HTTP Object Analysis from 2019-03-19-traffic-analysis-exercise.pcap.

Object Stats
Filter Objects:
127 Objects
Frame Filename Content-Type Length SHA-1 Hostname
410 ncsi.txt text/plain 14 B 33bf88d5b82df3723d5863c7d23445e345828904 www.msftncsi.com
756 test1.exe application/octet-stream 1.1 KB 5648057ba443a3586e0cf2937c8ca519e8ee795e 209.141.34.8
759 test1.exe 1.3 KB f13c7166a3b06afc82731599478829401160884e 209.141.34.8
763 test1.exe 1.4 KB e4509ede06c8b813b6094ea890cc28c6a0339b48 209.141.34.8
764 test1.exe 1.3 KB d90c001a4cba07de23861c6220dd64dbfd1ef888 209.141.34.8
774 test1.exe 1.4 KB b9d50757cb6484402eb9c87051e90b01874d53c7 209.141.34.8
775 test1.exe 1.4 KB af35b1e82c141d27ce2c84e4c5a09c0551cfa66d 209.141.34.8
776 test1.exe 1.4 KB 8e55ea926c11abfc4d5127d1f8e4f778f05a336a 209.141.34.8
777 test1.exe 1.4 KB c9e23eb53e9e763277fe6fa6009f124ee3a7687a 209.141.34.8
781 test1.exe 1.4 KB c8fd1c648fffbfe0964c7710837b2acb85092732 209.141.34.8
784 test1.exe 1.4 KB f0df17eaf489f9ac06eb404f8daaa6213b57f097 209.141.34.8
802 test1.exe 1.4 KB af6b73583643ce1e920a7891cef9ec83e5081652 209.141.34.8
815 test1.exe 894 B 00b6ce57650629783458d77cc15ccc3ede662726 209.141.34.8
822 test1.exe 1.4 KB e4b4aa6849694697667ce1591aa4ad8300791920 209.141.34.8
824 test1.exe 1.2 KB 2e05f17c362c4c9bd02f76c8ad2f000dae015491 209.141.34.8
830 test1.exe 1.3 KB 4c188711fb849b0be7e6d8a093eb9e4e00d6e9a7 209.141.34.8
832 test1.exe 1.4 KB 01e0d0b5d6c0a558b26426d4829942e9179338f8 209.141.34.8
838 test1.exe 1.4 KB 5a8920f6a9e60f1359621d895b94ac5d98f82ef1 209.141.34.8
840 test1.exe 1.3 KB 37eaeeb79d859cec12b09d892b0e8f2009e0f3a1 209.141.34.8
841 test1.exe 1.1 KB b48be210b79cdde1efe8cb4e0cddb0cfa2273fb0 209.141.34.8
845 test1.exe 1.4 KB 704e069076cda0f51bf95b2046a9feae71d46eb8 209.141.34.8
846 test1.exe 1.2 KB 1674ee398db61ea81309906d54625b0b27db23f9 209.141.34.8
851 test1.exe 1 KB ecfc0d7a6d4d292aaa3540b55916628da0bd3516 209.141.34.8
853 test1.exe 1.1 KB 79d6b7127ff1f50485ee5153cc73d60e6bf73674 209.141.34.8
857 test1.exe 1.4 KB 2d9d5c183ec7aca65be92bde4cb4d13f06c030b3 209.141.34.8
875 test1.exe 956 B d642b4aac7527b63d9bb0c6e3892b002f3b32961 209.141.34.8
880 test1.exe 1.4 KB 3f5ca08eba899d79b5d54b58d8cbe18c660cb168 209.141.34.8
885 test1.exe 865 B 7e23945e6928a8ca134e4898990f130f3e55d739 209.141.34.8
887 test1.exe 1.4 KB aa80566c4f44982a53884ba3e3df6e4e7345dd7e 209.141.34.8
888 test1.exe 891 B 612c65a48555ea0f401c0cfd128397527146da3d 209.141.34.8
