Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.johnlewis-partnerships.com

Overview

General Information

Sample URL:http://www.johnlewis-partnerships.com
Analysis ID:1583297

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected suspicious URL
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5772 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1968,i,9709368897305555682,2756448874514877293,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.johnlewis-partnerships.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://johnlewis-partnerships.com/exclusive-offerJoe Sandbox AI: Score: 8 Reasons: The brand 'John Lewis Partnership' is well-known and typically associated with the domain 'johnlewispartnership.co.uk'., The URL 'johnlewis-partnerships.com' contains an extra hyphen and uses a '.com' extension, which is not the standard domain for the John Lewis Partnership., The presence of input fields asking for personal information such as 'Name', 'Contact number', and 'Your email' is common in phishing sites., The domain 'johnlewis-partnerships.com' does not fully match the legitimate domain name associated with the John Lewis Partnership. DOM: 3.5.pages.csv
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://www.johnlewis-partnerships.com
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: http://www.johnlewis-partnerships.com
Source: https://www.johnlewis-partnerships.com/HTTP Parser: Base64 decoded: 3|391929|0|1|search|12||Christmas%20dinner|en|0||||1732053756|0
Source: https://johnlewis-partnerships.com/exclusive-offerHTTP Parser: No <meta name="author".. found
Source: https://johnlewis-partnerships.com/exclusive-offerHTTP Parser: No <meta name="author".. found
Source: https://johnlewis-partnerships.com/exclusive-offerHTTP Parser: No <meta name="author".. found
Source: https://johnlewis-partnerships.com/exclusive-offerHTTP Parser: No <meta name="copyright".. found
Source: https://johnlewis-partnerships.com/exclusive-offerHTTP Parser: No <meta name="copyright".. found
Source: https://johnlewis-partnerships.com/exclusive-offerHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49782 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.johnlewis-partnerships.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.johnlewis-partnerships.com
Source: global trafficDNS traffic detected: DNS query: assets.zyrosite.com
Source: global trafficDNS traffic detected: DNS query: userapp.zyrosite.com
Source: global trafficDNS traffic detected: DNS query: cdn.zyrosite.com
Source: global trafficDNS traffic detected: DNS query: images.unsplash.com
Source: global trafficDNS traffic detected: DNS query: johnlewis-partnerships.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49782 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@18/42@30/167
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1968,i,9709368897305555682,2756448874514877293,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.johnlewis-partnerships.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1968,i,9709368897305555682,2756448874514877293,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.johnlewis-partnerships.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.johnlewis-partnerships.com/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
cdn.zyrosite.com
172.64.144.254
truefalse
    high
    userapp.zyrosite.com
    172.64.144.254
    truefalse
      high
      www.google.com
      142.250.185.68
      truefalse
        high
        assets.zyrosite.com
        172.64.144.254
        truefalse
          high
          dualstack.com.imgix.map.fastly.net
          151.101.194.208
          truefalse
            high
            connect.hostinger.com
            34.120.137.41
            truefalse
              unknown
              johnlewis-partnerships.com
              34.120.137.41
              truefalse
                unknown
                www.johnlewis-partnerships.com
                unknown
                unknowntrue
                  unknown
                  images.unsplash.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://www.johnlewis-partnerships.com/false
                      unknown
                      http://www.johnlewis-partnerships.com/false
                      • Avira URL Cloud: safe
                      unknown
                      https://johnlewis-partnerships.com/false
                        unknown
                        https://johnlewis-partnerships.com/exclusive-offertrue
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          142.250.185.99
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.185.67
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.185.68
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          1.1.1.1
                          unknownAustralia
                          13335CLOUDFLARENETUSfalse
                          173.194.76.84
                          unknownUnited States
                          15169GOOGLEUSfalse
                          216.58.206.78
                          unknownUnited States
                          15169GOOGLEUSfalse
                          34.120.137.41
                          connect.hostinger.comUnited States
                          15169GOOGLEUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          142.250.185.163
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.185.174
                          unknownUnited States
                          15169GOOGLEUSfalse
                          151.101.66.208
                          unknownUnited States
                          54113FASTLYUSfalse
                          151.101.194.208
                          dualstack.com.imgix.map.fastly.netUnited States
                          54113FASTLYUSfalse
                          172.64.144.254
                          cdn.zyrosite.comUnited States
                          13335CLOUDFLARENETUSfalse
                          104.18.43.2
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          216.58.212.163
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.185.74
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.186.74
                          unknownUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.16
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1583297
                          Start date and time:2025-01-02 11:56:12 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                          Sample URL:http://www.johnlewis-partnerships.com
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:13
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • EGA enabled
                          Analysis Mode:stream
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal52.phis.win@18/42@30/167
                          • Exclude process from analysis (whitelisted): svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.185.99, 216.58.206.78, 173.194.76.84, 142.250.186.78, 142.250.185.74, 142.250.185.174, 142.250.185.67, 217.20.57.37
                          • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                          • Not all processes where analyzed, report is missing behavior information
                          • VT rate limit hit for: http://www.johnlewis-partnerships.com
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 09:56:42 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2673
                          Entropy (8bit):3.9826483755363995
                          Encrypted:false
                          SSDEEP:
                          MD5:339776B0EE21CD30E24CDD3C6745E177
                          SHA1:6E8242EBAC327693B8AEA5ADCAA0F84E0A04750E
                          SHA-256:D3193B4B1CFBA6388369B90C5331652CD668A524A90B1E1E6BBA5A4228779F79
                          SHA-512:3239FE76727A668D56AEB00B10E8B3DE129BBE871DCEFDBFCACDDAC3BF09E4723A660B67C950D7CFFE858D95385BC1389079F120E4D0139919234FF086CE57A2
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,....l....]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I"Z.W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z.W....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z.W....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z.W..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Z.W...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 09:56:42 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2675
                          Entropy (8bit):3.998721733272144
                          Encrypted:false
                          SSDEEP:
                          MD5:15284BB2D20E66332C5BBCBEA72A7E8E
                          SHA1:C1D911F1C6BD791BCD21B710A803978660256FEB
                          SHA-256:96A1AFC4FE0688FC01520B89C8EE017815EE06D2D1E5418747E2A55746B54E5E
                          SHA-512:DBF782228E808E343FD8D5F38D87E05C44788BFD6A536E7696C3C68F48536EB75B4E98D1E7DDCBF71678B871C0B43B6506C0D90708B7A2FB5719DC63CC6748EF
