13:13:31.337334 IP 173.194.44.38.443 > 172.16.10.47.20090: tcp 0 13:13:31.402492 STP 802.1d, Config, Flags [none], bridge-id 8000.10:fe:ed:3e:78:cd.8003, length 43 13:13:31.407000 IP 172.16.10.47 > 172.16.10.250: ICMP echo request, id 26616, seq 789, length 8 13:13:31.407263 IP 172.16.10.250 > 172.16.10.47: ICMP echo reply, id 26616, seq 789, length 8 13:13:31.546139 IP 172.16.10.47 > 94.100.180.199: ICMP echo request, id 30448, seq 5842, length 40 13:13:31.636041 IP 172.16.10.47.35587 > 64.233.163.104.443: tcp 0 13:13:31.636048 IP 172.16.10.47.35360 > 64.233.163.104.443: tcp 0 13:13:31.636053 IP 172.16.10.47.19746 > 64.233.163.104.443: tcp 0 13:13:31.655462 ARP, Request who-has 172.16.10.252 tell 172.16.10.250, length 46 13:13:31.655542 ARP, Request who-has 172.16.10.253 tell 172.16.10.250, length 46 13:13:31.655546 ARP, Request who-has 172.16.10.254 tell 172.16.10.250, length 46 13:13:31.666872 IP 64.233.163.104.443 > 172.16.10.47.19746: tcp 0 13:13:31.666967 IP 64.233.163.104.443 > 172.16.10.47.35587: tcp 0 13:13:31.667312 IP 64.233.163.104.443 > 172.16.10.47.35360: tcp 0 13:13:31.675600 IP 94.100.180.199 > 172.16.10.47: ICMP echo reply, id 30448, seq 5842, length 40 13:13:31.693931 IP 172.16.10.47.31765 > 64.233.163.104.443: tcp 0 13:13:31.725240 IP 64.233.163.104.443 > 172.16.10.47.31765: tcp 0 13:13:31.725244 IP 172.16.10.47.31063 > 95.213.11.165.443: tcp 0 13:13:31.730226 IP 173.194.113.159.443 > 172.16.10.47.36512: tcp 0 13:13:31.730451 IP 173.194.32.247.443 > 172.16.10.47.43030: tcp 0 13:13:31.732791 IP 173.194.44.31.443 > 172.16.10.47.16010: tcp 0 13:13:31.742102 IP 107.154.76.208.443 > 172.16.10.47.60536: tcp 0 13:13:31.743333 IP 64.233.163.104.443 > 172.16.10.47.24841: tcp 0 13:13:31.769754 IP 95.213.11.165.443 > 172.16.10.47.31063: tcp 0 13:13:31.870635 IP 172.16.10.47.40343 > 64.233.163.104.443: tcp 0 13:13:31.889019 IP 172.16.10.47.64470 > 173.194.44.41.443: tcp 0 13:13:31.901488 IP 64.233.163.104.443 > 172.16.10.47.40343: tcp 0 13:13:31.907151 IP 173.194.44.41.443 > 172.16.10.47.64470: tcp 0 13:13:31.939243 IP 172.16.10.47 > 172.16.10.250: ICMP echo request, id 26616, seq 790, length 8 13:13:31.939494 IP 172.16.10.250 > 172.16.10.47: ICMP echo reply, id 26616, seq 790, length 8 13:13:31.961194 IP 173.194.32.247.443 > 172.16.10.47.14835: tcp 0 13:13:31.965941 IP 172.16.10.47.4967 > 95.213.11.165.443: tcp 0 13:13:31.980668 IP 173.194.44.31.443 > 172.16.10.47.12199: tcp 0 13:13:31.982085 IP 173.194.113.159.443 > 172.16.10.47.57583: tcp 0 13:13:31.993846 IP 64.233.163.104.443 > 172.16.10.47.6639: tcp 0 13:13:31.994379 IP 95.213.11.165.443 > 172.16.10.47.4967: tcp 0 13:13:32.068672 IP 172.16.10.47.4543 > 173.194.44.41.443: tcp 0 13:13:32.086216 IP 173.194.44.41.443 > 172.16.10.47.4543: tcp 0 13:13:32.104118 IP 52.0.252.204.4244 > 172.16.10.47.39418: tcp 0 13:13:32.175423 IP 172.16.10.47.62363 > 216.239.34.10.53: UDP, length 55 13:13:32.207185 IP 173.194.44.41.443 > 172.16.10.47.64470: tcp 0 13:13:32.247822 IP 216.239.34.10.53 > 172.16.10.47.62363: UDP, length 104 13:13:32.248045 IP 172.16.10.47.19733 > 216.239.36.10.53: UDP, length 55 13:13:32.279406 IP 216.239.36.10.53 > 172.16.10.47.19733: UDP, length 104 13:13:32.279515 IP 172.16.10.47.13049 > 216.239.38.10.53: UDP, length 55 13:13:32.310636 IP 216.239.38.10.53 > 172.16.10.47.13049: UDP, length 104 13:13:32.386436 IP 173.194.44.41.443 > 172.16.10.47.4543: tcp 0 13:13:32.471501 IP 172.16.10.47 > 172.16.10.250: ICMP echo request, id 26616, seq 791, length 8 13:13:32.471737 IP 172.16.10.250 > 172.16.10.47: ICMP echo reply, id 26616, seq 791, length 8 13:13:32.553023 IP 172.16.10.47 > 94.100.180.199: ICMP echo request, id 30448, seq 5843, length 40 13:13:32.622754 IP 94.100.180.199 > 172.16.10.47: ICMP echo reply, id 