Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.sxconstructions.com.au

Overview

General Information

Sample URL:http://www.sxconstructions.com.au
Analysis ID:800707
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 1768 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 3480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1748 --field-trial-handle=1728,i,14009103719708538658,10673737706731050477,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 4368 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.sxconstructions.com.au MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownHTTPS traffic detected: 89.187.165.194:443 -> 192.168.2.7:49809 version: TLS 1.2
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.sxconstructions.com.auConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.1.1 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/classic-themes.min.css?ver=1 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/theplus-addons/theplus-post-9.min.css?ver=1673842300 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/theplus_elementor_addon/assets/css/extra/iconsmind.min.css?ver=5.0.10 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/hello-elementor/style.min.css?ver=2.6.1 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/hello-elementor/theme.min.css?ver=2.6.1 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.17.0 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/frontend-legacy.min.css?ver=3.10.0 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/frontend-lite.min.css?ver=3.10.0 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-6.css?ver=1673842299 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/css/frontend-lite.min.css?ver=3.10.1 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/global.css?ver=1673842300 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-9.css?ver=1673842300 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-1017.css?ver=1673842301 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-1022.css?ver=1673842301 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-7563.css?ver=1673842301 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver=5.15.3 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.3 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5.15.3 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/css/widget-nav-menu.min.css HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/widget-icon-list.min.css HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.10.0 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.6.1 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/page-transitions.min.js?ver=3.10.1 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.2 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.2 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/slider.min.js?ver=1.13.2 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/draggable.min.js?ver=1.13.2 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.ui.touch-punch.js?ver=0.2.2 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets//lib/instant-page/instant-page.min.js?ver=3.10.1 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?ver=1.0.1 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.10.1 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.10.0 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.10.0 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.9 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics.js HTTP/1.1Host: stats.wpmucdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=4169d3cf8e8d95a3d6d5 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=9e794f35a71bb98672ae HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-fastest-cache-premium/pro/images/blank.gif HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/06/BG-scaled.jpg HTTP/1.1Host: www.sxconstructions.com.auConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sxcon.b-cdn.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.10.1 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/theplus_elementor_addon/assets/css/extra/fonts/iconsmind.woff HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.sxconstructions.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://sxcon.b-cdn.net/wp-content/plugins/theplus_elementor_addon/assets/css/extra/iconsmind.min.css?ver=5.0.10Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.sxconstructions.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://sxcon.b-cdn.net/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.sxconstructions.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://sxcon.b-cdn.net/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5.15.3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.10.0 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/06/Holiday-Style-Home34.jpg HTTP/1.1Host: www.sxconstructions.com.auConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sxcon.b-cdn.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.10.0 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.js?ver=3.10.1 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/theplus_elementor_addon/assets/js/main/event-tracker/plus-event-tracker.min.js?ver=6.1.1 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/theplus_elementor_addon/assets/js/main/section-column-link/plus-section-column-link.min.js?ver=6.1.1 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/?action_name=SX%20Constructions%20-%20Make%20It%20Happen&idsite=111120&rec=1&r=364363&h=18&m=30&s=20&url=https%3A%2F%2Fwww.sxconstructions.com.au%2F&_id=cd34969a54c0e9ab&_idts=1675823420&_idvc=1&_idn=1&_refts=0&_viewts=1675823420&send_image=1&cookie=1&res=1280x1024&gt_ms=844&pv_id=3yaHmO HTTP/1.1Host: stats1.wpmudev.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.10.0 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min.js?ver=3.10.1 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/06/Group-155_LR-1024x484.jpg HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/06/SX_Seafarer_015_WR.jpg HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/06/Logo.svg HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff2?5.17.0 HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://www.sxconstructions.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://sxcon.b-cdn.net/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.17.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/06/cropped-Favicon4-32x32.png HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/06/SX2.jpg HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/06/Holiday-Style-Home-1-1024x683.jpg HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/06/logo-housing-industry-association-member3-2-1024x156.png HTTP/1.1Host: sxcon.b-cdn.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sxconstructions.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/06/cropped-Favicon4-192x192.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: sxcon.b-cdn.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/06/Logo.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: sxcon.b-cdn.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/06/Group-155_LR-1024x484.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: sxcon.b-cdn.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/06/40-683x1024.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: sxcon.b-cdn.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-fastest-cache-premium/pro/images/blank.gif HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: sxcon.b-cdn.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/06/Logo.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: sxcon.b-cdn.netIf-Modified-Since: Thu, 01 Sep 2022 11:05:10 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/06/Group-155_LR-1024x484.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: sxcon.b-cdn.netIf-Modified-Since: Thu, 01 Sep 2022 20:25:56 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/06/40-683x1024.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: sxcon.b-cdn.netIf-Modified-Since: Thu, 01 Sep 2022 20:54:19 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/06/SX2.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: sxcon.b-cdn.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-fastest-cache-premium/pro/images/blank.gif HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: sxcon.b-cdn.netIf-Modified-Since: Thu, 01 Sep 2022 15:00:27 GMT
