4688201331200x8020000000000000334969Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x730C:\Program Files\SplunkUniversalForwarder\bin\splunk-admon.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-admon.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334971Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x1564C:\Program Files\SplunkUniversalForwarder\bin\splunk-netmon.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-netmon.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334970Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70xfd4C:\Program Files\SplunkUniversalForwarder\bin\splunk-MonitorNoHandle.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-MonitorNoHandle.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334973Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x12e0C:\Program Files\SplunkUniversalForwarder\bin\splunk-powershell.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-powershell.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334972Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x147cC:\Program Files\SplunkUniversalForwarder\bin\splunk-powershell.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-powershell.exe" --ps2NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334974Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x117cC:\Program Files\SplunkUniversalForwarder\bin\splunk-regmon.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-regmon.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334975Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x151cC:\Program Files\SplunkUniversalForwarder\bin\splunk-winprintmon.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-winprintmon.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334976Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70xe78C:\Program Files\SplunkUniversalForwarder\bin\splunk-admon.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-admon.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334978Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x674C:\Program Files\SplunkUniversalForwarder\bin\splunk-netmon.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-netmon.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334977Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x10f4C:\Program Files\SplunkUniversalForwarder\bin\splunk-MonitorNoHandle.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-MonitorNoHandle.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334980Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x17d0C:\Program Files\SplunkUniversalForwarder\bin\splunk-powershell.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-powershell.exe" --ps2NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334979Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x1644C:\Program Files\SplunkUniversalForwarder\bin\splunk-regmon.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-regmon.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334981Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x1748C:\Program Files\SplunkUniversalForwarder\bin\splunk-powershell.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-powershell.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334982Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x1774C:\Program Files\SplunkUniversalForwarder\bin\splunk-winprintmon.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-winprintmon.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4769001433700x8020000000000000391512Securitywin-dc-mvelazco-02713-392.attackrange.localWIN-HOST-MVELAZ$@ATTACKRANGE.LOCALATTACKRANGE.LOCALWIN-DC-MVELAZCO$ATTACKRANGE\WIN-DC-MVELAZCO$0x408000000x12::ffff:10.0.1.15644760x0{D3C792D9-F2A8-E4FB-622F-AA19CE7678DB}- 4688201331200x8020000000000000334983Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x624C:\Program Files\SplunkUniversalForwarder\bin\splunk-admon.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-admon.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334985Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x1314C:\Program Files\SplunkUniversalForwarder\bin\splunk-netmon.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-netmon.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334984Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x218C:\Program Files\SplunkUniversalForwarder\bin\splunk-MonitorNoHandle.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-MonitorNoHandle.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334987Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x10fcC:\Program Files\SplunkUniversalForwarder\bin\splunk-regmon.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-regmon.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334986Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70xbd0C:\Program Files\SplunkUniversalForwarder\bin\splunk-powershell.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-powershell.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334988Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70xed8C:\Program Files\SplunkUniversalForwarder\bin\splunk-powershell.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-powershell.exe" --ps2NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334989Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x110cC:\Program Files\SplunkUniversalForwarder\bin\splunk-winprintmon.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-winprintmon.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334991Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x10a8C:\Program Files\SplunkUniversalForwarder\bin\splunk-MonitorNoHandle.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-MonitorNoHandle.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334990Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x978C:\Program Files\SplunkUniversalForwarder\bin\splunk-netmon.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-netmon.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334992Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x3f4C:\Program Files\SplunkUniversalForwarder\bin\splunk-admon.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-admon.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334994Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x1298C:\Program Files\SplunkUniversalForwarder\bin\splunk-regmon.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-regmon.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334993Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x2f8C:\Program Files\SplunkUniversalForwarder\bin\splunk-powershell.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-powershell.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334995Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x844C:\Program Files\SplunkUniversalForwarder\bin\splunk-powershell.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-powershell.exe" --ps2NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334996Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x17b4C:\Program Files\SplunkUniversalForwarder\bin\splunk-winprintmon.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-winprintmon.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334997Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x7c4C:\Program Files\SplunkUniversalForwarder\bin\splunk-MonitorNoHandle.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-MonitorNoHandle.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334999Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x42cC:\Program Files\SplunkUniversalForwarder\bin\splunk-netmon.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-netmon.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000334998Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x81cC:\Program Files\SplunkUniversalForwarder\bin\splunk-admon.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-admon.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000335001Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x1244C:\Program Files\SplunkUniversalForwarder\bin\splunk-powershell.