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,....~3...]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I"Z.W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z.W....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z.W....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z.W..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Z.W...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2689
                          Entropy (8bit):4.008110351755867
                          Encrypted:false
                          SSDEEP:
                          MD5:F64B7E9E3A119E83B4119A0C81C547D0
                          SHA1:9A3693882A3E0DCE90B9878942886593DC644868
                          SHA-256:EEDAAE659767F2B83D23AF069ABDBEB73504A1595B3AD6BAE7947F2D05FDF1FB
                          SHA-512:A1D42DE50CDFAD2AC955358B7439E181A72E7DB1D9FB076C02C5C99AA89DD13F6F2498EE039EEF66D56C61F5B3FF9E2256A7A86826122A862F517C4CEC1290DC
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I"Z.W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z.W....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z.W....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z.W..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 09:56:42 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.995762395511287
                          Encrypted:false
                          SSDEEP:
                          MD5:AE77CD1FA4EB3732D68580DEBD65E2A5
                          SHA1:82CEB6465D399A7BBCEE261AB9E177B7F93B50A2
                          SHA-256:2B5F3959DAEBD3223C6E44CC70471091FBEFDE6E9EC7ACD01FEDF7CF4036B957
                          SHA-512:2FBB59138B4AECAF9D04B7F7F9ABC1B29D9E224A3590E490DC4BCD078B4F745BA92F10FD98E78A10F42BD7E3E276FB455E0E533B523989FFFD19312C4B19E595
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,....f@...]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I"Z.W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z.W....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z.W....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z.W..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Z.W...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 09:56:42 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.98432427309468
                          Encrypted:false
                          SSDEEP:
                          MD5:C9216474D6330C9588A683E3C52495E8
                          SHA1:BCFEF79535B8317DB009AB64A1DC2A451D333AE4
                          SHA-256:7E4130DA4CF955667E6B9FC9E4ACA6DFC91F0B0CF4B6F51C997E527B94F236BD
                          SHA-512:8B2701CDC5AECB82133F34826D2B7D83EBC2C3F3C136A148FB98C10B96590D6CEAEE492E395651D43502841980A0CA85C456FD3C25A6B4CA8A9E6D87DF6D72E3
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,....@u...]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I"Z.W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z.W....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z.W....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z.W..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Z.W...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 09:56:42 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2679
                          Entropy (8bit):3.996932666094879
                          Encrypted:false
                          SSDEEP:
                          MD5:0CA6AE0FB1C6E6FEB82A136BB03F7105
                          SHA1:122FF96E08E394BB1BBD906F86AFE5672E698AA4
                          SHA-256:89248D61514C7E72D8BE2978F2E461467471435D1A885537A6F89FD7012B14EE
                          SHA-512:A1CB3B5C753A66E72F0E10BEDF8405766010C7168F57AE94B4AE0FE3931DF601E124B4BF3E4776F3787FC2835831192F0EC91FD65AA6658A27B1F8175BD01449
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.........]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I"Z.W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z.W....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z.W....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z.W..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Z.W...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............p.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ISO Media, AVIF Image
                          Category:downloaded
                          Size (bytes):82658
                          Entropy (8bit):7.989367244460802
                          Encrypted:false
                          SSDEEP:
                          MD5:45B068AAD24CE3845888D5AC07B7FFFA
                          SHA1:F542AEBBA231DFE59394EB5E707813974FD7A124
                          SHA-256:9FD57AAA74805D9C8B2547F857B475043E0BABEF88CD7FAA470544F397E9CC8D
                          SHA-512:46817113003408E29C74D4ED8C915C05D78F34233FD2266BBBE6B5711EBA82CEC62B0A7AD6CF3548310DB32D017B6F710F57262841F571102EAA32A3296C396B
                          Malicious:false
                          Reputation:unknown
                          URL:https://images.unsplash.com/photo-1591537574155-d317020eb08d?auto=format&fit=crop&w=473&h=583
                          Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..5s...(iinf..........infe........av01Color.....iprp....ipco....ispe...........G....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (60589)
                          Category:downloaded
                          Size (bytes):115223
                          Entropy (8bit):5.4603497376547665
                          Encrypted:false
                          SSDEEP:
                          MD5:BB9E6941C5989DB33C187B94D5D27B81
                          SHA1:46065C634FF7F18FE1F89D1B73D807F3F8C9D3DF
                          SHA-256:6B026F146181956B2F6AB947B7705ECDB0DDAEDC8BE89E2ED267BF6A953B3208
                          SHA-512:B23CBCD37E3B25785EEFD6574CC660B5268E22057398B2721161D28B1CE18F42A1E472C6A47E4CEB2D34504C0763FCDD0F03CD733D6956871B59C4EDBD89C88D
                          Malicious:false
                          Reputation:unknown
                          URL:https://johnlewis-partnerships.com/
                          Preview:<!DOCTYPE html><html lang="en"> <head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta name="generator" content="Hostinger Website Builder"> [--><title>John Lewis Partnership: Employee-Owned Business Excellence | John Lewis Partnership</title><meta name="description" content="Discover the John Lewis Partnership, the UK&#39;s largest employee-owned business. With 74,000 partners, we prioritize shared success and equitable bonuses for all staff, ensuring a thriving workplace culture that values every contribution."><link rel="icon" href="https://assets.zyrosite.com/cdn-cgi/image/format=auto,w=48,h=48,fit=crop,f=png/AzG302eQ7eS5RQPZ/jlp-fac-Ylev1G2MD1HenZVw.jpg"><link rel="apple-touch-icon" href="https://assets.zyrosite.com/cdn-cgi/image/format=auto,w=48,h=48,fit=crop,f=png/AzG302eQ7eS5RQPZ/jlp-fac-Ylev1G2MD1HenZVw.jpg"><meta content="https://johnlewis-partnerships.com/" property="og:url"><link rel="canonical" href="https://johnlewis-par
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x319, components 3
                          Category:dropped
                          Size (bytes):21396
                          Entropy (8bit):7.972427840712623
                          Encrypted:false
                          SSDEEP:
                          MD5:817C22B4BDE02F7C5E31AE7357BED265
                          SHA1:E2F87C66B583507071B00272860A0A053F8701ED
                          SHA-256:83E0A4156C60A9CA1DF0275F34C9C2AE57FE8DC1B987C7507F2C0DD1EF98E22E
                          SHA-512:0A4174B249D6AC3B826F6455DC26DF290515DBD231411F71739453CD51A8D4A09F840E0B16882354CEA8BE949F6CB814682B9CA480438E235744700AB0FB7137
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......?...."..........4....................................................................N.h..D.{..+(...ZV$..V.L..z...X.W..1.|K.Pr...H+...|L.c...........F....u.-o...@N...b..9.B.Z...Tmqn}.j.N....W-.dK.+.-.....1Zq..m. .%.C....=..V.j.T.......VU...4c.F.].HUr...> j2..:.r%Y..%.|.T*.2.h..xL.X../.....E..R :.=..t.S..C........BYIg...Fa...k7...US.....1.V...Z...Fg.*M^..+.S.t\..c9v....7....,...*.........Y,... ...g.t.Uh..7M.].>.......X=[..}.o..t..g.....VT.f..E.V.WD.PB...<..'........AoNY.,.z.O#.....5...g..p......a.P....6..v....*......nz...y.Q.o.nF;r..c.H...\.f....q6 ..I"4....m.C.Kl..6n.H...8(..%r:...w./+..).n.c.0.d..2.\.eu....{..zD..J!..'.;[...T...W)'u`..rt....+Z.$....J.......5.gAy?.X.^.bU.k...#....ie.v2.*F.."U..#Ag/V....b5AfD.......>qv..E.}8.]...>..}=.tg..k.z].`E.3....bG/FR"J..Y.......v:............(..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Java source, ASCII text, with very long lines (2224)
                          Category:downloaded
                          Size (bytes):2225
                          Entropy (8bit):5.3826173185913575
                          Encrypted:false
                          SSDEEP:
                          MD5:3513A66E00BFF0E39FCF8B2C26BEC937
                          SHA1:228C7766802DAFE8473A029642B860349C756534