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.sxconstructions.com.auConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownHTTPS traffic detected: 89.187.165.194:443 -> 192.168.2.7:49809 version: TLS 1.2
Source: classification engineClassification label: clean0.win@24/0@10/10
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1748 --field-trial-handle=1728,i,14009103719708538658,10673737706731050477,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.sxconstructions.com.au
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1748 --field-trial-handle=1728,i,14009103719708538658,10673737706731050477,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.sxconstructions.com.au1%VirustotalBrowse
http://www.sxconstructions.com.au0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.sxconstructions.com.au/wp-content/uploads/2022/06/BG-scaled.jpg0%Avira URL Cloudsafe
https://stats.wpmucdn.com/analytics.js0%VirustotalBrowse
https://www.sxconstructions.com.au/wp-content/uploads/2022/06/Holiday-Style-Home34.jpg0%Avira URL Cloudsafe
http://www.sxconstructions.com.au/0%Avira URL Cloudsafe
https://stats1.wpmudev.com/track/?action_name=SX%20Constructions%20-%20Make%20It%20Happen&idsite=111120&rec=1&r=364363&h=18&m=30&s=20&url=https%3A%2F%2Fwww.sxconstructions.com.au%2F&_id=cd34969a54c0e9ab&_idts=1675823420&_idvc=1&_idn=1&_refts=0&_viewts=1675823420&send_image=1&cookie=1&res=1280x1024&gt_ms=844&pv_id=3yaHmO0%Avira URL Cloudsafe
https://stats.wpmucdn.com/analytics.js0%Avira URL Cloudsafe
https://www.sxconstructions.com.au/0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
sxconstructions.com.au
173.254.29.24
truefalse
    unknown
    wpmu-stats.b-cdn.net
    89.187.165.194
    truefalse
      high
      accounts.google.com
      216.58.209.45
      truefalse
        high
        matomo-wpmudev-1288779782.us-east-2.elb.amazonaws.com
        3.18.180.221
        truefalse
          high
          www.google.com
          142.250.184.100
          truefalse
            high
            sxcon.b-cdn.net
            89.187.165.194
            truefalse
              high
              clients.l.google.com
              142.250.180.174
              truefalse
                high
                stats.wpmucdn.com
                unknown
                unknownfalse
                  unknown
                  use.typekit.net
                  unknown
                  unknownfalse
                    high
                    clients2.google.com
                    unknown
                    unknownfalse
                      high
                      p.typekit.net
                      unknown
                      unknownfalse
                        high
                        www.sxconstructions.com.au
                        unknown
                        unknownfalse
                          unknown
                          stats1.wpmudev.com
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://sxcon.b-cdn.net/wp-includes/js/dist/hooks.min.js?ver=4169d3cf8e8d95a3d6d5false
                              high
                              https://sxcon.b-cdn.net/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2false
                                high
                                https://stats.wpmucdn.com/analytics.jsfalse
                                • 0%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://sxcon.b-cdn.net/wp-content/plugins/theplus_elementor_addon/assets/css/extra/fonts/iconsmind.wofffalse
                                  high
                                  https://sxcon.b-cdn.net/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.10.0false
                                    high
                                    https://sxcon.b-cdn.net/wp-content/plugins/elementor-pro/assets/css/frontend-lite.min.css?ver=3.10.1false
                                      high
                                      https://sxcon.b-cdn.net/wp-includes/js/jquery/ui/slider.min.js?ver=1.13.2false
                                        high
                                        https://sxcon.b-cdn.net/wp-content/plugins/theplus_elementor_addon/assets/css/extra/iconsmind.min.css?ver=5.0.10false
                                          high
                                          https://sxcon.b-cdn.net/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.10.0false
                                            high
                                            https://sxcon.b-cdn.net/wp-content/plugins/elementor/assets/css/frontend-lite.min.css?ver=3.10.0false
                                              high
                                              https://sxcon.b-cdn.net/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.10.0false
                                                high
                                                https://sxcon.b-cdn.net/wp-content/plugins/theplus_elementor_addon/assets/js/main/event-tracker/plus-event-tracker.min.js?ver=6.1.1false
                                                  high
                                                  https://sxcon.b-cdn.net/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.10.1false
                                                    high
                                                    https://sxcon.b-cdn.net/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6false
                                                      high
                                                      https://www.sxconstructions.com.au/falseunknown
                                                      https://sxcon.b-cdn.net/wp-content/uploads/2022/06/Logo.svgfalse
                                                        high
                                                        https://sxcon.b-cdn.net/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0false
                                                          high
                                                          https://sxcon.b-cdn.net/wp-content/uploads/2022/06/cropped-Favicon4-32x32.pngfalse
                                                            high
                                                            https://sxcon.b-cdn.net/wp-content/plugins/wp-fastest-cache-premium/pro/images/blank.giffalse
                                                              high
                                                              https://sxcon.b-cdn.net/wp-includes/js/jquery/jquery.ui.touch-punch.js?ver=0.2.2false
                                                                high
                                                                https://sxcon.b-cdn.net/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2false
                                                                  high
                                                                  https://sxcon.b-cdn.net/wp-content/uploads/2022/06/Group-155_LR-1024x484.jpgfalse
                                                                    high
                                                                    https://sxcon.b-cdn.net/wp-content/uploads/elementor/css/post-6.css?ver=1673842299false
                                                                      high
                                                                      https://sxcon.b-cdn.net/wp-content/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?ver=1.0.1false
                                                                        high
                                                                        https://sxcon.b-cdn.net/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.10.1false
                                                                          high
                                                                          https://sxcon.b-cdn.net/wp-content/uploads/elementor/css/post-1022.css?ver=1673842301false
                                                                            high
                                                                            https://sxcon.b-cdn.net/wp-content/uploads/2022/06/SX_Seafarer_015_WR.jpgfalse
                                                                              high
                                                                              https://sxcon.b-cdn.net/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.17.0false
                                                                                high