890 test1.exe 346 B 910482ef57989e0b80590c8ee77e0f4441f07712 209.141.34.8
893 test1.exe 1.2 KB 24bc948d902ba8bea6367fca080f7a4f63f7c469 209.141.34.8
895 test1.exe 1.4 KB 88be77474a1e3b46f27b809c4b2079b6a77b00fe 209.141.34.8
896 test1.exe 1.4 KB 10083ce6376e8bc1855cd7cd768e44710e9286fd 209.141.34.8
901 test1.exe 1.2 KB 19e9d631b7f4a9b307b30822c029e70fac7b85af 209.141.34.8
903 test1.exe 1.1 KB 923e290d5280618449f964c2d52d0584495126c5 209.141.34.8
907 test1.exe 1.4 KB 64446bb03a39a5c4cd3a6c0e7245f15ca5da5267 209.141.34.8
912 test1.exe 1.4 KB 3dae36a4071c0e598e0a8ae6064c5d4506c5603b 209.141.34.8
923 test1.exe 1.4 KB bd3c3eb1f4fef1a77dfeb362704db18df56a8184 209.141.34.8
926 test1.exe 1.4 KB 6b9a9d7aeb56e2620f4fd9161acfbc4fe3da4b8a 209.141.34.8
927 test1.exe 1.1 KB 1ca9a417ffe7ca48f1b073fb42e8cb2f7347c499 209.141.34.8
931 test1.exe 1.2 KB a557e4d877ddc674cf131ce2405da755ce31a623 209.141.34.8
934 test1.exe 1.4 KB 36c2e7bbaa34db118cc7169e0e27f204c1355360 209.141.34.8
941 test1.exe 1.4 KB 590b7dbff0a9e813d41139985f9a919f2ea94b46 209.141.34.8
943 test1.exe 1.4 KB 9e0e5158c3ba6705fcb3078f642b06671b9fcb8c 209.141.34.8
948 test1.exe 1.2 KB ffee6e5cb2f27fd27f2c1524ca5c8356968ffd24 209.141.34.8
949 test1.exe 1.2 KB 8d373b2072811df8439a8d07b65a5daff4a34b6d 209.141.34.8
951 test1.exe 1.4 KB ea0a7905649684c7658d522ff1bf638ee184be7d 209.141.34.8
953 test1.exe 1.4 KB 9d85939d81c4ac59e3016e1e280aaed53718e66d 209.141.34.8
956 test1.exe 1 KB 4b2d331884e8860c153ce281e53c04cf8cb8289e 209.141.34.8
958 test1.exe 1.4 KB 9315d20810b2e95419625165fd40ae0dd12a0338 209.141.34.8
959 test1.exe 1.3 KB b71422bf96105f022c622eb3dffde639636d595f 209.141.34.8
964 test1.exe 1.4 KB db56c7f1660844c0ad336d3ab5cbe181dae60ada 209.141.34.8
973 test1.exe 1.4 KB 40489feb499d5d296c184e83a29901b665ab45e0 209.141.34.8
978 test1.exe 1 KB fc7b5d304907e65d2c4fb9c618cc830776c73478 209.141.34.8
980 test1.exe 1 KB d6fb74c6b46bba7b69c758f115e0fba34f541ed5 209.141.34.8
981 test1.exe 1.2 KB 5e0d3eb81db9f7e18d2a93de7c00135dbeeea58e 209.141.34.8
983 test1.exe 1.3 KB a2989a9f4a9b57c3745890d9624a8cff8a750a7a 209.141.34.8
989 test1.exe 1.3 KB 306326eb1c8945acf2926e3c314d5ff7b73f8b0f 209.141.34.8
990 test1.exe 1.4 KB bc3e233c0df824859768a09fa46dfbd9d5a8b772 209.141.34.8
991 test1.exe 1.4 KB 340623b2bd98a58c1cb596069ace1a50dc8bcddf 209.141.34.8
993 test1.exe 1.4 KB 29c0a82ec2150e8bc39967da7b6a807f364dfd79 209.141.34.8