                          SHA-256:FF1F2667F320123E52BCCF3A6A1A0150976AD2B4A8F9BB6B04C4E5CF3072C97C
                          SHA-512:55F0DBF971790E1138412957DF99F25FB14ECDE22A631AB7D90774C81F78AA487C89274B2BD21BDFC4DCAB2BF01B7948346C2B3350DCBDD1461A36C5EFFAF809
                          Malicious:false
                          Reputation:unknown
                          URL:https://johnlewis-partnerships.com/_astro-1735563516353/client.ClBgHM8J.js
                          Preview:import{_ as g,d as p,b as h,e as b,v as _,X as c,Z as v}from"./_plugin-vue_export-helper.CMgqLG6G.js";import{s as S,d as y,e as A}from"./scrollToSection.gRXG5Fnk.js";import{ad as w}from"./siteModulesConstants.CtAQQZTV.js";const R=/\s|&nbsp;/g,$=t=>{try{return t.replaceAll(R,"").toLowerCase()}catch{return t}},f=(t,e)=>{t.dataset.qa=$(e.value)},E="qa",O={beforeMount:(t,e)=>f(t,e),updated:(t,e)=>f(t,e)},k=p({props:{to:{type:Object,default:()=>({})}}}),B=["href"];function L(t,e,n,o,s,a){return h(),b("a",{href:t.to.path},[_(t.$slots,"default")],8,B)}const M=g(k,[["render",L]]),T=()=>{const t=navigator.userAgent;let e,n=t.match(/(opera|chrome|safari|firefox|msie|trident(?=\/))\/?\s*(\d+)/i)||[];return/trident/i.test(n[1])?(e=/\brv[ :]+(\d+)/g.exec(t)||[],{name:"IE",version:e[1]||""}):n[1]==="Chrome"&&(e=t.match(/\bOPR|Edge\/(\d+)/),e!=null)?{name:"Opera",version:e[1]}:(n=n[2]?[n[1],n[2]]:[navigator.appName,navigator.appVersion,"-?"],(e=t.match(/version\/(\d+)/i))!=null&&n.splice(1,1,e[1]),{n
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (64180)
                          Category:downloaded
                          Size (bytes):587738
                          Entropy (8bit):5.465119678070867
                          Encrypted:false
                          SSDEEP:
                          MD5:F05757C606273D934D319EBD6BC8551E
                          SHA1:117A80B174FDF6390A2F2BE8D0C7BE660A922153
                          SHA-256:3C73D04F974D212C485304AAFC0E7111DA3D21DC5B8AADCC620E4CF241ED10E5
                          SHA-512:AF2CD4CAEB032448158D742AE07137A956E1CFE018736C74124F74EFC8526A34D4231144A9F7C75F656300E476C0B3B3F72049EACF2224D52CFB3B522B6BF689
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.johnlewis-partnerships.com/_astro-1735563516353/Page.DjbymqR2.js
                          Preview:import{u as yt,v as da,w as xe,T as ra,a as Ve,s as So,b as Mu,c as Dd,r as $s}from"./scrollToSection.gRXG5Fnk.js";import{i as Ou,r as P,c,_ as oe,d as re,o as De,a as Zt,b as m,e as h,f as I,t as ae,g as x,n as Rt,h as ee,F as ge,j as Te,k as ot,w as se,l as ze,m as mt,p as q,q as Be,s as rt,u as pt,v as ne,x as Ge,y as he,z as cn,A as Md,B as as,C as ns,D as Fe,E as sa,G as la,H as no,I as Au,J as za,K as $t,L as N,M as xu,N as Mn,O as Od,P as Ad,Q as Bu,R as Lu,S as Ii,T as Ln,U as ea,V as qs,W as xd,X as Bd,Y as Ld}from"./_plugin-vue_export-helper.CMgqLG6G.js";import{B as Pi,S as dn,a as Rd,M as Ar,b as Ga,D as Nd,c as Za,d as mr,E as Oa,e as Tn,f as Ru,g as Nu,Z as Hd,h as Vd,i as Ud,P as Hu,j as Vu,k as Fd,A as jd,l as Yd,m as Gd,n as rs,o as Uu,I as zs,p as Xo,q as Wd,r as $d,s as qd,t as Zs,u as xr,v as Br,w as Jo,x as Fu,y as zd,z as Zd,C as Kd,F as Qd,G as Ks,H as ju,J as Qs,K as Xd,L as Jd,N as em,O as Ei,Q as Yu,R as tm,T as am,U as nm,V as Xs,W as Kn,X as Js,Y as rm,_ as o
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 473x583, components 3
                          Category:dropped
                          Size (bytes):73922
                          Entropy (8bit):7.972962766644684
                          Encrypted:false
                          SSDEEP:
                          MD5:D835F6CC8C6F769B3A3750B64A365361
                          SHA1:A0D1FFAC7806F4EBDA6781A25A62BBB0DF3704AB
                          SHA-256:7CECD225798170F29A0ED58E97F90B35D52543F95BE57ED8D4FF69C6E0802A63
                          SHA-512:AF653688AA13869215988871B33A5BAFB86561B7A3E31B061D11C13373E3DD7380F5B72CC0A338ECF264DE8846176F1875C1767CE50170CB3CDD355157632FC0
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 308x201, components 3
                          Category:dropped
                          Size (bytes):13551
                          Entropy (8bit):7.964619162011395
                          Encrypted:false
                          SSDEEP:
                          MD5:6EC8205D476356C1C805A66CC220C4A9
                          SHA1:E9723EB14FD6D4F719D1B480A3844D2BC7C47EE8
                          SHA-256:E9B5C4D77B14A5B06A3930CF28530D6FB228B38EAEEF49AED1E71F5733F59969
                          SHA-512:FD31CF03B579D1F7F4D8D2C084A92ACC22DCA17C1B6E6E0531992C900B07F89F5CCD31C1B0036348B95059BEA4CC3ECBFBAC4F0668EF4C323C01FB42C4DFD6B0
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........4.."..........4.................................................................T..}F....Gim.LC....j.z7.};S:.H*M.<4E...e...q.s..J......I.O.p.A.:.{m..D.,..X.x].n.....fN\...z."Xy9._...(T-...(.F.j.i..cG[++.{.........md.sU.l.P.\....\z&....P..."k.x3I.)&....i;&..x..y.Cz.......n...C|......-.9&=0..$@............d..,..3.5....1W6..4.cr..]..c.*..)t.o.$..0s....$..ihE#K#E.......{.!..D....h..Ps.Sy.dtu.~..$.g..{...0=..=.0......p.]...,u.-&...s.X.1.xY...^..0.#.....5..tR...u.....(.EB..Z.:..;..IC.Z...Jf..k...g..#x......DM..Q..i^'..u6.1...^.......tt...)...F....."...U}.....9"J..v.....f...k.rs...3...V..f(9..v.+.. ..]0Y2..(L[lW..[..........u\..^.4.......VJ...|...4U.W........"..Trz.Z.~..D. ..P..j.t..K.iw..S.6<.*t..6..NZ.._..r.....).).4r y.5...85...sL..,.H...r....+..[...8.."&..IW..\IV.5.[J-I...8....M.D.eE.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):52
                          Entropy (8bit):4.159305766459983
                          Encrypted:false
                          SSDEEP:
                          MD5:8A4ADCC5962B14EEE0C61ED1B1BC32BD
                          SHA1:C6EE57BD59D388DCF741A519A0A4660DC180D7FB
                          SHA-256:CB5646453D12242F68D8475456B171FA849A1D2B2B6115348FF9FBE7DBCC4363
                          SHA-512:24B41D52BC7E48D3F1D53338DF892DAB7A6F38767E5A1E1080F1B2F7649BBCC628F016690BC4EE7C0201F8F41CECB76CA5D7B6F75D0C8DCEA052F1937FC43D1E
                          Malicious:false
                          Reputation:unknown
                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQlKj9MmLm13hhIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDQbtu_8=?alt=proto
                          Preview:CiQKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw0G7bv/GgA=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 48x48, components 3
                          Category:dropped
                          Size (bytes):1248
                          Entropy (8bit):7.558416129475816
                          Encrypted:false
                          SSDEEP:
                          MD5:4C09B2463A356F1B739718B85FA93365
                          SHA1:23DDD5B837B267C108EE62243BCF3CBE12C01C8A
                          SHA-256:0D2B45D9CFC51D7734C371AAAD46781EABCCD6A3175663F616D361C48DB85998
                          SHA-512:2A88D11BEDF749B8B20576CDDB37BC2F54A7D093054E8181405ACB52FD4CB6C9422ACADF0D01A5793A8CF7286B6F77181E1A0832B95992EDF42588BDA62BA22E
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......0.0....................................................................1A!a."256BQt.7qs...................................................Q.!1."As....2456ar............?..*)..QJ...y.[.[.J...G...~...?.Tr.H.a.)"."..Q|..T.............Y]..).8...))Ns.v.W..._J}.....!...nnHM..Gc..._F...+VE..Q.V.......\.t.K.\%[.!)..\.PP..z.....]A....4...si...2qX+.y-f..@....5a...-{..c.P...7v...TWpq.V(..E:[.4..9..rcG.J3....!..t...>..CE...m.PRs.$.EE0|.W%Ce..E3.j.<.2.2.$.W-.X..Q.k.."..H|.-.uX2......fkO@..2.....j;....BHP.O..Eq".%.... ...[;..;..Zn.la..in."0m..q.|qW..a...X.....Oj7.O....[...k9..ZV.g..z%......[..~b...7.,o.Q.......U..i.9.QqWQ...".(ymvY)BR.J4...V.I.........C.X,nWy!...SIa..........XX...xZ..j...a.-`.vx.`....Z.l....jl...7.w`.x..s..![.0F..5w$P.&D..1.p.;..5..P..D....'K.....!........w...[.z~....6.u.>.:..$...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1939)
                          Category:dropped
                          Size (bytes):1940
                          Entropy (8bit):5.2458454333756235
                          Encrypted:false
                          SSDEEP:
                          MD5:DC7BE485A6AAA8D83876D819107FD1B4
                          SHA1:4A8643EA268A7AE747A5973BCA0F22E9DB9374E3
                          SHA-256:78321201925C1F7B61DB2691337E3C61E4649CF7749DA61F0EF85E574A7410E3
                          SHA-512:12BA41975928CE4AAC94ADA5CD992F49A039FB1449824D42848E68D382DE590863376E88C7C73BBBBA83E54D061D73D8F5F9C35EB8A016A812BACF57A3AF2ACB
                          Malicious:false
                          Reputation:unknown