30448, seq 5843, length 40 13:13:32.654998 ARP, Request who-has 172.16.10.1 tell 172.16.10.250, length 46 13:13:32.655076 ARP, Request who-has 172.16.10.2 tell 172.16.10.250, length 46 13:13:32.655079 ARP, Request who-has 172.16.10.3 tell 172.16.10.250, length 46 13:13:32.705988 IP 172.16.10.47.34422 > 64.233.163.104.443: tcp 0 13:13:32.736876 IP 64.233.163.104.443 > 172.16.10.47.34422: tcp 0 13:13:32.753464 IP 173.194.44.34.443 > 172.16.10.47.55717: tcp 0 13:13:32.796705 IP 95.213.11.165.443 > 172.16.10.47.31063: tcp 0 13:13:32.931262 IP 173.194.44.34.443 > 172.16.10.47.47754: tcp 0 13:13:33.003755 IP 172.16.10.47 > 172.16.10.250: ICMP echo request, id 26616, seq 792, length 8 13:13:33.004012 IP 172.16.10.250 > 172.16.10.47: ICMP echo reply, id 26616, seq 792, length 8 13:13:33.008404 IP 95.213.11.165.443 > 172.16.10.47.4967: tcp 0 13:13:33.337287 IP 173.194.44.38.443 > 172.16.10.47.20090: tcp 0 13:13:33.402846 STP 802.1d, Config, Flags [none], bridge-id 8000.10:fe:ed:3e:78:cd.8003, length 43 13:13:33.418749 IP 173.194.122.142.443 > 172.16.10.47.58325: tcp 0 13:13:33.436178 IP 172.16.10.47.55717 > 173.194.44.34.443: tcp 0 13:13:33.453862 IP 173.194.44.34.443 > 172.16.10.47.55717: tcp 0 13:13:33.536011 IP 172.16.10.47 > 172.16.10.250: ICMP echo request, id 26616, seq 793, length 8 13:13:33.536304 IP 172.16.10.250 > 172.16.10.47: ICMP echo reply, id 26616, seq 793, length 8 13:13:33.556202 IP 172.16.10.47 > 94.100.180.199: ICMP echo request, id 30448, seq 5844, length 40 13:13:33.613867 IP 172.16.10.47.47754 > 173.194.44.34.443: tcp 0 13:13:33.631089 IP 173.194.44.34.443 > 172.16.10.47.47754: tcp 0 13:13:33.654518 ARP, Request who-has 172.16.10.4 tell 172.16.10.250, length 46 13:13:33.654596 ARP, Request who-has 172.16.10.5 tell 172.16.10.250, length 46 13:13:33.654599 ARP, Request who-has 172.16.10.6 tell 172.16.10.250, length 46 13:13:33.657590 IP 94.100.180.199 > 172.16.10.47: ICMP echo reply, id 30448, seq 5844, length 40 13:13:33.695658 IP 172.16.10.47.60536 > 107.154.76.208.443: tcp 0 13:13:33.718186 IP 95.100.189.161.443 > 172.16.10.47.42650: tcp 0 13:13:33.741791 IP 107.154.76.208.443 > 172.16.10.47.60536: tcp 0 13:13:33.743433 IP 107.154.76.208.443 > 172.16.10.47.60536: tcp 0 13:13:34.019955 IP 172.16.10.47.20090 > 173.194.44.38.443: tcp 0 13:13:34.037727 IP 173.194.44.38.443 > 172.16.10.47.20090: tcp 0 13:13:34.037755 IP 172.16.10.47 > 172.16.10.250: ICMP echo request, id 26616, seq 794, length 8 13:13:34.037920 IP 172.16.10.250 > 172.16.10.47: ICMP echo reply, id 26616, seq 794, length 8 13:13:34.160075 IP 208.123.73.199.443 > 172.16.10.47.4222: tcp 0 13:13:34.162774 IP 208.123.73.199.443 > 172.16.10.47.31392: tcp 0 13:13:34.207192 IP 173.194.44.41.443 > 172.16.10.47.64470: tcp 0 13:13:34.386628 IP 173.194.44.41.443 > 172.16.10.47.4543: tcp 0 13:13:34.564342 IP 172.16.10.47 > 94.100.180.199: ICMP echo request, id 30448, seq 5845, length 40 13:13:34.564345 IP 172.16.10.47 > 172.16.10.250: ICMP echo request, id 26616, seq 795, length 8 13:13:34.564708 IP 172.16.10.250 > 172.16.10.47: ICMP echo reply, id 26616, seq 795, length 8 13:13:34.613505 IP 173.194.122.129.443 > 172.16.10.47.18511: tcp 0 13:13:34.634548 IP 94.100.180.199 > 172.16.10.47: ICMP echo reply, id 30448, seq 5845, length 40 13:13:34.653220 IP 64.233.163.103.443 > 172.16.10.47.19190: tcp 0 13:13:34.653403 IP 64.233.163.103.443 > 172.16.10.47.46043: tcp 0 13:13:34.653800 IP 64.233.163.103.443 > 172.16.10.47.2064: tcp 0 13:13:34.654000 ARP, Request who-has 172.16.10.7 tell 172.16.10.250, length 46 13:13:34.654077 ARP, Request who-has 172.16.10.8 tell 172.16.10.250, length 46 13:13:34.654081 ARP, Request who-has 172.16.10.9 tell 172.16.10.250, length 46 13:13:34.712263 IP 64.233.163.103.443 > 172.16.10.47.9444: tcp 0