                                                                                https://sxcon.b-cdn.net/wp-content/uploads/theplus-addons/theplus-post-9.min.css?ver=1673842300false
                                                                                  high
                                                                                  https://sxcon.b-cdn.net/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.3false
                                                                                    high
                                                                                    https://www.sxconstructions.com.au/wp-content/uploads/2022/06/BG-scaled.jpgfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://sxcon.b-cdn.net/wp-content/uploads/elementor/css/post-7563.css?ver=1673842301false
                                                                                      high
                                                                                      https://sxcon.b-cdn.net/wp-content/uploads/2022/06/SX2.jpgfalse
                                                                                        high
                                                                                        https://sxcon.b-cdn.net/wp-content/uploads/2022/06/Holiday-Style-Home-1-1024x683.jpgfalse
                                                                                          high
                                                                                          https://sxcon.b-cdn.net/wp-includes/css/dist/block-library/style.min.css?ver=6.1.1false
                                                                                            high
                                                                                            https://sxcon.b-cdn.net/wp-content/plugins/elementor/assets/css/widget-icon-list.min.cssfalse
                                                                                              high
                                                                                              https://sxcon.b-cdn.net/wp-content/themes/hello-elementor/theme.min.css?ver=2.6.1false
                                                                                                high
                                                                                                https://sxcon.b-cdn.net/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.js?ver=3.10.1false
                                                                                                  high
                                                                                                  https://sxcon.b-cdn.net/wp-content/plugins/elementor-pro/assets//lib/instant-page/instant-page.min.js?ver=3.10.1false
                                                                                                    high
                                                                                                    https://sxcon.b-cdn.net/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.10.0false
                                                                                                      high
                                                                                                      https://www.sxconstructions.com.au/falseunknown
                                                                                                      https://sxcon.b-cdn.net/wp-includes/js/jquery/ui/draggable.min.js?ver=1.13.2false
                                                                                                        high
                                                                                                        https://sxcon.b-cdn.net/wp-content/uploads/elementor/css/post-1017.css?ver=1673842301false
                                                                                                          high
                                                                                                          https://sxcon.b-cdn.net/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.9false
                                                                                                            high
                                                                                                            https://sxcon.b-cdn.net/wp-content/uploads/elementor/css/global.css?ver=1673842300false
                                                                                                              high
                                                                                                              https://sxcon.b-cdn.net/wp-content/plugins/elementor-pro/assets/js/page-transitions.min.js?ver=3.10.1false
                                                                                                                high
                                                                                                                https://www.sxconstructions.com.au/wp-content/uploads/2022/06/Holiday-Style-Home34.jpgfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                                                                                                  high
                                                                                                                  https://sxcon.b-cdn.net/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2false
                                                                                                                    high
                                                                                                                    https://sxcon.b-cdn.net/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.10.0false
                                                                                                                      high
                                                                                                                      https://sxcon.b-cdn.net/wp-content/plugins/theplus_elementor_addon/assets/js/main/section-column-link/plus-section-column-link.min.js?ver=6.1.1false
                                                                                                                        high
                                                                                                                        https://sxcon.b-cdn.net/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0false
                                                                                                                          high
                                                                                                                          https://sxcon.b-cdn.net/wp-content/plugins/elementor-pro/assets/css/widget-nav-menu.min.cssfalse
                                                                                                                            high
                                                                                                                            https://sxcon.b-cdn.net/wp-includes/js/dist/i18n.min.js?ver=9e794f35a71bb98672aefalse
                                                                                                                              high
                                                                                                                              http://www.sxconstructions.com.au/false
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://sxcon.b-cdn.net/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5.15.3false
                                                                                                                                high
                                                                                                                                https://sxcon.b-cdn.net/wp-includes/css/classic-themes.min.css?ver=1false
                                                                                                                                  high
                                                                                                                                  https://sxcon.b-cdn.net/wp-content/uploads/2022/06/cropped-Favicon4-192x192.pngfalse
                                                                                                                                    high
