1. ========================= SEAF 1.0.1.0 - C_XX 2. 3. Commencé à: 17:09:00 le 17/02/2016 4. 5. Valeur(s) recherchée(s): 6. explorer.exe 7. 8. Légende: TC => Date de création, TM => Date de modification, DA => Dernier accès 9. 10. (!) --- Calcul du Hash "MD5" 11. (!) --- Informations supplémentaires 12. (!) --- Affichage des dossiers 13. (!) --- Recherche registre 14. 15. ====== Fichier(s) ====== 16. 17. 18. "C:\Program Files (x86)\AVG\AVG PC TuneUp\DiskExplorer.exe" [ ARCHIVE | 533 Ko ] 19. TC: 11/12/2015,15:36:04 | TM: 11/12/2015,15:36:04 | DA: 16/02/2016,08:44:17 20. 21. Hash MD5: D1A5CBC00922498395B172D9D610F355 22. 23. CompanyName: AVG Technologies CZ, s.r.o. 24. ProductName: AVG PC TuneUp 25. InternalName: DiskExplorer.exe 26. OriginalFileName: DiskExplorer.exe 27. LegalCopyright: Copyright (C) 2015 AVG Technologies CZ, s.r.o. 28. ProductVersion: 16.13.1.47453 29. FileVersion: 16.13.1.47453 30. 31. ========================= 32. 33. 34. "C:\Users\Kevin\AppData\Local\CrashDumps\explorer.exe.1632.dmp" [ NOT_CONTENT_INDEXED|ARCHIVE | 6824 Ko ] 35. TC: 17/02/2016,16:41:47 | TM: 17/02/2016,16:41:47 | DA: 17/02/2016,16:41:47 36. 37. Hash MD5: B3E058D58B33A6D3F53CE92FA8EE5FD2 38. 39. 40. ========================= 41. 42. 43. "C:\Users\Kevin\AppData\Local\CrashDumps\explorer.exe.1644.dmp" [ NOT_CONTENT_INDEXED|ARCHIVE | 6557 Ko ] 44. TC: 17/02/2016,16:34:40 | TM: 17/02/2016,16:34:40 | DA: 17/02/2016,16:34:40 45. 46. Hash MD5: 59BC1293D273C7F7C7EC9FFC94B9D74D 47. 48. 49. ========================= 50. 51. 52. "C:\Users\Kevin\AppData\Local\CrashDumps\explorer.exe.1900.dmp" [ NOT_CONTENT_INDEXED|ARCHIVE | 7794 Ko ] 53. TC: 17/02/2016,16:34:06 | TM: 17/02/2016,16:34:06 | DA: 17/02/2016,16:34:06 54. 55. Hash MD5: 454543A64B897D094E25B35B920D8B73 56. 57. 58. ========================= 59. 60. 61. "C:\Users\Kevin\AppData\Local\CrashDumps\explorer.exe.2008.dmp" [ NOT_CONTENT_INDEXED|ARCHIVE | 6611 Ko ] 62. TC: 17/02/2016,16:37:15 | TM: 17/02/2016,16:37:16 | DA: 17/02/2016,16:37:15 63. 64. Hash MD5: AA3C51CE3D1DD2163FDE0A3F200520A5 65. 66. 67. ========================= 68. 69. 70. "C:\Users\Kevin\AppData\Local\CrashDumps\explorer.exe.2384.dmp" [ NOT_CONTENT_INDEXED|ARCHIVE | 6521 Ko ] 71. TC: 17/02/2016,16:37:00 | TM: 17/02/2016,16:37:00 | DA: 17/02/2016,16:37:00 72. 73. Hash MD5: D1DEC5C14ADAA3FB36B05E43F5A301A7 74. 75. 76. ========================= 77. 78. 79. "C:\Users\Kevin\AppData\Local\CrashDumps\explorer.exe.3468.dmp" [ NOT_CONTENT_INDEXED|ARCHIVE | 6850 Ko ] 80. TC: 17/02/2016,16:35:24 | TM: 17/02/2016,16:35:24 | DA: 17/02/2016,16:35:24 81. 82. Hash MD5: 1AA28BC2D4AE027A16C319832E51E875 83. 84. 85. ========================= 86. 87. 88. "C:\Users\Kevin\AppData\Local\CrashDumps\explorer.exe.4112.dmp" [ NOT_CONTENT_INDEXED|ARCHIVE | 7430 Ko ] 89. TC: 17/02/2016,17:05:47 | TM: 17/02/2016,17:05:47 | DA: 17/02/2016,17:05:47 90. 91. Hash MD5: B310F8534A7EDC2F56430DAF9D67305A 92. 93. 94. ========================= 95. 96. 97. "C:\Users\Kevin\AppData\Local\CrashDumps\explorer.exe.4332.dmp" [ NOT_CONTENT_INDEXED|ARCHIVE | 6858 Ko ] 98. TC: 17/02/2016,16:35:46 | TM: 17/02/2016,16:35:46 | DA: 17/02/2016,16:35:46 99. 100. Hash MD5: FCCD832249FA160916DB0D87B9F2F58E 101. 