                          Preview:const O=920,n=760,P="system",L="Page",M="https://static.zyro.com",e="https://cdnjs.cloudflare.com/ajax/libs/flag-icon-css/4.1.5/flags/4x3",C="site-preview",S="block-header",N="top-blocks",R="top-blocks--sticky",B="calm",i="popular",D="blog",r="ecommerce-product",d="ecommerce-dynamic-product",G="private",Y="ecommerceType",l="zyro",m="BlockLayout",E="BlockBlogHeader",_="BlockBlogList",K="BlockImageSlideshow",T="BlockEcommerceProduct",s="BlockEcommerceProductList",a="BlockStickyBar",U="stickyBar",p="GridButton",k="GridStripeButton",H="GridEcommerceButton",g="GridMap",b="GridVideo",o="GridImage",X="GridTextBox",u="GridForm",t="GridInstagramFeed",V="GridSocialIcons",A="GridGallery",c="GridEmbed",W="GridShape",F="SearchBar",v="a",y="div",h="lightbox",x="link",f="mobile",w="desktop",j=100,I=[_,E,s,T,a],z=[o,A,t,...I],Z=[c],q="data-animation-role",J="image",Q="block-element",$="data-animation-state",EE="active",_E="data-prevent-native-click",TE="data-el-id",sE=["noscript-gtm"],aE="min read",oE
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 13388, version 1.0
                          Category:downloaded
                          Size (bytes):13388
                          Entropy (8bit):7.981896017121787
                          Encrypted:false
                          SSDEEP:
                          MD5:8C4B05D4371467BA1D0BC60839C6DCB9
                          SHA1:4B7BAD6C115B963523D3CD7AD52EBF717135E24A
                          SHA-256:BF9CFE01317E3758DD38982921DC1F26CC7243237D02E7ED90D3830B6F4E8ED0
                          SHA-512:BBC736EA4982C31478FFA27ED69AD7C3EFB1B6A691129A9A9D10DC6D2256022043EE22464F9AA2BAA267DE0C8D95FD7B6D28A8D58BFD997EDB26F152E51243D3
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.zyrosite.com/u1/google-fonts/font-file?family=Roboto:wght@400&subset=latin&display=swap
                          Preview:wOF2......4L......k...3..............................Z..|.`..J.......W..Z..6.$..0. ..t. .0\%.mv...H...h$B.8.L.v..0Q....s..c.c..m[...:...rO........p.*(.~....:,...8l...:<........S....7m..3-...+~.9#...2..9....3\..EYm...........d2...@(L.1KbW#.....(+<...u...T..(l,.=U5Q.TL..S9z....S.E...0.J......&)..I...uD'.....'...P.%.....y5'....aae..q........{k'...G.....&&E.......)j.7S.zj......{.T.N*..<....^........6...U...8P-@.........c.~|.C.m../..~Zp._....m:..(....S3. .......H.m.c.....d..(.s.:....VU.wz....g.je.4;...4.A&...Y.yvMx..C..$.AzAvi~.qtA..<.........,..!.....HH&...D.z....).L..5..."...{.2G.Z.2G3.!....-B.....r.0'....!9...[........$H."......JuT....$.....*@...)..n..........C..".....";.A.E.Q.:.Q.=B....*............G."X......P(.p.Ij......8.......y.7...o'2..a......v|(............j[`.7.&mG.pY.....l8..Y.,...+[..f."7....WC............z..m..'%...;...\X...N....z.....?5.....o.r.g.......6.....n?.P.9....MV...U.g.y..+v4.yn.."...v...f:k...h7.E|Rw7..l.8..>=..0p..3.h.G.....G
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ISO Media, AVIF Image
                          Category:downloaded
                          Size (bytes):13587
                          Entropy (8bit):7.9748313375539555
                          Encrypted:false
                          SSDEEP:
                          MD5:C3E2B2D9BC6AEF1EF81994B9FF7047E2
                          SHA1:AB9619376F66EE4F91786E1C403130AB6F97ABE1
                          SHA-256:65A7D923C5E7EE413A6B07810AF8F45F796857A90C014BB953BB2867580EB1E2
                          SHA-512:07F0EE3BEAFC4263B984062B2B61791F891B9161F525F88BD68F97F0936F095A79328C5F49595C739EFBDAE8EF000469071FFBBEBDA2ADB2E9EE27D3DE0FEACD
                          Malicious:false
                          Reputation:unknown
                          URL:"https://assets.zyrosite.com/cdn-cgi/image/format=auto,w=468,fit=crop,q=95/AzG302eQ7eS5RQPZ/jl-partnership-AR0yDQx6ywu5wBwB.jpg"
                          Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............4!...#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma................4)mdat....?..x..!..2.hf.v.'.....?.............S....@.r....v.zX.0N.../...r...J..t.>.(?E~M.....)}.,-.cm.O.Yp.......2...K6[..T....I....yn.....)<..)...:.j..sH..L.i>yF.....*C..mr=O[.8w.......9.U....]bj..^..R.o.ey,O..r7.....3R{.V..V..E....C......b..n.....?u*.E...k..3...\@....|..|...l..!./.3......s$..,..[<.......2._.Yf.|i..........6.R.f.^.:......JpS...Y.P. .<.f ....-.H.T....h5.yM.e.J6\.c.)...|.....R../@2Z....9.k..........]..EI!\....d.P...c.h......V..h..{..j..)D.#.-.5.+}...>b...?X.....G..R.(3*..E...h.lm.o.}.f...x..p...7..>b..o..&.>..l....3.@.... [1.B...4M.......U..."[.c.,%2,m........s.vA2_...7F.h...............%.I.E..N.Z....=+..=|8....v......v.V.e5....nS...Q8:$L."Q..f....mp......Jg..!9d%e.<.......O..H..K..[7......l.wwER.W..)..U.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 468x193, components 3
                          Category:dropped
                          Size (bytes):22409
                          Entropy (8bit):7.9477732038896765
                          Encrypted:false
                          SSDEEP:
                          MD5:30A37773707C246ABF368E5604AC3408
                          SHA1:DB91998E92ECB7454683FBA6D634628034855055
                          SHA-256:7EF982AAC57F95318497040D21ECC45F034F396BF65C55D451978E95A694EFBE
                          SHA-512:654DCBDD2E252A6A7392C64F3F64EC55C335BE6FC772A189C30001C539356C1424DDAD143A73895B0AB3EBE6FEDCDA8E1C7FBDED443CDDAE2668F4B2A4BA2AB7
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF..............................................................................*................................................................*......................8......................................................................................................................~...........i..33.....+..........................}...?.9?/..xNG.Y.M....y~.........................o.................M7.-..0..y5......................}...;..>.W...9....5...9f../f.x...................U[~..G.W'..'...].\'#.<.&..CG,.........@................J............u....O8I./...0@.{5......h.................]x......._N/...[.;+.....RG.y.M.~..Y.....U.....4..u......:.......U...../..c....fs...i.q}.....>.'........\?..o}......:...V......q....~^..dqFs]..~.....g.-.o.......W....:.`...+.+m?~.Nl..5....%n.s...7.N....~k...$v".....H..H.....>..n..y.B.Dr._..6.........G.E.2..h......Lnf....g.t}..7=h.m..w...!.@...Md8.).6=6.b...Sx.9.F;..7.3.1&_..[......._...._..4.C..R>...x..F-.4.S.....[m+
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x966, components 3
                          Category:dropped
                          Size (bytes):134536
                          Entropy (8bit):7.979041083702704
                          Encrypted:false
                          SSDEEP:
                          MD5:2F15D92A1A8ABF1578C9044FF8C10C8F
                          SHA1:A2269BB6E7E6314FE91CBE7764C06E5B36284D57
                          SHA-256:6BD1FEBE8CBA8F949C1CBF3BE28A80DF9CEB52E40E044B1E5FE90B12B21E9351
                          SHA-512:C228C5183839D6206E20816C3E2ED3BDB686ABB00CF3D02531965344F575EA397AE88BECF3FE572153C601D7F784B43C8A1FC88350379A675CB912B1A46B2E15
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"........................................................................................@.@.....5......`.......!....9,._.z.y...j.......z.....).e..........X...5.._.....).W.^.5g.y.3.2..........Q..*.T.....]...mK4L .Y).].9.........h..>nN.L....3..CM...^{JT;.vf...ws.,y.U..g...(.".m......d.'\l.n.nv.V.+.c.|..4.b.2h..l4w.1.2g.^|.FlT..j".,@..sj3q....~o......S/b.......h.`t................`.(...(.0..0 .e...9....^.....n....}..:....yD..'AV.*.[..+,*..q.>7.y.?..]..}.....,.\.Z..).Ek..k........8:<...'....h......*.e.]..#.....p...y..gO..T.u-.U..D.ww_E.wu...s.g,'}..;.s...7.....h.3W....l...v\....am.....'.0H.f.J..}....WE.q.#Q.X.E..&.+B..@Amv...c..s.t.S~o?Z.m..GEW.-.. .0........@.......b..d!.......5....v..)....n..p.L.Bz...y.tY..*.)....e..%JQb.v.|.|.y.w..}.;ef.E[..^=..~o....q....z..?...\..Q.j`!...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ISO Media, AVIF Image
                          Category:downloaded
                          Size (bytes):12541
                          Entropy (8bit):7.971325744249011
                          Encrypted:false
                          SSDEEP:
                          MD5:A20CC73A5DA4493CD4B1BC25F533FEF3
                          SHA1:A728FE067DF0523254D30A7624FA931AE2035A8A
                          SHA-256:3B6603BFFA41C8A1CC59F257BD561F09FF6E24110D839E71860C566F27AD6E77
                          SHA-512:B10A5E35E5C0C16EF44481027F34E55CD4983DDC3C0B1F4F2DE52551328223FED33CAAD56E78A3A1B133BD29C103ADB4F03ACDF0130976FE93E2EE0741EE5867
                          Malicious:false
                          Reputation:unknown
                          URL:"https://assets.zyrosite.com/cdn-cgi/image/format=auto,w=483,h=319,fit=crop/AzG302eQ7eS5RQPZ/johnlewis-AQEy21jnLztbgOpM.jpg"