                                                                                                                                    https://sxcon.b-cdn.net/wp-content/uploads/elementor/css/post-9.css?ver=1673842300false
                                                                                                                                      high
                                                                                                                                      https://sxcon.b-cdn.net/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.10.0false
                                                                                                                                        high
                                                                                                                                        https://sxcon.b-cdn.net/wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.2false
                                                                                                                                          high
                                                                                                                                          https://stats1.wpmudev.com/track/?action_name=SX%20Constructions%20-%20Make%20It%20Happen&idsite=111120&rec=1&r=364363&h=18&m=30&s=20&url=https%3A%2F%2Fwww.sxconstructions.com.au%2F&_id=cd34969a54c0e9ab&_idts=1675823420&_idvc=1&_idn=1&_refts=0&_viewts=1675823420&send_image=1&cookie=1&res=1280x1024&gt_ms=844&pv_id=3yaHmOfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://sxcon.b-cdn.net/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver=5.15.3false
                                                                                                                                            high
                                                                                                                                            https://sxcon.b-cdn.net/wp-content/plugins/elementor/assets/css/frontend-legacy.min.css?ver=3.10.0false
                                                                                                                                              high
                                                                                                                                              https://sxcon.b-cdn.net/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2false
                                                                                                                                                high
                                                                                                                                                https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                                                                                                                                  high
                                                                                                                                                  https://sxcon.b-cdn.net/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff2?5.17.0false
                                                                                                                                                    high
                                                                                                                                                    https://sxcon.b-cdn.net/wp-content/uploads/2022/06/40-683x1024.jpgfalse
                                                                                                                                                      high
                                                                                                                                                      https://sxcon.b-cdn.net/wp-includes/js/jquery/jquery.min.js?ver=3.6.1false
                                                                                                                                                        high
                                                                                                                                                        https://sxcon.b-cdn.net/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2false
                                                                                                                                                          high
                                                                                                                                                          https://sxcon.b-cdn.net/wp-content/uploads/2022/06/logo-housing-industry-association-member3-2-1024x156.pngfalse
                                                                                                                                                            high
                                                                                                                                                            https://sxcon.b-cdn.net/wp-content/themes/hello-elementor/style.min.css?ver=2.6.1false
                                                                                                                                                              high
                                                                                                                                                              https://sxcon.b-cdn.net/wp-content/plugins/elementor-pro/assets/lib/sticky/jquery.sticky.min.js?ver=3.10.1false
                                                                                                                                                                high
                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                216.58.209.45
                                                                                                                                                                accounts.google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                173.254.29.24
                                                                                                                                                                sxconstructions.com.auUnited States
                                                                                                                                                                46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                3.18.180.221
                                                                                                                                                                matomo-wpmudev-1288779782.us-east-2.elb.amazonaws.comUnited States
                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                239.255.255.250
                                                                                                                                                                unknownReserved
                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                89.187.165.194
                                                                                                                                                                wpmu-stats.b-cdn.netCzech Republic
                                                                                                                                                                60068CDN77GBfalse
                                                                                                                                                                142.250.184.100
                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.180.174
                                                                                                                                                                clients.l.google.comUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                IP
                                                                                                                                                                192.168.2.1
                                                                                                                                                                192.168.2.4