102. 103. ========================= 104. 105. 106. "C:\Users\Kevin\AppData\Local\CrashDumps\explorer.exe.4432.dmp" [ NOT_CONTENT_INDEXED|ARCHIVE | 6831 Ko ] 107. TC: 17/02/2016,16:36:16 | TM: 17/02/2016,16:36:16 | DA: 17/02/2016,16:36:16 108. 109. Hash MD5: C2A5443E646BB14BAF83D165E28E4245 110. 111. 112. ========================= 113. 114. 115. "C:\Users\Kevin\AppData\Local\CrashDumps\explorer.exe.6784.dmp" [ NOT_CONTENT_INDEXED|ARCHIVE | 6485 Ko ] 116. TC: 17/02/2016,16:34:32 | TM: 17/02/2016,16:34:32 | DA: 17/02/2016,16:34:32 117. 118. Hash MD5: 8C44EB62F529B3DE27CFB8824C608B1C 119. 120. 121. ========================= 122. 123. 124. "C:\Users\Kevin\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_explorer.exe_93997d7e6312d2f493efa2020f1a91453c0c0d6_00634128" [ NOT_CONTENT_INDEXED|COMPRESSED|DIRECTORY ] 125. TC: 17/02/2016,16:37:15 | TM: 17/02/2016,16:37:15 | DA: 17/02/2016,16:37:15 126. 127. ========================= 128. 129. 130. "C:\Users\Kevin\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_explorer.exe_93997d7e6312d2f493efa2020f1a91453c0c0d6_06ff6664" [ NOT_CONTENT_INDEXED|COMPRESSED|DIRECTORY ] 131. TC: 17/02/2016,16:41:47 | TM: 17/02/2016,16:41:47 | DA: 17/02/2016,16:41:47 132. 133. ========================= 134. 135. 136. "C:\Users\Kevin\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_explorer.exe_93997d7e6312d2f493efa2020f1a91453c0c0d6_08b262db" [ NOT_CONTENT_INDEXED|COMPRESSED|DIRECTORY ] 137. TC: 17/02/2016,16:36:16 | TM: 17/02/2016,16:36:16 | DA: 17/02/2016,16:36:16 138. 139. ========================= 140. 141. 142. "C:\Users\Kevin\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_explorer.exe_93997d7e6312d2f493efa2020f1a91453c0c0d6_11015d7f" [ NOT_CONTENT_INDEXED|COMPRESSED|DIRECTORY ] 143. TC: 17/02/2016,17:05:47 | TM: 17/02/2016,17:05:47 | DA: 17/02/2016,17:05:47 144. 145. ========================= 146. 147. 148. "C:\Users\Kevin\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_explorer.exe_93997d7e6312d2f493efa2020f1a91453c0c0d6_1544caa2" [ NOT_CONTENT_INDEXED|COMPRESSED|DIRECTORY ] 149. TC: 17/02/2016,16:34:32 | TM: 17/02/2016,16:34:32 | DA: 17/02/2016,16:34:32 150. 151. ========================= 152. 153. 154. "C:\Users\Kevin\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_explorer.exe_93997d7e6312d2f493efa2020f1a91453c0c0d6_174dec07" [ NOT_CONTENT_INDEXED|COMPRESSED|DIRECTORY ] 155. TC: 17/02/2016,16:35:46 | TM: 17/02/2016,16:35:46 | DA: 17/02/2016,16:35:46 156. 157. ========================= 158. 159. 160. "C:\Users\Kevin\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_explorer.exe_93997d7e6312d2f493efa2020f1a91453c0c0d6_1b40ebb9" [ NOT_CONTENT_INDEXED|COMPRESSED|DIRECTORY ] 161. TC: 17/02/2016,16:34:40 | TM: 17/02/2016,16:34:40 | DA: 17/02/2016,16:34:40 162. 163. ========================= 164. 165. 166. "C:\Users\Kevin\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_explorer.exe_93997d7e6312d2f493efa2020f1a91453c0c0d6_1b9995fb" [ NOT_CONTENT_INDEXED|COMPRESSED|DIRECTORY ] 167. TC: 17/02/2016,16:35:24 | TM: 17/02/2016,16:35:24 | DA: 17/02/2016,16:35:24 168. 169. ========================= 170. 171. 