994 test1.exe 224 B 3627b97435787f5a19fe54cbf2ed6212739caf51 209.141.34.8
996 test1.exe 1.4 KB 1f28aa918c380896f67336b0aadcb5c4f75f448a 209.141.34.8
998 test1.exe 1.1 KB f5d9b77e359d66e39cd62b7e4d7aa43c86b99929 209.141.34.8
1006 test1.exe 1.4 KB 8a46e0d354c91641c6c02b3fdc569390df34b5c0 209.141.34.8
1011 test1.exe 1.4 KB c0bf7687e62571a40e93a98cfcd741e99033369d 209.141.34.8
1012 test1.exe 652 B 0e6d1f757e9451d12e4c8dbea00908beb835fc66 209.141.34.8
1016 test1.exe 1.1 KB 8a29e0baf4d3e01757f37b6d095d726578ecad38 209.141.34.8
1019 test1.exe 1.4 KB b745815d4ae6a84c543c035d5c9eac95fb888ff4 209.141.34.8
1020 test1.exe 1 KB 981567bfcec05dd9317f49b1bbb0e3a803eee247 209.141.34.8
1025 test1.exe 902 B 04d07bf0fbad69c5887ce20e4877a29ccc4f7d36 209.141.34.8
1027 test1.exe 1.4 KB f88f5b5be980795c5613b7286d399ec6446fdd93 209.141.34.8
1032 test1.exe 1.4 KB 797c2924eff12961b68deec02fe3fdda1365726f 209.141.34.8
1520 test1.exe 1.4 KB bd16d0e665c58fa893aa3471d63114c23b3bb29c 209.141.34.8
1521 test1.exe 1.4 KB dbe2f8c31f7f89269e160d00ddbc32dcd80c2cc1 209.141.34.8
1522 test1.exe 1.4 KB 24bf7a89d34fec924a2773f9d02c038499c01dd2 209.141.34.8
1555 f4.exe application/octet-stream 1.1 KB 06302df82a2e08749b0eb78c1fde1d9c6cf76f26 217.23.14.81
1563 f4.exe 1.4 KB d0a297cee96805126c14db06a2c2073d181fc6ef 217.23.14.81
1568 f4.exe 1.4 KB 281af3f4fdb8d8b04d908dec1c1b3c5001cb3100 217.23.14.81
1571 f4.exe 1.4 KB 65c5c433c4e3757348dbf253d9910b59a8d59683 217.23.14.81
1572 f4.exe 164 B 1f0badd6ce29e5ee06e2887c55b9afac499ed70f 217.23.14.81
1575 f4.exe 1.4 KB f76851bf5b33868a71bedb95e6d15db32880798a 217.23.14.81
1578 f4.exe 1.4 KB 012e6bcc279a0cfcb0532b5332d4ccf6049f97fb 217.23.14.81
1589 f4.exe 1.4 KB 3190618c6dab231c4f7658fa461f1dda743a71db 217.23.14.81
1599 f4.exe 1.2 KB 6ce61b1f7bffc57fc9e0a5268e9fdc732f5e47bf 217.23.14.81
1601 f4.exe 1.3 KB d21c38a81b0250a34066c0c8d140b5b1cc4d08fe 217.23.14.81
1603 f4.exe 1.4 KB e7e6ac8f8a5ee639f04fd07631a3bdeb83c32540 217.23.14.81
1604 f4.exe 1.4 KB 519da9ccfbdfebbffbc79127d04fba6fd1ef3758 217.23.14.81
1609 f4.exe 1.4 KB 945443b2a986fc7b97fd56735a69cf1e32738da4 217.23.14.81
1612 f4.exe 1.4 KB e641cdfb0780e720921f41df2abcdeb74d7bc7e1 217.23.14.81
1613 f4.exe 1.4 KB baeb0537fc4964fafb39285f1ad33154a64a1d46 217.23.14.81
1615 f4.exe 1.4 KB e700d54f9ff5bf5c13c85891c3f6fdfe92c39253 217.23.14.81
1616 f4.exe 998 B e25ee0e05a1fb2d740026cded2d6b8d8c1089fc9 217.23.14.81