                                                                                                                                                                127.0.0.1
                                                                                                                                                                Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                                                                                Analysis ID:800707
                                                                                                                                                                Start date and time:2023-02-07 18:29:12 +01:00
                                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                                Overall analysis duration:0h 4m 43s
                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                Report type:light
                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                Sample URL:http://www.sxconstructions.com.au
                                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                Number of analysed new started processes analysed:10
                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                Technologies:
                                                                                                                                                                • HCA enabled
                                                                                                                                                                • EGA enabled
                                                                                                                                                                • HDC enabled
                                                                                                                                                                • AMSI enabled
                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                Detection:CLEAN
                                                                                                                                                                Classification:clean0.win@24/0@10/10
                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                HDC Information:Failed
                                                                                                                                                                HCA Information:
                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                • Browse: https://www.sxconstructions.com.au/#content
                                                                                                                                                                • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                                                                                                                                                                • TCP Packets have been reduced to 100
                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.184.99, 34.104.35.123, 142.251.209.42, 216.58.209.42, 142.250.184.74, 142.250.184.106, 142.250.180.138, 142.250.180.170, 142.251.209.10, 142.250.184.67, 173.222.108.216, 173.222.108.232, 173.222.108.192, 80.67.82.195, 142.250.180.168, 142.250.184.110, 142.250.180.163
                                                                                                                                                                • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, content-autofill.googleapis.com, fonts.gstatic.com, clientservices.googleapis.com, a1874.dscg1.akamai.net, p.typekit.net-stls-v3.edgesuite.net, maps.googleapis.com, edgedl.me.gvt1.com, use-stls.adobe.com.edgesuite.net, www.googletagmanager.com, update.googleapis.com, a1988.dscg1.akamai.net, www.google-analytics.com
                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                No simulations
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                No created / dropped files found
                                                                                                                                                                No static file info
                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                Feb 7, 2023 18:30:15.304320097 CET49711443192.168.2.7216.58.209.45
                                                                                                                                                                Feb 7, 2023 18:30:15.304363012 CET44349711216.58.209.45192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:15.304447889 CET49711443192.168.2.7216.58.209.45
                                                                                                                                                                Feb 7, 2023 18:30:15.573915005 CET49712443192.168.2.7216.58.209.45
                                                                                                                                                                Feb 7, 2023 18:30:15.573981047 CET44349712216.58.209.45192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:15.574074030 CET49712443192.168.2.7216.58.209.45
                                                                                                                                                                Feb 7, 2023 18:30:15.824090958 CET49714443192.168.2.7142.250.180.174
                                                                                                                                                                Feb 7, 2023 18:30:15.824162960 CET44349714142.250.180.174192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:15.824265003 CET49714443192.168.2.7142.250.180.174
                                                                                                                                                                Feb 7, 2023 18:30:15.827769995 CET49715443192.168.2.7142.250.180.174
                                                                                                                                                                Feb 7, 2023 18:30:15.827831030 CET44349715142.250.180.174192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:15.827933073 CET49715443192.168.2.7142.250.180.174
                                                                                                                                                                Feb 7, 2023 18:30:15.832783937 CET49715443192.168.2.7142.250.180.174
                                                                                                                                                                Feb 7, 2023 18:30:15.832844973 CET44349715142.250.180.174192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:15.833044052 CET49714443192.168.2.7142.250.180.174
                                                                                                                                                                Feb 7, 2023 18:30:15.833080053 CET44349714142.250.180.174192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:15.833367109 CET49712443192.168.2.7216.58.209.45
                                                                                                                                                                Feb 7, 2023 18:30:15.833383083 CET44349712216.58.209.45192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:15.833525896 CET49711443192.168.2.7216.58.209.45
                                                                                                                                                                Feb 7, 2023 18:30:15.833575010 CET44349711216.58.209.45192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:15.938368082 CET44349711216.58.209.45192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:15.971324921 CET44349714142.250.180.174192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:15.984153986 CET44349712216.58.209.45192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:15.989535093 CET44349715142.250.180.174192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.031857967 CET49715443192.168.2.7142.250.180.174