                          Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............0....#iinf..........infe........av01....Viprp...8ipco....ispe...........?....av1C.?@.....pixi............ipma................0.mdat....?.<S....m2._f..+A%... P........... .*..'....).z...Jk`|.v{7.=..a.~M4.4.d.....=H.E,....^X.S4.C..zph .,f..g3......g../G..2C;A.. C9.V.*"Dm..9...I..W..G.rV{\.4g..1.o.jZ....G.DbApM..OQk...z.E...O@.2..|9.d..0./?.......k..$.F.]......B!..]@.K.].......%.....N...7..MP...K..|-.&.6n..j..r......`h#%....%m..0.v.)..U.. .r.QbDAo...By.-..l.%....s.....w.jG..!..Dw...Q.......3D...!.Y.w.../.G.-....:U.=`.%...J.lo.=.=...&..S./)X...S..H..v?t..6....D....*.&.N...J...T.....|G+i...'...&r%.....c.....$.b..E.&61q.~....D.Z....xT.`.\.r.....ro.Zd.2....JFLO.o......7.9........^|...z.W.<..m....B......s4......e......l..F!:K..1....$-k.....P....KM...Q.......6..A .5....tiH.3.o..=F.......elk9.za!....J....q..d.....T.6J..eSh.rS..v.........G..O<.|#.j...b'..y
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                          Category:downloaded
                          Size (bytes):245794
                          Entropy (8bit):5.10403152212134
                          Encrypted:false
                          SSDEEP:
                          MD5:FF36AFF338B27781EF12677BDB2551D8
                          SHA1:07D7A4CA4F438C11256A3824F5559A5375041FFA
                          SHA-256:ADCFCD1F8692577A669B4DB844730542DED4C98F203F1EB52A423471A03CA56C
                          SHA-512:9D378E105DC37303C37F5DCB700068A851F67E1773839174DBF80A71BE1FD87BC41FCACAD94DCD1C600EF20BA3D53287534D1A1C3763FBF2728F99D079E71C13
                          Malicious:false
                          Reputation:unknown
                          URL:https://johnlewis-partnerships.com/_astro-1735563516353/_slug_.ZSCKv0Jt.css
                          Preview:@charset "UTF-8";.sticky-trigger{position:relative;top:0;z-index:-1;height:1px;margin-bottom:-1px;pointer-events:none}.cookie-banner{position:fixed;right:0;bottom:0;left:0;z-index:9999;background-color:#fff;border-top:1px solid #f2f3f6}.cookie-banner__frame{display:flex;flex-direction:row;align-items:flex-start;justify-content:space-between;width:100%;padding:22px 24px;margin:auto}@media screen and (max-width: 920px){.cookie-banner__frame{flex-direction:column;gap:16px}}.cookie-banner__frame .cookie-banner__controls{display:flex;gap:16px;margin:auto 0}.cookie-banner__frame .cookie-banner__controls .control-button{padding:8px 16px;font-family:Arial,sans-serif;text-decoration:underline;border-radius:4px}.cookie-banner__frame .cookie-banner__controls .control-button.primary{color:#fff;text-decoration:none;background:#1d1e20}.cookie-banner__frame .cookie-banner__controls .control-button:hover{cursor:pointer;opacity:.8}.cookie-banner__text{padding-right:16px;font-family:Arial,Helvetica,sans
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ISO Media, AVIF Image
                          Category:downloaded
                          Size (bytes):191844
                          Entropy (8bit):7.997367456231953
                          Encrypted:true
                          SSDEEP:
                          MD5:E04F278FB808A8C655A1F07FFB14043D
                          SHA1:9F214146DD0ECCEAA1384D8430D82F42E7FA930E
                          SHA-256:27FF0040C1B9AA9DDBFA7A78E5C892D2E9E83EB41E65D3707C5B79C63A6C299B
                          SHA-512:81FA3C17598DE69045F9B926310DB730AE019A7153E8723657A3770FC713600292BCC47087693DE52CB27EA7AF1366407E0B3310E163EECDBFEA72E6BD2F5FD2
                          Malicious:false
                          Reputation:unknown
                          URL:https://images.unsplash.com/photo-1699730148588-42aabafe9c72?auto=format&fit=crop&w=1440
                          Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o.......(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (13461)
                          Category:dropped
                          Size (bytes):13978
                          Entropy (8bit):5.305412159747213
                          Encrypted:false
                          SSDEEP:
                          MD5:5BC9C0EBD5ADFB87FBFE0E7ABA1887C8
                          SHA1:CF2488E6845D08CA9E8C826D0BD1D9197BFEC9C8
                          SHA-256:27ED29D2F804C73B7BE1ED16C78E24F0BD89A941F203C3931A4699995CBFE8DA
                          SHA-512:F38126F6F3C82A2601E9C885D052440F0BA6645FB281649DB96F1BB029043B37B919AE082B2F816658BCC4DC829FB3EEE813A1BBEF6D17D0E8D5D35F449E286E
                          Malicious:false
                          Reputation:unknown
                          Preview:import{$ as ht,a0 as P,X as xt,a1 as Ht,a2 as I,a3 as Ft,a4 as Vt,a5 as qt,o as Gt,H as Ut,a6 as Wt,a7 as jt,a8 as _,a9 as zt,M as gt,F as Ct,aa as Xt,ab as J,ac as Yt,ad as V,ae as Jt,af as Qt,ag as Zt,ah as kt,ai as te,aj as St,ak as ee,al as ne,am as se,an as oe,ao as Q,ap as Z,q as re,aq as ie}from"./_plugin-vue_export-helper.CMgqLG6G.js";import{ae,af as ce,ag as le}from"./siteModulesConstants.CtAQQZTV.js";/**.* @vue/runtime-dom v3.4.18.* (c) 2018-present Yuxi (Evan) You and Vue contributors.* @license MIT.**/const fe="http://www.w3.org/2000/svg",ue="http://www.w3.org/1998/Math/MathML",S=typeof document<"u"?document:null,k=S&&S.createElement("template"),pe={insert:(t,e,n)=>{e.insertBefore(t,n||null)},remove:t=>{const e=t.parentNode;e&&e.removeChild(t)},createElement:(t,e,n,s)=>{const o=e==="svg"?S.createElementNS(fe,t):e==="mathml"?S.createElementNS(ue,t):S.createElement(t,n?{is:n}:void 0);return t==="select"&&s&&s.multiple!=null&&o.setAttribute("multiple",s.multiple),o},createText
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ISO Media, AVIF Image
                          Category:downloaded
                          Size (bytes):54812
                          Entropy (8bit):7.995772034060059
                          Encrypted:true
                          SSDEEP:
                          MD5:CD41B871E82BF69C6D917BAECDE2D0F0
                          SHA1:8414BADC545039ED2D0A7ED3A9C23539FE886395
                          SHA-256:DB003CE05F220AC6B7F3570E515F13F1C92A190D10A5B079687AD4405CFFE34B
                          SHA-512:FD3243B930988F4413926044FC6844B9E7D147457DE9EBD12A1C270B5E0CC72C7C5A922E95E3C70A4483F8F2BBB2738B3648F7F57FE023132AF02CAFB6C1463C
                          Malicious:false
                          Reputation:unknown
                          URL:"https://assets.zyrosite.com/cdn-cgi/image/format=auto,w=1440,fit=crop/AzG302eQ7eS5RQPZ/johnlewis-AQEy21jnLztbgOpM.jpg"
                          Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................*...#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma.................2mdat....?.l..^....2...gAQ..K.....,........8.. .......T.._... .....y.$x..R..a.B......"y....w o..t.Rt.p.r?.3._a.95..s.ru...-..q..p..5>.&.P.....=.78u:>g.c6.;...].F..._.^.-...k.e.A...u.}:.\.t....O~E. ....xt......A...g2]..r.u./.......WjBY84i..]..Z.bv.:.2....).m.......Z\..m....-...x3....=o q.6H.>q.....X/.L.t;....]y...ku...L......!)H.N..c%..Y......2~.....5-$*z.k:q?....y4..vJ.Y3.S.n.Y.3..r.....'..Vz..1>.....7V`..;.K..L..v...i...E.8H..@..h%Ds.3S.......s..WE...7.....&...M.....x....a..r..;p.+y.5.e1...H..&{.y..G.}-s....V&....*.[w.j......O.=e...U..@7..}....fl@.A@...f..l.Z..B...R.5......._...#....esS..eb...q.e)6../u>......?........h..QU.i.2U........y...Y..i....r.u.u.|_.YM(..h3.Kx.$L$....u..#4%..$..x.I.'0.....F..9...,.J.E..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ISO Media, AVIF Image
                          Category:downloaded
                          Size (bytes):8880
                          Entropy (8bit):7.9570638212419755
                          Encrypted:false
                          SSDEEP:
                          MD5:DB5458C038AA08B168E6E024030BA19E
                          SHA1:FEDB122226486F9D8F23F5481D6FF8BD719456FD
                          SHA-256:07F043A7135EA20EFC9C7CF44308BF729DE589F2F00D7C292E30178A2D9CC9A8
                          SHA-512:8F9BE5424AFEA5A2B89A27435E6F833B77E4633726A83684099E686AF9909DBA48CDB6B16EA235B3072572F1C936174C41276A837993FDBA0A9FD90A77A85D9C
                          Malicious:false
                          Reputation:unknown
                          URL:"https://assets.zyrosite.com/cdn-cgi/image/format=auto,w=308,h=201,fit=crop/AzG302eQ7eS5RQPZ/about-our-partnership-mnlvPeeDZ7IGo3WB.jpg"
                          Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............!....#iinf..........infe........av01....Viprp...8ipco....ispe.......4........av1C.?@.....pixi............ipma................!.mdat....?..y..!..2.Cf..7E'...@?............M....E@.q.."<...n8(..}X.Jjc.<7....K2.....j..!..K.x,n.g_.l.*...a.I...cW.......^.^|*.^.s1(_.....A....O.A.1..._]L.!.Z....L-.T&..~.s...V.)w.E....R........1.{........~...s.....H.\.F&...9.....L...ocC}..U.3.&..YI.Wz.x.Y...(.Nd*.].M.s!.....3;..k..V..3I.|.}/..D.o.hq...R......)...l..4.j{q.7..S.5..n.S]t$.c.......2S..^".2{....M.,.Ue...u..E...Wj..{...}-.....%..=.).e.j}....|]L..&E0~@....../...U...,&.pG..,.4........Q..v.M.BA...r.L....xNM..Q.V...`a.Msu.a...N...A......{..W2.A.s..................eP.. .\....n..%.._.....F...g.?.&sTN....s.......4.vjx.$...4O..f5>...m.ii.C.H~.}...:.....!k-..~\.cC.....&Nd!..}..H2.\N....{....).h..d.k...\......e@.w...s3..`..@@U....~.....:|YOl....R...pE..Xu