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-powershell.exe" --ps2NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000335000Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x1498C:\Program Files\SplunkUniversalForwarder\bin\splunk-powershell.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-powershell.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4688201331200x8020000000000000335003Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f20x824C:\Tools\PurpleSharp\PurpleSharp.exe%%19380x314PurpleSharp.exe /pb pb.jsonNULL SID--0x0C:\Windows\System32\cmd.exeMandatory Label\Medium Mandatory Level 4688201331200x8020000000000000335002Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70xb18C:\Program Files\SplunkUniversalForwarder\bin\splunk-regmon.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-regmon.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4768001433900x8010000000000000391513Securitywin-dc-mvelazco-02713-392.attackrange.localKZDEQZXTattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564511 4768001433900x8010000000000000391515Securitywin-dc-mvelazco-02713-392.attackrange.localGMKLVHEMattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564514 4625001254400x8010000000000000335005Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDGIQNSKPPattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4625001254400x8010000000000000335004Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDKZDEQZXTattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391514Securitywin-dc-mvelazco-02713-392.attackrange.localGIQNSKPPattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564512 4625001254400x8010000000000000335006Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDGMKLVHEMattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391516Securitywin-dc-mvelazco-02713-392.attackrange.localGBRCZNPLattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564515 4625001254400x8010000000000000335008Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDTTUBALVGattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391518Securitywin-dc-mvelazco-02713-392.attackrange.localBGCNDQHNattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564517 4768001433900x8010000000000000391517Securitywin-dc-mvelazco-02713-392.attackrange.localTTUBALVGattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564516 4625001254400x8010000000000000335007Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDGBRCZNPLattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391519Securitywin-dc-mvelazco-02713-392.attackrange.localADPDZTMDattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564518 4625001254400x8010000000000000335009Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDBGCNDQHNattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4625001254400x8010000000000000335010Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDADPDZTMDattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391520Securitywin-dc-mvelazco-02713-392.attackrange.localURYOIVUSattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564519 4625001254400x8010000000000000335013Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDTFUYQOPVattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391522Securitywin-dc-mvelazco-02713-392.attackrange.localQEKPFRIPattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564522 4768001433900x8010000000000000391521Securitywin-dc-mvelazco-02713-392.attackrange.localTFUYQOPVattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564520 4688201331200x8020000000000000335012Securitywin-host-mvelazco-02713-447.attackrange.localNT AUTHORITY\SYSTEMWIN-HOST-MVELAZ$ATTACKRANGE0x3e70x101cC:\Program Files\SplunkUniversalForwarder\bin\splunk-winprintmon.exe%%19360x7d4"C:\Program Files\SplunkUniversalForwarder\bin\splunk-winprintmon.exe"NULL SID--0x0C:\Program Files\SplunkUniversalForwarder\bin\splunkd.exeMandatory Label\System Mandatory Level 4625001254400x8010000000000000335011Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDURYOIVUSattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391523Securitywin-dc-mvelazco-02713-392.attackrange.localUDBVYLLZattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564523 4625001254400x8010000000000000335014Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDQEKPFRIPattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4625001254400x8010000000000000335015Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDUDBVYLLZattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391524Securitywin-dc-mvelazco-02713-392.attackrange.localHRHJNGXGattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564524 4625001254400x8010000000000000335017Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDMKTYWIXMattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391526Securitywin-dc-mvelazco-02713-392.attackrange.localOUNVJWYDattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564526 4768001433900x8010000000000000391525Securitywin-dc-mvelazco-02713-392.attackrange.localMKTYWIXMattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564525 4625001254400x8010000000000000335016Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDHRHJNGXGattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391527Securitywin-dc-mvelazco-02713-392.attackrange.localIIUETYTIattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564527 4625001254400x8010000000000000335018Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDOUNVJWYDattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391529Securitywin-dc-mvelazco-02713-392.attackrange.localGDDUXKTLattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564529 4625001254400x8010000000000000335020Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDUURYHFHJattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4625001254400x8010000000000000335019Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDIIUETYTIattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391528Securitywin-dc-mvelazco-02713-392.attackrange.localUURYHFHJattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564528 4625001254400x8010000000000000335021Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDGDDUXKTLattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391530Securitywin-dc-mvelazco-02713-392.attackrange.localGPHEYPQKattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564531 4768001433900x8010000000000000391531Securitywin-dc-mvelazco-02713-392.attackrange.localTDAFMTMNattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564532 4625001254400x8010000000000000335022Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDGPHEYPQKattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391533Securitywin-dc-mvelazco-02713-392.attackrange.localMDOGTDGYattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564534 4625001254400x8010000000000000335024Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDQLEBQZFIattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4625001254400x8010000000000000335023Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDTDAFMTMNattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391532Securitywin-dc-mvelazco-02713-392.attackrange.localQLEBQZFIattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564533 4625001254400x8010000000000000335025Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDMDOGTDGYattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391534Securitywin-dc-mvelazco-02713-392.attackrange.localOJXDQPJEattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564535 4625001254400x8010000000000000335027Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDEHEDECXNattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391536Securitywin-dc-mvelazco-02713-392.attackrange.localQPELGRUHattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564537 4768001433900x8010000000000000391535Securitywin-dc-mvelazco-02713-392.attackrange.localEHEDECXNattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564536 