                                                                                                                                                                Feb 7, 2023 18:30:16.042156935 CET49714443192.168.2.7142.250.180.174
                                                                                                                                                                Feb 7, 2023 18:30:16.043900967 CET49711443192.168.2.7216.58.209.45
                                                                                                                                                                Feb 7, 2023 18:30:16.043911934 CET49712443192.168.2.7216.58.209.45
                                                                                                                                                                Feb 7, 2023 18:30:16.078847885 CET49715443192.168.2.7142.250.180.174
                                                                                                                                                                Feb 7, 2023 18:30:16.078885078 CET44349715142.250.180.174192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.079495907 CET49712443192.168.2.7216.58.209.45
                                                                                                                                                                Feb 7, 2023 18:30:16.079534054 CET44349712216.58.209.45192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.079646111 CET44349715142.250.180.174192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.079725981 CET49715443192.168.2.7142.250.180.174
                                                                                                                                                                Feb 7, 2023 18:30:16.080980062 CET44349715142.250.180.174192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.081017971 CET44349712216.58.209.45192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.081082106 CET44349712216.58.209.45192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.081115007 CET49715443192.168.2.7142.250.180.174
                                                                                                                                                                Feb 7, 2023 18:30:16.081139088 CET49712443192.168.2.7216.58.209.45
                                                                                                                                                                Feb 7, 2023 18:30:16.091860056 CET49714443192.168.2.7142.250.180.174
                                                                                                                                                                Feb 7, 2023 18:30:16.091893911 CET44349714142.250.180.174192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.092004061 CET49711443192.168.2.7216.58.209.45
                                                                                                                                                                Feb 7, 2023 18:30:16.092029095 CET44349711216.58.209.45192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.092933893 CET44349714142.250.180.174192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.092958927 CET44349714142.250.180.174192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.093056917 CET49714443192.168.2.7142.250.180.174
                                                                                                                                                                Feb 7, 2023 18:30:16.094234943 CET44349711216.58.209.45192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.094286919 CET44349711216.58.209.45192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.094336987 CET49711443192.168.2.7216.58.209.45
                                                                                                                                                                Feb 7, 2023 18:30:16.094342947 CET44349714142.250.180.174192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.094398022 CET49714443192.168.2.7142.250.180.174
                                                                                                                                                                Feb 7, 2023 18:30:16.142144918 CET49712443192.168.2.7216.58.209.45
                                                                                                                                                                Feb 7, 2023 18:30:16.144613028 CET49711443192.168.2.7216.58.209.45
                                                                                                                                                                Feb 7, 2023 18:30:16.407468081 CET4971680192.168.2.7173.254.29.24
                                                                                                                                                                Feb 7, 2023 18:30:16.412602901 CET4971780192.168.2.7173.254.29.24
                                                                                                                                                                Feb 7, 2023 18:30:16.575942993 CET8049716173.254.29.24192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.576175928 CET4971680192.168.2.7173.254.29.24
                                                                                                                                                                Feb 7, 2023 18:30:16.582436085 CET8049717173.254.29.24192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.582645893 CET4971780192.168.2.7173.254.29.24
                                                                                                                                                                Feb 7, 2023 18:30:16.594795942 CET4971780192.168.2.7173.254.29.24
                                                                                                                                                                Feb 7, 2023 18:30:16.762579918 CET8049717173.254.29.24192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.765436888 CET49712443192.168.2.7216.58.209.45
                                                                                                                                                                Feb 7, 2023 18:30:16.765480042 CET44349712216.58.209.45192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.765707970 CET49711443192.168.2.7216.58.209.45
                                                                                                                                                                Feb 7, 2023 18:30:16.765759945 CET44349711216.58.209.45192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.765769958 CET44349712216.58.209.45192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.766005993 CET44349711216.58.209.45192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.766041994 CET8049717173.254.29.24192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.766637087 CET49715443192.168.2.7142.250.180.174
                                                                                                                                                                Feb 7, 2023 18:30:16.766664982 CET44349715142.250.180.174192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.766843081 CET49714443192.168.2.7142.250.180.174
                                                                                                                                                                Feb 7, 2023 18:30:16.766853094 CET44349715142.250.180.174192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.766875029 CET44349714142.250.180.174192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.767014027 CET44349714142.250.180.174192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.767327070 CET49712443192.168.2.7216.58.209.45
                                                                                                                                                                Feb 7, 2023 18:30:16.767355919 CET44349712216.58.209.45192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.769077063 CET49715443192.168.2.7142.250.180.174
                                                                                                                                                                Feb 7, 2023 18:30:16.769099951 CET44349715142.250.180.174192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.789701939 CET49718443192.168.2.7173.254.29.24