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ISO Media, AVIF Image
                          Category:downloaded
                          Size (bytes):7140
                          Entropy (8bit):7.945657795919005
                          Encrypted:false
                          SSDEEP:
                          MD5:F6D929B56D28664C5E5F62B53949CD5D
                          SHA1:F026E5FB8824FBB13C49F83030167DF26FBE0ECF
                          SHA-256:1D2B6B595B6F5C908DFDFFCA3B69C779CDE45310E8A9E1DC2E7B2131F122C00D
                          SHA-512:D51192A6515F59DC3BF4CE5565DB28D02E16F10FC335D3CCE3423794CC9F58A85B80C22C409D3982623E65DEB0D724F327CC010B3D52508591774AD484C17C0A
                          Malicious:false
                          Reputation:unknown
                          URL:"https://assets.zyrosite.com/cdn-cgi/image/format=auto,w=317,h=197,fit=crop/AzG302eQ7eS5RQPZ/join-us-mnlvPeeDlkSV3LjN.jpg"
                          Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe.......=........av1C.?@.....pixi............ipma..................mdat....?...!..2.5f..3C'....?..0.4.....U.P.A........y.k..i .R7f..#..S.e...3C.6.....<gD.]...........w..4>.:.@...6[F.F0..c....../../.AB..GNU..].{z........g/!0O.h...}T[.K..........M..i...+L...5......~B.S..v.P~w....."8..^$w5's...&J.R.w"i...m.D;......=..}.t.kc..J...2].._..<..gX...}S.....t.....t..N.`4/.f...0.L....DQY.H......M=.....3.o')r..$Q... .(....HP..C.y.CAA...P...v.jvJ..7.?.h..'..La..e.z.>..r.5l%x.!d...4U}...z.C..`AD.*u..s4.B/.d..9.D...)...C....f{.[.....7<6?DYt...hc.Pw.....+.[....$7_...%s..Tt.k.F.b.4f.+.[.t09l.j'.6...}..$.3IX...?..U.n.aP..4.!s..1.SY5......4..^M.....'.9.....C0.,J.F....KCV.a..&p.q....5X~v.C.=....1...fvB..k..}.Xr.T.V..jF.*f...f.L...B.\.$..n.&..6.;..he..*\l.......d......R.~c..y5>...+TC.....M[5M`..:
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1572)
                          Category:downloaded
                          Size (bytes):17534
                          Entropy (8bit):5.376473221275964
                          Encrypted:false
                          SSDEEP:
                          MD5:5FABF84BFF31551F94021D5746F0C2A1
                          SHA1:37B9BEC63275A96DC2C684AD431295B3E659C5C5
                          SHA-256:5487447B9C8411406AD7552D5AA84DA34EFCAA2CCBEDDDE26B26B6EB99C946C6
                          SHA-512:FAEB2CF80C58375A8423801CB1769AD78C276780E82B9C5C287E4B8C3E378879F8689D922324FB632E9477E3196E551797761B903B7698E6A91F5C7BA35DE6B0
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.zyrosite.com/u1/google-fonts/font-faces?family=Roboto:wght@400;500;600&family=Open+Sans:wght@400;500&display=swap
                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://cdn.zyrosite.com/u1/google-fonts/font-file?family=Open+Sans:wght@400&subset=cyrillic-ext&display=swap) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://cdn.zyrosite.com/u1/google-fonts/font-file?family=Open+Sans:wght@400&subset=cyrillic&display=swap) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://cdn.zyrosite.com/u1/google-fonts/font-file?family=Open+Sans:wght@400&subset=greek-ext&display=swap) format('wo
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 13432, version 1.0
                          Category:downloaded
                          Size (bytes):13432
                          Entropy (8bit):7.984418585924297
                          Encrypted:false
                          SSDEEP:
                          MD5:4903A00D1C555C0846799302C673D6A1
                          SHA1:A7171422D5C6540CF3EEB0B0C7B7FDA3973128F9
                          SHA-256:0E637574EC102B93795E00DAAA92EEBDACF1DCEE9133B123FB9B56EA8EAF7E14
                          SHA-512:6416C3A2F32879F8FE571A4D98F7B2CA4BEBFCE1C5609DEA723BD94AFCB5BE216EA6EE0870A797C46C45C52B3F748604041503F226B93CA3A4A6B17CDDFCE0A2
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.zyrosite.com/u1/google-fonts/font-file?family=Roboto:wght@500&subset=latin&display=swap
                          Preview:wOF2......4x......k...4 ................................|.`..J.....\....Z..6.$..0. .... .@\...q...o.;....i..(d...kr"c...;..U.1...Kc..=.k..Vw.H....|._66.L.,v~U....S...0.@..."....F.k.G\...iQCDUU..y....|.\...........%.eN.G..(r1.h[aQ..W.......}.%y1...B[..$h.....%......B....T...;...Y....u.."6i (.!!...+.z...1....*...$..x......<..#.?"..<).o.Nbc.B\H.g.u.jtm....E.Sa..{..T9}s.......8.@. .#Jr.m.....n..-n....3....q.A...=...q.#.:d43..........v.m...T..0..$'O.Q...@.|......* ..".o.k..s.w...u....A.(`..,.9............e6._......w.BV.?.'?..g..I..G.{...Q...v.....g...X..;W....Da*....+<.?..Mn.O{[ge(U!\..'..7.dK.tUj.B.F........:x..>../......%;.h....O.Z.e..Bn......."VDB..Y=.g.l.SB.AR.".$..K5.F..z..clY...p.J.,.F`8.|...4.....o>.Z5d.%.:u.F..f...=p..9g...C.#nP|..A0.>...n..=.R......Z.n........"@..... .Bif....Z^.b...z....B ..G......+.C..n...@........o..b..S.v.iT.x...u0nxm.G.u.sA.C.].m.v......>.|.a.O.......l..._.j.....Am......fy.!.~[...}.....>...\n.c.9[o^.m....p...d..E....8[D.7..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ISO Media, AVIF Image
                          Category:downloaded
                          Size (bytes):16220
                          Entropy (8bit):7.979015302364841
                          Encrypted:false
                          SSDEEP:
                          MD5:47EDB595077E768BD8A1DB3FDA5FC1AA
                          SHA1:075205E837856C9CD46D271C6E998E07936CE5E3
                          SHA-256:0CCDD51F6DC3F43EAA8BA237A1307AB03024EB4FCD15ACA51F701315699EFE57
                          SHA-512:210C5E2911E47A153188B3C93741861F5DE770B77BBC420E4DDEAE0AAA986F07D6E83974897D6611BCAD55FC49B069BB06495E407B2EFBDF649F217919A7CC69
                          Malicious:false
                          Reputation:unknown
                          URL:"https://assets.zyrosite.com/cdn-cgi/image/format=auto,w=483,h=319,fit=crop/AzG302eQ7eS5RQPZ/waitrose-Aq2vDnn30WIRrRnL.jpg"
                          Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............>j...#iinf..........infe........av01....Viprp...8ipco....ispe...........?....av1C.?@.....pixi............ipma................>rmdat....?.<S....m2.|f..3C'....?..0.8.....v.H.A......[8:=......3...Xx.)rCQP.....uX....{......\.r.5..t.#...J.....0=...2"9....v...#.%R..}.....^.x....+~..j.~..J..\&..N.`cBh.....uI..X.1.s.v..D..).J`.:r.Y..:....K.......'..(......`v..0#..R..).e\p.b]....A....O..+.If].x..Y\...)...*v^.O.|;.`....!&....3_x(#<.$...8nn~..Wy....t.m*S.....*..1....r...._+U....cl...f`...x.t.<..R......b...x.s...........D....T.XK7....d.g..@1.N...g....p.}.A..Z.*....hH.......u .?.J.b.v(....N........;).=.J..mpw.=.[.....,...l.e....$..w........#6\.....=..E....>..a..Nr...a!...^.hg/...Z..'....g..*.'.....n. ...&..%.K..1A..j.`......^C....3..i)Y.Z.c....0.~...3.....S|..=...<.~mh..S../v..(.....N..........9/T*......|.%.......A......+Y.....]..;1..>...0..u.<....P.@.P.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (734)
                          Category:dropped
                          Size (bytes):2577
                          Entropy (8bit):5.05531964320286
                          Encrypted:false
                          SSDEEP:
                          MD5:C0D42A3281265169E4515E49C52FD9B3
                          SHA1:7CEEBC80654C2CB81AB3BA9303F1BF39AF017604
                          SHA-256:B69396C6AF07BE64C3AC408A87A6306E969EF9FDD1F4334D6368AFFFF62E6ADA
                          SHA-512:FEB204CF9B035BC333EDC4BBB9A16BD30217CA6482594353F180BD5C7BE918E567625C3DD6EBF6B9B97B6C082E103A042F49804F97297F3F32DE361B3E37E14E
                          Malicious:false
                          Reputation:unknown
                          Preview:import{_ as c,d as i,c as l,e as o,g as _,b as C,f as n}from"./_plugin-vue_export-helper.CMgqLG6G.js";const h=i({__name:"Integrations",props:{siteMeta:{}},setup(a,{expose:r}){r();const e=a,t=l(()=>{if(!e.siteMeta.whatsAppNumber)return null;const p=e.siteMeta.whatsAppMessage?`?text=${e.siteMeta.whatsAppMessage}`:"";return`https://wa.me/${e.siteMeta.whatsAppNumber}${p}`}),s={props:e,whatsAppUrl:t};return Object.defineProperty(s,"__isScriptSetup",{enumerable:!1,value:!0}),s}}),u=["href"],d=n("svg",{width:"64",height:"64",viewBox:"0 0 64 64",xmlns:"http://www.w3.org/2000/svg"},[n("circle",{cx:"32",cy:"32",r:"32",fill:"var(--color-success-dark)"}),n("path",{d:`M11.375 52.625L14.2745 42.0323C12.4853 38.9317 11.5452 35.4169 11.5469.31.8127C11.552 20.5445 20.7216 11.375 31.988 11.375C37.4553 11.3767 42.5875 13.5062 46.4478 17.37C50.3064.21.2337 52.4308 26.3694 52.4291 31.8316C52.4239 43.1014 43.2544 52.2709 31.988 52.2709C28.5677 52.2692 25.1972.51.4116 22.2117 49.7822L11.375 52.625ZM22.7136 4
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 483x319, components 3
                          Category:dropped
                          Size (bytes):26844
                          Entropy (8bit):7.9796428030980735
                          Encrypted:false
                          SSDEEP:
                          MD5:462D6305EBCCE027534513A04A7D111C