4625001254400x8010000000000000335026Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDOJXDQPJEattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391537Securitywin-dc-mvelazco-02713-392.attackrange.localKZSUBJQQattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564538 4625001254400x8010000000000000335028Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDQPELGRUHattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4625001254400x8010000000000000335029Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDKZSUBJQQattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391538Securitywin-dc-mvelazco-02713-392.attackrange.localXCQCVIXBattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564540 4625001254400x8010000000000000335031Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDBAXJUBDJattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391540Securitywin-dc-mvelazco-02713-392.attackrange.localGBPEYURXattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564542 4768001433900x8010000000000000391539Securitywin-dc-mvelazco-02713-392.attackrange.localBAXJUBDJattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564541 4625001254400x8010000000000000335030Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDXCQCVIXBattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391541Securitywin-dc-mvelazco-02713-392.attackrange.localOQTRXPCUattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564543 4625001254400x8010000000000000335032Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDGBPEYURXattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391543Securitywin-dc-mvelazco-02713-392.attackrange.localRDJGTLNIattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564545 4625001254400x8010000000000000335034Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDROGCMURHattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4625001254400x8010000000000000335033Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDOQTRXPCUattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391542Securitywin-dc-mvelazco-02713-392.attackrange.localROGCMURHattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564544 4625001254400x8010000000000000335035Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDRDJGTLNIattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391544Securitywin-dc-mvelazco-02713-392.attackrange.localVINZULRCattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564546 4768001433900x8010000000000000391545Securitywin-dc-mvelazco-02713-392.attackrange.localKSOFPGDMattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564548 4625001254400x8010000000000000335036Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDVINZULRCattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391547Securitywin-dc-mvelazco-02713-392.attackrange.localJHNVKLDCattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564550 4625001254400x8010000000000000335038Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDXDSGUBXLattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4625001254400x8010000000000000335037Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDKSOFPGDMattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391546Securitywin-dc-mvelazco-02713-392.attackrange.localXDSGUBXLattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564549 4625001254400x8010000000000000335039Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDJHNVKLDCattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391548Securitywin-dc-mvelazco-02713-392.attackrange.localDKVPCDZFattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564551 4625001254400x8010000000000000335041Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDWERTFMSLattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391550Securitywin-dc-mvelazco-02713-392.attackrange.localZXJQTGNUattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564553 4768001433900x8010000000000000391549Securitywin-dc-mvelazco-02713-392.attackrange.localWERTFMSLattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564552 4625001254400x8010000000000000335040Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDDKVPCDZFattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391551Securitywin-dc-mvelazco-02713-392.attackrange.localKBQMYWRZattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564554 4625001254400x8010000000000000335042Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDZXJQTGNUattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4625001254400x8010000000000000335043Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDKBQMYWRZattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391552Securitywin-dc-mvelazco-02713-392.attackrange.localPLCELOJTattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564556 4625001254400x8010000000000000335045Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDDMKQKDGWattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391554Securitywin-dc-mvelazco-02713-392.attackrange.localPBWNCNJWattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564558 4768001433900x8010000000000000391553Securitywin-dc-mvelazco-02713-392.attackrange.localDMKQKDGWattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564557 4625001254400x8010000000000000335044Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDPLCELOJTattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391555Securitywin-dc-mvelazco-02713-392.attackrange.localWBEANNHZattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564560 4625001254400x8010000000000000335046Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDPBWNCNJWattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4625001254400x8010000000000000335047Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDWBEANNHZattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391556Securitywin-dc-mvelazco-02713-392.attackrange.localMSETKNZKattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564561 4625001254400x8010000000000000335049Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDNPNGWXJHattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391558Securitywin-dc-mvelazco-02713-392.attackrange.localVTXWAEWCattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564563 4768001433900x8010000000000000391557Securitywin-dc-mvelazco-02713-392.attackrange.localNPNGWXJHattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564562 4625001254400x8010000000000000335048Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDMSETKNZKattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391559Securitywin-dc-mvelazco-02713-392.attackrange.localCFIKKJGQattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564564 4625001254400x8010000000000000335050Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDVTXWAEWCattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391561Securitywin-dc-mvelazco-02713-392.attackrange.localBLZMZDZZattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564567 4625001254400x8010000000000000335052Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDFKESZMMCattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4625001254400x8010000000000000335051Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDCFIKKJGQattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391560Securitywin-dc-mvelazco-02713-392.attackrange.localFKESZMMCattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564566 4625001254400x8010000000000000335053Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDBLZMZDZZattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe-- 4768001433900x8010000000000000391562Securitywin-dc-mvelazco-02713-392.attackrange.localRXETPKZHattackrange.localNULL SIDkrbtgt/attackrange.localNULL SID0x408100100x60xffffffff-::ffff:10.0.1.1564568 4625001254400x8010000000000000335054Securitywin-host-mvelazco-02713-447.attackrange.localATTACKRANGE\REED_LARSENreed_larsenATTACKRANGE0x1360f2NULL SIDRXETPKZHattackrange.local0xc000006d%%23130xc00000642Advapi NegotiateWIN-HOST-MVELAZ--00x824C:\Tools\PurpleSharp\PurpleSharp.exe--