                                                                                                                                                                Feb 7, 2023 18:30:16.789764881 CET44349718173.254.29.24192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.789889097 CET49718443192.168.2.7173.254.29.24
                                                                                                                                                                Feb 7, 2023 18:30:16.791049957 CET49718443192.168.2.7173.254.29.24
                                                                                                                                                                Feb 7, 2023 18:30:16.791066885 CET44349718173.254.29.24192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.814109087 CET44349715142.250.180.174192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.814193964 CET49715443192.168.2.7142.250.180.174
                                                                                                                                                                Feb 7, 2023 18:30:16.814217091 CET44349715142.250.180.174192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.815141916 CET44349715142.250.180.174192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.815251112 CET49715443192.168.2.7142.250.180.174
                                                                                                                                                                Feb 7, 2023 18:30:16.830034971 CET49715443192.168.2.7142.250.180.174
                                                                                                                                                                Feb 7, 2023 18:30:16.830066919 CET44349715142.250.180.174192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.833108902 CET44349712216.58.209.45192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.833246946 CET49712443192.168.2.7216.58.209.45
                                                                                                                                                                Feb 7, 2023 18:30:16.833271980 CET44349712216.58.209.45192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.833667994 CET44349712216.58.209.45192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.833781958 CET49712443192.168.2.7216.58.209.45
                                                                                                                                                                Feb 7, 2023 18:30:16.839879990 CET49712443192.168.2.7216.58.209.45
                                                                                                                                                                Feb 7, 2023 18:30:16.839910984 CET44349712216.58.209.45192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.842142105 CET49714443192.168.2.7142.250.180.174
                                                                                                                                                                Feb 7, 2023 18:30:16.842158079 CET49711443192.168.2.7216.58.209.45
                                                                                                                                                                Feb 7, 2023 18:30:16.842164993 CET44349714142.250.180.174192.168.2.7
                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                Feb 7, 2023 18:30:14.183023930 CET5050553192.168.2.78.8.8.8
                                                                                                                                                                Feb 7, 2023 18:30:14.185152054 CET6117853192.168.2.78.8.8.8
                                                                                                                                                                Feb 7, 2023 18:30:14.211688042 CET53505058.8.8.8192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:14.212719917 CET53611788.8.8.8192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:15.309684992 CET5100753192.168.2.78.8.8.8
                                                                                                                                                                Feb 7, 2023 18:30:15.563178062 CET53510078.8.8.8192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:16.990540981 CET5828353192.168.2.78.8.8.8
                                                                                                                                                                Feb 7, 2023 18:30:17.018524885 CET53582838.8.8.8192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:17.841501951 CET6535653192.168.2.78.8.8.8
                                                                                                                                                                Feb 7, 2023 18:30:17.841568947 CET5900653192.168.2.78.8.8.8
                                                                                                                                                                Feb 7, 2023 18:30:17.863922119 CET53590068.8.8.8192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:18.353802919 CET5152653192.168.2.78.8.8.8
                                                                                                                                                                Feb 7, 2023 18:30:20.983624935 CET5874653192.168.2.78.8.8.8
                                                                                                                                                                Feb 7, 2023 18:30:21.003649950 CET53587468.8.8.8192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:21.426794052 CET6124853192.168.2.78.8.8.8
                                                                                                                                                                Feb 7, 2023 18:30:21.446875095 CET53612488.8.8.8192.168.2.7
                                                                                                                                                                Feb 7, 2023 18:30:42.826637030 CET5363753192.168.2.78.8.8.8
                                                                                                                                                                Feb 7, 2023 18:30:42.853317976 CET53536378.8.8.8192.168.2.7
                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                Feb 7, 2023 18:30:14.183023930 CET192.168.2.78.8.8.80x594Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                Feb 7, 2023 18:30:14.185152054 CET192.168.2.78.8.8.80xeedStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                Feb 7, 2023 18:30:15.309684992 CET192.168.2.78.8.8.80xcdc4Standard query (0)www.sxconstructions.com.auA (IP address)IN (0x0001)false
                                                                                                                                                                Feb 7, 2023 18:30:16.990540981 CET192.168.2.78.8.8.80x98d8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                Feb 7, 2023 18:30:17.841501951 CET192.168.2.78.8.8.80x527aStandard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                Feb 7, 2023 18:30:17.841568947 CET192.168.2.78.8.8.80xd1a2Standard query (0)sxcon.b-cdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                Feb 7, 2023 18:30:18.353802919 CET192.168.2.78.8.8.80x40a4Standard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                Feb 7, 2023 18:30:20.983624935 CET192.168.2.78.8.8.80x5852Standard query (0)stats.wpmucdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                Feb 7, 2023 18:30:21.426794052 CET192.168.2.78.8.8.80xbd5dStandard query (0)stats1.wpmudev.comA (IP address)IN (0x0001)false
                                                                                                                                                                Feb 7, 2023 18:30:42.826637030 CET192.168.2.78.8.8.80xa21bStandard query (0)sxcon.b-cdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                Feb 7, 2023 18:30:14.211688042 CET8.8.8.8192.168.2.70x594No error (0)accounts.google.com216.58.209.45A (IP address)IN (0x0001)false