                          SHA1:8B483BD4163A5D54ED329A5DC4098AC9287765C6
                          SHA-256:EE2BF0E72200C364E93B541C0200D4C87F8EA064ED7A4EA8BEF637BFC4A0E074
                          SHA-512:74D4FF7F28797AE3B51A1D6BB2B171E81B21FD9CF7E11593104D6996F09A1224A6005D05DF1C972FF8CAA00A1BA76D5CD09A7929FFBE60BA7704F2B9253B1EFF
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......?...."..........6...................................................................!.\....>....6T-B..7D,T..r4!.Y.....]Z..by...6./..).N.*.Y9@..v,..}...<...&....>.`.aD.h)&.m@.a...l.sd..".L&.g ...Xm....q..WHv..A,`|.. .k@.P.........'...NIFN............c!....XX.6.\...&..M.R.*^/._s.I..[......Q.+.I-BC2...6cVj...).c.....0n..v22..E....e.BN..V.1Z...H.^.P..^.....HL.r......D..5fs...e.ZFb$d7.lH.....~tWX.q.(..^.>S.....-eQ.`..:...W.8.2.)5...c.....".r.-j..b...&).p2.*.6..c.!W...z....%h.._...t..V....UE.y7.2.-.V......,.>. ..3D..wt5F...dB(../?.T.....V...9..2.sm..........'.0.Zg>=D..J..z...'..&.....m....,..b.&..5.Z0Z.A....J.........@.iy1..6.....hBZ.J.v2@4.Iz_.../...s.~....1....'.j^.Z.....o#.h...y.6..C.}.A.c.[(......P.OmW..z^.h..."i..|:\>..&.S..,.7...|.YQRq/U^...|.MB...5..V.j.Mf...#.".A^.~....P.b....fh-..v
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 325x200, components 3
                          Category:dropped
                          Size (bytes):14667
                          Entropy (8bit):7.969912091198684
                          Encrypted:false
                          SSDEEP:
                          MD5:2CD05317A91B0B2052CA62512FA701BD
                          SHA1:2B6E8DC417E1154BDE3C75CD319D57DF0436067C
                          SHA-256:71361560616FCCDAF47BC905E440904A5E2A1A48E8EF0D79748CA591DB9A5152
                          SHA-512:ED14DE14AF96A65357833E19ACE4D1CAD6EF5AD5633B09651A49E61849FEBFA6C6ACE3B0AB15D9C21E2BB246D6F01615E392F40AFB517F87CA81C5EE6DE480FA
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........E.."..........5...................................................................^..3!.22.U......._/...].^.QX....A.."L.r.3.q.M"?.P-x..CO.#..#..e....8...F.....S|....f....W..q...T<.].Hy.K....P.......l'..v.<.q~.v..L4S..z.Dm..$Aka..........B.j....a..*.9....#.t.$../..^+..jdYr6..O]C.-."..Z....B..F.N...a...,+JG.#G...=..Jm.:o...5.h.j.*.t.u`.|.Zsn..-...s.8]..\..S".%...=u. q.D.-...s..\..a.1.>+.<.*..+l..z......d(3.#;.k.A...~u.. ..9.D}.~...]kf;.o.....R.>.o..8ziw.U./....V....U..E..2..u...r.m.,.A[i...~9[.....b.3].>...QJH8..!.....a].'..:c.....-.B.j.%...).B9..J]o.5!..u~.....A..W..R.1.q.X..".6Q.c.y........i...L[...0...).W....-....Pf.*.H.xm..xSGj.1....Tn...+7N.-..pM.......74.Z.7m....5.+.4F1...2..]D..n....\*3}(_...V..|.|0m..B..[...C....O...S2lH"..oN....y,)..^....../O..,>.1.}/...h...<.9..1q.\..1e.ww./..?.C..S..h
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Java source, ASCII text, with very long lines (1432)
                          Category:downloaded
                          Size (bytes):1433
                          Entropy (8bit):5.175529012859769
                          Encrypted:false
                          SSDEEP:
                          MD5:A6750DD86D7971295DD74132F9095B8A
                          SHA1:A5D9D6A3969B658824C0B168778741B74F4D8229
                          SHA-256:46ADD6F5980100C3253BECD110982B45FCFAEE8DA0C19767F5BBB9FD4312D8E8
                          SHA-512:E9BEED6A5FF1F667D7AF6C813F7FF50A7D700035644A492BB1DE5E129CF8C6AAC89160E8542ED4E0CECCF52A46AFC49F65F8D367EC03AE8E1C37A7E52BB23688
                          Malicious:false
                          Reputation:unknown
                          URL:https://johnlewis-partnerships.com/_astro-1735563516353/ClientHead.DyCZnrLW.js
                          Preview:import{_ as d,d as l,e as m,b as p}from"./_plugin-vue_export-helper.CMgqLG6G.js";import{aa as g}from"./siteModulesConstants.CtAQQZTV.js";import{i as c,c as u,g as f,a as w,d as h,e as s}from"./addDocumentElements.CdPGoVL_.js";const x=[".zyrosite.space",".zyrosite.com"],_=({domain:e,pageNoindex:t})=>{const n=window.origin.includes("https://latest-user-app.zyro.com"),o=x.some(a=>window.origin.includes(a)),i=g.some(a=>window.origin.includes(a)),r=!!t||(o||i)&&!c;return{shouldRedirectToCanonical:e&&e.toLowerCase()!==window.location.hostname.toLowerCase()&&!o&&!i&&!c&&!u()&&!n,noindex:r}},y=l({props:{pageNoindex:{type:Boolean,default:!1},domain:{type:String,default:""},canonicalUrl:{type:String,default:""},siteMeta:{type:Object,default:null}},setup(e){const{shouldRedirectToCanonical:t,noindex:n}=_({domain:e.domain,pageNoindex:e.pageNoindex});if(e.siteMeta){const o=f(window.location.hostname),i=w(`z-cookies-consent-${o}`)!=="0";h({siteMeta:e.siteMeta,areCookiesAllowed:i})}return!e.pageNoinde
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1440x1920, components 3
                          Category:dropped
                          Size (bytes):294858
                          Entropy (8bit):7.972270307958121
                          Encrypted:false
                          SSDEEP:
                          MD5:0CB09480F9117ABB6D2D9AC4F597241A
                          SHA1:E76B7D9A9264DF66337804E8A0C248EABED7C65C
                          SHA-256:6C5C8FCEA3CF50A5EC5D16F2103C398B535FA36E55A76091D9E85A94558D8699
                          SHA-512:3DE4C5B583C66C396FBBD9B7C54AEA5861033B63D043547B769F0F134DE068571456C6301C8618CEFFDC62BF552AE81429C25381B38025C24854AA7421603B9D
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1498)
                          Category:dropped
                          Size (bytes):4334
                          Entropy (8bit):5.414645241615238
                          Encrypted:false
                          SSDEEP:
                          MD5:B75AAEF5EAC3D87A99DC8C1FFB5337F0
                          SHA1:B9695564010210C62A494FD0239DD94CC716E50B
                          SHA-256:4842116197B844CD742D9CA5C8D67B7C0FBDD8D165CF49DD2CDC3F2595A3EB24
                          SHA-512:9E964A327130916CDB84197D6492BC114C723B4CD6D04D6111683BD1476850C976C1328FE9A5C0EB6916D072E71DDF329EEC4C16EE2CDFA5B7302D728EF898B3
                          Malicious:false
                          Reputation:unknown
                          Preview:import{ab as c,ac as m}from"./siteModulesConstants.CtAQQZTV.js";const p=t=>t.startsWith("www."),$=t=>p(t)?t.substring(4):t,N=t=>{const e=`${t}=`,a=decodeURIComponent(document.cookie).split(";");for(let r=0;r<a.length;r+=1){let o=a[r];for(;o.charAt(0)===" ";)o=o.substring(1);if(o.indexOf(e)===0)return o.substring(e.length,o.length)}return""},S=(t,e,n,{cdomain:a=null}={})=>{const r=new Date;r.setTime(r.getTime()+n*24*60*60*1e3);const o=n?`expires=${r.toUTCString()};`:"",i=a?`domain=${a};`:"";document.cookie=`${t}=${e};${o}path=/;${i}`},L=!1,I=()=>window.self!==window.top,s=({type:t,tagName:e,properties:n={},children:a=[]})=>{if(t!=="element")return console.error("Failed to injected HTML element - missing node type");const r=document.createElement(e);if(Object.entries(n).forEach(([o,i])=>{r.setAttribute(o,i)}),a.length){const o=a.find(i=>i.type==="text").value;o&&(r.innerHTML=o)}return r},g=t=>{const e=`[${c}="${t}"]`;return document.querySelector(e)},h=t=>{const e=s(t),n=g(e.getAttribute
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (60521)
                          Category:downloaded
                          Size (bytes):123788
                          Entropy (8bit):5.424712733392837
                          Encrypted:false
                          SSDEEP:
                          MD5:1AA5C4DB052C120DC7E02BE63A781E1C
                          SHA1:5A564B5B21A6260F64B5F95A5E115E4D350CEF5B
                          SHA-256:C5FE9404433EFA2FDE1C987386B7CAE823B78F964B6967F40DFF4D6D0DBAFA7E
                          SHA-512:44DD880662668F51590D9536AC0830513258A62EB04E1449814A33E8C3130109A4733133F8757771CC5093DB4DE89CAAB09099E40DA9DDC2BE0748D01362A88D
                          Malicious:false
                          Reputation:unknown
                          URL:https://johnlewis-partnerships.com/exclusive-offer
                          Preview:<!DOCTYPE html><html lang="en"> <head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta name="generator" content="Hostinger Website Builder"> [--><title>John Lewis Partnership: Employee-Owned Business Excellence | John Lewis Partnership</title><meta name="description" content="Discover the John Lewis Partnership, the UK&#39;s largest employee-owned business. With 74,000 partners, we prioritize shared success and equitable bonuses for all staff, ensuring a thriving workplace culture that values every contribution."><link rel="icon" href="https://assets.zyrosite.com/cdn-cgi/image/format=auto,w=48,h=48,fit=crop,f=png/AzG302eQ7eS5RQPZ/jlp-fac-Ylev1G2MD1HenZVw.jpg"><link rel="apple-touch-icon" href="https://assets.zyrosite.com/cdn-cgi/image/format=auto,w=48,h=48,fit=crop,f=png/AzG302eQ7eS5RQPZ/jlp-fac-Ylev1G2MD1HenZVw.jpg"><meta content="https://johnlewis-partnerships.com/exclusive-offer" property="og:url"><link rel="canonical" href="https:
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ISO Media, AVIF Image
                          Category:downloaded
                          Size (bytes):10256
                          Entropy (8bit):7.963369425806546
                          Encrypted:false
                          SSDEEP:
                          MD5:BFC08F6F789850B0FE78F96F4E1F657F
                          SHA1:B6776500C5AF378C14FB0D7A70480010736AFD78
                          SHA-256:22AA00B72120ADB9260D3CE4BF61D8F2F152B896999DCB530F6F04046BDD4292
                          SHA-512:AD5718C57920D6CF679D9D48896981AC3A38015C00759416AD7D0BD02C89835932761688EA4A499877B49014139274B7EDC3C6AC5AB9BD3005F996DE358C04BB
                          Malicious:false
                          Reputation:unknown
                          URL:"https://assets.zyrosite.com/cdn-cgi/image/format=auto,w=325,h=200,fit=crop/AzG302eQ7eS5RQPZ/half-year-results-mjEvXyylz2HrQ0qe.jpg"
                          Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............'....#iinf..........infe........av01....Viprp...8ipco....ispe.......E........av1C.?@.....pixi............ipma................'&mdat....?....!..2.Nf..3C'.... ..h......m`. .*..9...Xb..0.&..........0.!...:<..x.I-.....{c..qL..+ ...a......j..w$~.2.l...v..u.V.@J ..........wb.Wn...)...G..#E*....K?K[..9.5.i..M.3..=9.+X.]...".&...5#>%.G..5..b..../.n..F~. 4..N......~+.a-B.O...`u.....@.....Z.xe.....<7..S....x%..(.^D.1/y%.......89_M..F.....} bzkM..d..8........|......v.@.h..N/f>^a.V-.....L...^.n.k.#.Z>n.$2...V....h6.r..nV......t.......gd.....N.@.Y....;L(..|I..C...2.:n...{.xpfO../.xF.y.:.E..k{.t........T.X>.xL\...s.k..Z.r.R\Z..).7.$. .\.!....j....)j....V.I.....f....W....Pa...!.bN%....K.z.T.vT..+,..E..}......bF....^.1....18H.m#.<jT..?.q.......1j.[...j..Vw.]A/G..{K....'Y4..d.....;>.B@.B..+m}D\.....G.....$C\....Mg.....<..#..J..}T..2DJ5...K....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 317x197, components 3
                          Category:dropped
                          Size (bytes):11448
                          Entropy (8bit):7.9595636211044845
                          Encrypted:false
                          SSDEEP:
                          MD5:3167E4E5FA901D270911CD2D1DADD9D6
                          SHA1:0785BA6530407DEE74811C550F7ECD1EA5154853
                          SHA-256:2135DEA58F96ABD2173223DE7B39806E6E68BBC9E3962F061D5FD4FEB4724ED5
                          SHA-512:9BFF039E81AC9E4B86B9B67E4CA88130353D950A1F6B1AE3FCEFF49E5295C18AA707802121574496F377DA9098AEAA16D5AD782A1F8922DECA69E804EA453DB4
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........=.."..........3..................................................................xe%..IJ........[$...C....m...O3W......<'..A...x.atU.rc..F.V..Vk.:H.Y.^..#.2,..x..m....5..?.B..//.b......D5..X.1....U..I.x.].NW.c..+..$`@..(*.qUd2.....Q.....%h..{..;T..- .<%..~_.{G.x..y.........}f..n..suC:.....1............L.7..(.....J.x.E....=g^.."..P.....n....t..#H^y..5..-W..#...du.3..4.Se..6M...X.s8..+...?Z...(."k.N...e`Y%...zJuyK.$.#..m.P.G.56.\...V[{...t..Y(...&..i..2....s..t.....6CoM.M.~F..I.w..`.8..."....S......$.}...i.C.......!2...j{or....-YN.....&.\d?..Yg.8v..s.z.$\..rV..l].UT...-....0.......=.E=.T."....3~.1.....u!...m...y...x\=....phS....6....jm.#.l....v.[...0.'S.z.P-...%.T..j...fM....}RE....\L.\...j.S......T.Z...E...e*...`o=cT9<.....J...,..r.q.......E....i..S2.:t.0>.m...4j).1.UW. [.......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (50682)
                          Category:downloaded
                          Size (bytes):64925
                          Entropy (8bit):5.351480925869013
                          Encrypted:false
                          SSDEEP:
                          MD5:D9A18E3832C44424E1043C98017FF2E9
                          SHA1:206D31BEA482DBE0A5FC331720AF19CC82F380AB
                          SHA-256:B8D08FFABE727D3457DA41D3B7059B71EA5CF7382D4A07ED030627BCBB8626E2
                          SHA-512:5CFCAC600AD7388389A80FD4D5A6823DF8A5F4834E0C4DA8AF32601A14A2FAE2337A9DC75B8D1545D306113D6AEA38EE0C1907BB6099F62A40FF209821E4CB21
                          Malicious:false
                          Reputation:unknown
                          URL:https://johnlewis-partnerships.com/_astro-1735563516353/_plugin-vue_export-helper.CMgqLG6G.js
                          Preview:/**.* @vue/shared v3.4.18.* (c) 2018-present Yuxi (Evan) You and Vue contributors.* @license MIT.**/function Ns(e,t){const s=new Set(e.split(","));return n=>s.has(n)}const z={},tt=[],ve=()=>{},Wr=()=>!1,Zt=e=>e.charCodeAt(0)===111&&e.charCodeAt(1)===110&&(e.charCodeAt(2)>122||e.charCodeAt(2)<97),Sn=e=>e.startsWith("onUpdate:"),ue=Object.assign,Hs=(e,t)=>{const s=e.indexOf(t);s>-1&&e.splice(s,1)},Gr=Object.prototype.hasOwnProperty,J=(e,t)=>Gr.call(e,t),j=Array.isArray,st=e=>Qt(e)==="[object Map]",jn=e=>Qt(e)==="[object Set]",$=e=>typeof e=="function",re=e=>typeof e=="string",at=e=>typeof e=="symbol",ee=e=>e!==null&&typeof e=="object",Vn=e=>(ee(e)||$(e))&&$(e.then)&&$(e.catch),$n=Object.prototype.toString,Qt=e=>$n.call(e),qr=e=>Qt(e).slice(8,-1),Un=e=>Qt(e)==="[object Object]",Ss=e=>re(e)&&e!=="NaN"&&e[0]!=="-"&&""+parseInt(e,10)===e,nt=Ns(",key,ref,ref_for,ref_key,onVnodeBeforeMount,onVnodeMounted,onVnodeBeforeUpdate,onVnodeUpdated,onVnodeBeforeUnmount,onVnodeUnmounted"),Xt=e=>{const t=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 13560, version 1.0
                          Category:downloaded
                          Size (bytes):13560
                          Entropy (8bit):7.986518735885058
                          Encrypted:false
                          SSDEEP:
                          MD5:C5BECA2DDF74DF1A2AD8994DBA2C23CB
                          SHA1:248366F1A8D77AEA8345253F5B71471875A973D5
                          SHA-256:F3DE8BF3733845309C49F81D8CD06564FBE2C5C99D1875176E81DADA134F94C7
                          SHA-512:8FCCE782CB0A158626F0E9AF54F9BC1BF4C169367310B61E13DD4880C15AA4E6216F8F34C6EE1F907D95AA7474E45AA5385AA99479DB0522E4AA5907422FFCAC
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.zyrosite.com/u1/google-fonts/font-file?family=Open+Sans:wght@500&subset=latin&display=swap
                          Preview:wOF2......4.......dl..4..........................|.."..h.`?STATZ..0.....$.$..2..6.$..`. ........TUFf...g..".8....*.o...$hk.y=Zkb.. .(.i.5'q"",(...2:..6 >.J.q..S~.`.U....PmJ........].w.]...'.......<P..m...U..T.eH...m...TD....Q..Q..\Z.Us...Z]$s.._.\.,.Z....9....T.6*V"&*... (.b."...;....f..t...nq.n.......&.~!.A.GTxD<.....].{a....4i.....E.Zvr.<=.........'..IU.l.B.$O#.:9..$........./4(......]A.a..%....g..08.{.i.O...2 .M.....4....K.;.u..d.y...]...:.....c.*u.tI..L[.u........=.)}.&.s....M3;......z..Nm.T.0........8.....Rc% .h.....r~<.g?.zk.[f.%H......v...f.N.|!p].5.~.v....../...~.].....>.g.._.A.......TH.<H.Z.|M.U6@6...y.5.......|.o.C.E\$"......T.).(~'@.2.Q...m.4......<.z].e.`...A..._-.....%..xb.X1E....5..4U.d.A..f..t..pkG.....g...p.(..l<<..!.F....l.T"').......M..Tg.X4&.7.1.B,h........QJ...}.n..[S-.....S.....6F..X.#j..M<..~.as.'c G...%GX..A..G..?.T>.fr.f`..u.G=.S8.S89.6.&yb'|..{$#....#..h.{.$A.......H.lE..=.=}...g.H.t.wvs.vE.v~.vAg..Nq.O...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 13456, version 1.0
                          Category:downloaded
                          Size (bytes):13456
                          Entropy (8bit):7.985620784793273
                          Encrypted:false
                          SSDEEP:
                          MD5:EF83282C6263512235856432C25803D5
                          SHA1:54B80A381A19C86498CF6B5ACA1C556B82CE22AF
                          SHA-256:BF7A9B63D60D4A71BFBFA5967A9815CD6F78D321BB4ACADC4556173EC66BB15C
                          SHA-512:D747C10D24CC9337CA76AA7AAE5D9885B55672A0BEB6973DF008051757456EB91A83DFFCFDA5966F0391E8BB4814C3458BEBBD6E16BD3C4EC1862F53B7FCE6E4
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdn.zyrosite.com/u1/google-fonts/font-file?family=Open+Sans:wght@400&subset=latin&display=swap
                          Preview:wOF2......4.......d8..41.........................|.....h.`?STAT^..0.....$....2..6.$..`. ..x....nTEF....+#..bp.f...8.!t3...E...E!.wlzh.%F..X.........v.c..s.Q.c`.T.G......._...'..w...#.O...v@..]...A.R.*.TIu.1:y..<..?...*ba...YhO.#..(.d.F...d...V.".Wm.X..tx..Kq.s..Y....Vf..E.....Dn.8\a".;..\T..TQW.B...yz....}}%..c"r.j....Y...d..5}..+..C i..N..H...Xw...2A.5R'....*.i...~c;!. M....?.p...B?..'N.=..o.p..o.v..^.H.h..).E.,..IQ....Co..$.'.D.q>* ........P%.?....w...r+..h.h...t.Pt....]...X...DLc....I..lw.H..OB^..:..z....z.)......}.m....P...a...ww.#.\.....K.}..7.!...:[..p..2e.j... ...u.r...K/.F|......p....4..=B...(.|........).|q...H.`.J `.o..^Rz>...Y.A.M..v.FCe..A...$........}h..>..".X<7..f.......`...#..}..........llfv.B`.c....MT..t....l.m..Q(d.!.q~E.!7...z.Px..m:...&.u,.3.DZ..*..{]..'..c....c.*...PA..]....A9..6..l.....~s86.>...9.g..Y8..z.S9%S0Y#...M......m..z.c6.C...?...../.....3.}............{c..e]..{fOmUW...:..:.c;......&..I....c.......]O.....R..].
                          No static file info