1618 f4.exe 1.4 KB b5d51a3f2627539a7a4381ce55935fdbc6846354 217.23.14.81
1625 f4.exe 1.4 KB a83ff2395c31733a2f397b7b5aac4ad51f4f254f 217.23.14.81
1629 f4.exe 1.3 KB 7da3fe2a3d0bf6ab4b84d5dd19802d1ed1025e88 217.23.14.81
1635 f4.exe 1.4 KB a32f821a9cd43e77423b868b9273a0efb095147c 217.23.14.81
1636 f4.exe 1.4 KB 703d9ef9c9d67e8704ba1adffecca8eab7f72c31 217.23.14.81
1637 f4.exe 1.4 KB f6cc36369d32930779c03dbc732c04a9631362a7 217.23.14.81
1638 f4.exe 1.4 KB 5a8cf0e5a10a252455eca2f97bda6d10bb828349 217.23.14.81
1639 f4.exe 12 B 7ae649c4d00e21b6585c693c94ac28ea57fb9b0e 217.23.14.81
1642 f4.exe 1.4 KB 91158315820736bb14465c93186eab8c4eb06931 217.23.14.81
1644 f4.exe 1.2 KB 52a1c20da196ef5403713d48d1184723578449df 217.23.14.81
1645 f4.exe 1.4 KB d667d932cca2dc9ca08180799dc288797e87e7e0 217.23.14.81
1647 f4.exe 1.3 KB e6f3dfeea35fa0e7627cf341c72dabfbd613f3f2 217.23.14.81
1649 f4.exe 1.4 KB 0e183e2321032152b7901539f20934f6c19880cc 217.23.14.81
1660 f4.exe 1.4 KB 6467e806bd4ad38fc2a24354241443fd047964cb 217.23.14.81
1664 f4.exe 1.4 KB cdfe6462f13eb9f231c21ad245b685354cb5c7f8 217.23.14.81
1667 f4.exe 287 B 112a6bf804329f384eb4326f983208c6a5365759 217.23.14.81
1668 f4.exe 1.4 KB 4e53c630eb8ddda91774859393aa2556a7447c8f 217.23.14.81
1670 f4.exe 1.3 KB 4be870fa89ea9c883496a4ea3c8c5aed32669aa0 217.23.14.81
1673 f4.exe 1.4 KB 6c44514cbf3c9e96784e4be4dce82b52c3222402 217.23.14.81
1675 f4.exe 1.3 KB 3028e5473410b621ade1712c54b51479bcb48511 217.23.14.81
1676 f4.exe 1.4 KB c684631d2e40ccad085ec078208edb187642f863 217.23.14.81
1677 f4.exe 1.4 KB cdee7a8cf94cde5991eb096af31046b505c45ced 217.23.14.81
1678 f4.exe 1.4 KB 042aac73c5ea42834878b95f7f214cb4abc451f1 217.23.14.81
1680 f4.exe 1.4 KB 81f3ab8cc6195d706de21454f778472dbf36b550 217.23.14.81
1685 f4.exe 1.3 KB 502a6a120f7ea1f239f1a24db36d8fd82e93479e 217.23.14.81
1687 f4.exe 1.4 KB 3f4b18b41490d016446c089e78674900452be383 217.23.14.81
1689 f4.exe 1.3 KB 691835c9cec69a4a8eca47444528ca26176d28f2 217.23.14.81
1692 f4.exe 1.4 KB 8ceee0d78e12c9e8ff6687896b9d25eb344b1d40 217.23.14.81
1693 f4.exe 1.4 KB efe73bc02b7732ac62c003781df28822fdbcf6d2 217.23.14.81
1694 f4.exe 1.4 KB 808a162c1e35b9b985a0d43d18d959c99f425551 217.23.14.81
1697 f4.exe 1.4 KB 4847b6ee8b9be48432667cefec3f0c58e5adf0e4 217.23.14.81
1699 f4.exe 1.4 KB 9de372ce484175d7220952d907a60ac79e367758 217.23.14.81
2073 CSPCA.crl application/octet-stream 506 B cfa529c048ec394a1203853c0c9a5e28ea23f035 crl.microsoft.com