                                                                                                                                                                Feb 7, 2023 18:30:14.212719917 CET8.8.8.8192.168.2.70xeedNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Feb 7, 2023 18:30:14.212719917 CET8.8.8.8192.168.2.70xeedNo error (0)clients.l.google.com142.250.180.174A (IP address)IN (0x0001)false
                                                                                                                                                                Feb 7, 2023 18:30:15.563178062 CET8.8.8.8192.168.2.70xcdc4No error (0)www.sxconstructions.com.ausxconstructions.com.auCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Feb 7, 2023 18:30:15.563178062 CET8.8.8.8192.168.2.70xcdc4No error (0)sxconstructions.com.au173.254.29.24A (IP address)IN (0x0001)false
                                                                                                                                                                Feb 7, 2023 18:30:17.018524885 CET8.8.8.8192.168.2.70x98d8No error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                                                                                                                                                                Feb 7, 2023 18:30:17.861501932 CET8.8.8.8192.168.2.70x527aNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Feb 7, 2023 18:30:17.863922119 CET8.8.8.8192.168.2.70xd1a2No error (0)sxcon.b-cdn.net89.187.165.194A (IP address)IN (0x0001)false
                                                                                                                                                                Feb 7, 2023 18:30:18.375735998 CET8.8.8.8192.168.2.70x40a4No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Feb 7, 2023 18:30:21.003649950 CET8.8.8.8192.168.2.70x5852No error (0)stats.wpmucdn.comwpmu-stats.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Feb 7, 2023 18:30:21.003649950 CET8.8.8.8192.168.2.70x5852No error (0)wpmu-stats.b-cdn.net89.187.165.194A (IP address)IN (0x0001)false
                                                                                                                                                                Feb 7, 2023 18:30:21.446875095 CET8.8.8.8192.168.2.70xbd5dNo error (0)stats1.wpmudev.commatomo-wpmudev-1288779782.us-east-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                Feb 7, 2023 18:30:21.446875095 CET8.8.8.8192.168.2.70xbd5dNo error (0)matomo-wpmudev-1288779782.us-east-2.elb.amazonaws.com3.18.180.221A (IP address)IN (0x0001)false
                                                                                                                                                                Feb 7, 2023 18:30:21.446875095 CET8.8.8.8192.168.2.70xbd5dNo error (0)matomo-wpmudev-1288779782.us-east-2.elb.amazonaws.com3.136.171.197A (IP address)IN (0x0001)false
                                                                                                                                                                Feb 7, 2023 18:30:42.853317976 CET8.8.8.8192.168.2.70xa21bNo error (0)sxcon.b-cdn.net89.187.165.194A (IP address)IN (0x0001)false
                                                                                                                                                                • accounts.google.com
                                                                                                                                                                • clients2.google.com
                                                                                                                                                                • www.sxconstructions.com.au
                                                                                                                                                                • https:
                                                                                                                                                                  • sxcon.b-cdn.net
                                                                                                                                                                  • stats.wpmucdn.com
                                                                                                                                                                  • stats1.wpmudev.com

                                                                                                                                                                Click to jump to process

                                                                                                                                                                Target ID:0
                                                                                                                                                                Start time:18:30:09
                                                                                                                                                                Start date:07/02/2023
                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                Imagebase:0x7ff7c2920000
                                                                                                                                                                File size:2851656 bytes
                                                                                                                                                                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low

                                                                                                                                                                Target ID:1
                                                                                                                                                                Start time:18:30:10
                                                                                                                                                                Start date:07/02/2023
                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1748 --field-trial-handle=1728,i,14009103719708538658,10673737706731050477,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                Imagebase:0x7ff7c2920000
                                                                                                                                                                File size:2851656 bytes
                                                                                                                                                                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low

                                                                                                                                                                Target ID:2
                                                                                                                                                                Start time:18:30:11
                                                                                                                                                                Start date:07/02/2023
                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.sxconstructions.com.au
                                                                                                                                                                Imagebase:0x7ff7c2920000
                                                                                                                                                                File size:2851656 bytes
                                                                                                                                                                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low

                                                                                                                                                                No disassembly