172. "C:\Users\Kevin\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_Explorer.EXE_f52310ab569f8dd09c2ee36d974be01584e41c25_18070ed2" [ NOT_CONTENT_INDEXED|COMPRESSED|DIRECTORY ] 173. TC: 17/02/2016,16:37:00 | TM: 17/02/2016,16:37:00 | DA: 17/02/2016,16:37:00 174. 175. ========================= 176. 177. 178. "C:\Users\Kevin\AppData\Local\Microsoft\Windows\WER\ReportArchive\AppCrash_Explorer.EXE_f52310ab569f8dd09c2ee36d974be01584e41c25_1a78651c" [ NOT_CONTENT_INDEXED|COMPRESSED|DIRECTORY ] 179. TC: 17/02/2016,16:34:06 | TM: 17/02/2016,16:34:06 | DA: 17/02/2016,16:34:06 180. 181. ========================= 182. 183. 184. "C:\WINDOWS\explorer.exe" [ ARCHIVE | 2872 Ko ] 185. TC: 21/11/2010,04:24:11 | TM: 21/11/2010,04:24:11 | DA: 21/11/2010,04:24:11 186. 187. Hash MD5: AC4C51EB24AA95B77F705AB159189E24 188. 189. CompanyName: Microsoft Corporation 190. ProductName: Système d’exploitation Microsoft® Windows® 191. InternalName: explorer 192. OriginalFileName: EXPLORER.EXE.MUI 193. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 194. ProductVersion: 6.1.7600.16385 195. FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255) 196. 197. ========================= 198. 199. 200. "C:\WINDOWS\fr-FR\explorer.exe.mui" [ ARCHIVE | 27 Ko ] 201. TC: 21/11/2010,07:18:25 | TM: 21/11/2010,07:18:25 | DA: 21/11/2010,07:18:25 202. 203. Hash MD5: BE31703AC133F7C80896D7898687BEF0 204. 205. CompanyName: Microsoft Corporation 206. ProductName: Système d’exploitation Microsoft® Windows® 207. InternalName: explorer 208. OriginalFileName: EXPLORER.EXE.MUI 209. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 210. ProductVersion: 6.1.7600.16385 211. FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255) 212. 213. ========================= 214. 215. 216. "C:\WINDOWS\System32\explorer.exe" [ ARCHIVE | 2616 Ko ] 217. TC: 21/11/2010,04:24:25 | TM: 21/11/2010,04:24:25 | DA: 21/11/2010,04:24:25 218. 219. Hash MD5: 40D777B7A95E00593EB1568C68514493 220. 221. CompanyName: Microsoft Corporation 222. ProductName: Système d’exploitation Microsoft® Windows® 223. InternalName: explorer 224. OriginalFileName: EXPLORER.EXE.MUI 225. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 226. ProductVersion: 6.1.7600.16385 227. FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255) 228. 229. ========================= 230. 231. 232. "C:\WINDOWS\System32\fr-FR\explorer.exe.mui" [ ARCHIVE | 27 Ko ] 233. TC: 21/11/2010,07:18:26 | TM: 21/11/2010,07:18:26 | DA: 21/11/2010,07:18:27 234. 235. Hash MD5: FD173730E78468962F9AF98C274B723B 236. 237. CompanyName: Microsoft Corporation 238. ProductName: Système d’exploitation Microsoft® Windows® 239. InternalName: explorer 240. OriginalFileName: EXPLORER.EXE.MUI 241. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 242. ProductVersion: 6.1.7600.16385 243. FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255) 244. 245. ========================= 246. 247. 248. "C:\WINDOWS\SysWOW64\explorer.exe" [ ARCHIVE | 2616 Ko ] 249. TC: 21/11/2010,04:24:25 | TM: 21/11/2010,04:24:25 | DA: 21/11/2010,04:24:25 250. 251. Hash MD5: 40D777B7A95E00593EB1568C68514493 252. 253. CompanyName: Microsoft Corporation 254. ProductName: Système d’exploitation Microsoft® Windows® 255. InternalName: explorer 256. OriginalFileName: EXPLORER.EXE.MUI 257. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 258. ProductVersion: 6.1.7600.16385 259. FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255) 260. 261. ========================= 262. 263. 264. "C:\WINDOWS\SysWOW64\fr-FR\explorer.exe.mui" [ ARCHIVE | 27 Ko ] 265. TC: 21/11/2010,07:18:26 | TM: 21/11/2010,07:18:26 | DA: 21/11/2010,07:18:27 266. 267. Hash MD5: FD173730E78468962F9AF98C274B723B 268. 269. CompanyName: Microsoft Corporation 270. ProductName: Système d’exploitation Microsoft® Windows® 271. InternalName: explorer 272. OriginalFileName: EXPLORER.EXE.MUI 273. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 274. ProductVersion: 6.1.7600.16385 275. FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255) 276. 277. ========================= 278. 279. 280. "C:\WINDOWS\winsxs\amd64_microsoft-windows-explorer.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_046a4ba7804bd9a2\explorer.exe.mui" [ ARCHIVE | 27 Ko ] 281. TC: 21/11/2010,07:18:25 | TM: 21/11/2010,07:18:25 | DA: 21/11/2010,07:18:25 282. 283. Hash MD5: BE31703AC133F7C80896D7898687BEF0 284. 285. CompanyName: Microsoft Corporation 286. ProductName: Système d’exploitation Microsoft® Windows® 287. InternalName: explorer 288. OriginalFileName: EXPLORER.EXE.MUI 289. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 290. ProductVersion: 6.1.7600.16385 291. FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255) 292. 293. ========================= 294. 295. 296. "C:\WINDOWS\winsxs\amd64_microsoft-windows-explorer.resources_31bf3856ad364e35_6.1.7601.19135_fr-fr_06868ab97d49ed1b\explorer.exe.mui" [ ARCHIVE | 27 Ko ] 297. TC: 16/02/2016,21:53:54 | TM: 22/01/2016,08:37:15 | DA: 16/02/2016,21:53:54 298. 299. Hash MD5: F57D3CF87783C503AF02A7C4742AF5AD 300. 301. CompanyName: Microsoft Corporation 302. ProductName: Système d’exploitation Microsoft® Windows® 303. InternalName: explorer 304. OriginalFileName: EXPLORER.EXE.MUI 305. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 306. ProductVersion: 6.1.7601.19135 307. FileVersion: 6.1.7601.19135 (win7sp1_gdr.160121-1718) 308. 309. ========================= 310. 311. 312. "C:\WINDOWS\winsxs\amd64_microsoft-windows-explorer.resources_31bf3856ad364e35_6.1.7601.23338_fr-fr_07132a489664d611\explorer.exe.mui" [ ARCHIVE | 27 Ko ] 313. TC: 16/02/2016,21:53:53 | TM: 22/01/2016,08:42:56 | DA: 16/02/2016,21:53:53 314. 315. Hash MD5: CB0BFAB5D72E7370673A58698D5D522C 316. 317. CompanyName: Microsoft Corporation 318. ProductName: Système d’exploitation Microsoft® Windows® 319. InternalName: explorer 320. OriginalFileName: EXPLORER.EXE.MUI 321. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 322. ProductVersion: 6.1.7601.23338 323. FileVersion: 6.1.7601.23338 (win7sp1_ldr.160121-1716) 324. 325. ========================= 326. 327. 328. "C:\WINDOWS\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_afdaac81905bf900\explorer.exe" [ ARCHIVE | 2872 Ko ] 329. TC: 21/11/2010,04:24:11 | TM: 21/11/2010,04:24:11 | DA: 21/11/2010,04:24:11 330. 331. Hash MD5: AC4C51EB24AA95B77F705AB159189E24 332. 333. CompanyName: Microsoft Corporation 334. ProductName: Système d’exploitation Microsoft® Windows® 335. InternalName: explorer 336. OriginalFileName: EXPLORER.EXE.MUI 337. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 338. ProductVersion: 6.1.7600.16385 339. FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255) 340. 341. ========================= 342. 343. 344. "C:\WINDOWS\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.19135_none_afc5d7cb906b88df\explorer.exe" [ ARCHIVE | 3231 Ko ] 345. TC: 16/02/2016,21:53:55 | TM: 22/01/2016,06:19:39 | DA: 16/02/2016,21:53:55 346. 347. Hash MD5: 9D77CC4A36FEEA644D002CFB9B2D42C0 348. 349. CompanyName: Microsoft Corporation 350. ProductName: Microsoft® Windows® Operating System 351. InternalName: explorer 352. OriginalFileName: EXPLORER.EXE 353. LegalCopyright: © Microsoft Corporation. All rights reserved. 354. ProductVersion: 6.1.7601.19135 355. FileVersion: 6.1.7601.19135 (win7sp1_gdr.160121-1718) 356. 357. ========================= 358. 359. 360. "C:\WINDOWS\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.23338_none_b052775aa98671d5\explorer.exe" [ ARCHIVE | 3231 Ko ] 361. TC: 16/02/2016,21:53:55 | TM: 22/01/2016,07:27:19 | DA: 16/02/2016,21:53:55 362. 363. Hash MD5: 20DBEE43BF607324BFC79A02F3467DCD 364. 365. CompanyName: Microsoft Corporation 366. ProductName: Microsoft® Windows® Operating System 367. InternalName: explorer 368. OriginalFileName: EXPLORER.EXE 369. LegalCopyright: © Microsoft Corporation. All rights reserved. 370. ProductVersion: 6.1.7601.23338 371. FileVersion: 6.1.7601.23338 (win7sp1_ldr.160121-1716) 372. 373. ========================= 374. 375. 376. "C:\WINDOWS\winsxs\wow64_microsoft-windows-explorer.resources_31bf3856ad364e35_6.1.7600.16385_fr-fr_0ebef5f9b4ac9b9d\explorer.exe.mui" [ ARCHIVE | 27 Ko ] 377. TC: 21/11/2010,07:18:26 | TM: 21/11/2010,07:18:26 | DA: 21/11/2010,07:18:27 378. 379. Hash MD5: FD173730E78468962F9AF98C274B723B 380. 381. CompanyName: Microsoft Corporation 382. ProductName: Système d’exploitation Microsoft® Windows® 383. InternalName: explorer 384. OriginalFileName: EXPLORER.EXE.MUI 385. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 386. ProductVersion: 6.1.7600.16385 387. FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255) 388. 389. ========================= 390. 391. 392. "C:\WINDOWS\winsxs\wow64_microsoft-windows-explorer.resources_31bf3856ad364e35_6.1.7601.19135_fr-fr_10db350bb1aaaf16\explorer.exe.mui" [ ARCHIVE | 27 Ko ] 393. TC: 16/02/2016,21:53:54 | TM: 22/01/2016,07:22:26 | DA: 16/02/2016,21:53:54 394. 395. Hash MD5: C61865574757E86D4170F8EE03FB8A98 396. 397. CompanyName: Microsoft Corporation 398. ProductName: Système d’exploitation Microsoft® Windows® 399. InternalName: explorer 400. OriginalFileName: EXPLORER.EXE.MUI 401. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 402. ProductVersion: 6.1.7601.19135 403. FileVersion: 6.1.7601.19135 (win7sp1_gdr.160121-1718) 404. 405. ========================= 406. 407. 408. "C:\WINDOWS\winsxs\wow64_microsoft-windows-explorer.resources_31bf3856ad364e35_6.1.7601.23338_fr-fr_1167d49acac5980c\explorer.exe.mui" [ ARCHIVE | 27 Ko ] 409. TC: 16/02/2016,21:53:53 | TM: 22/01/2016,07:26:15 | DA: 16/02/2016,21:53:53 410. 411. Hash MD5: 4578C080EE3BC27327DA09DE1F94DE37 412. 413. CompanyName: Microsoft Corporation 414. ProductName: Système d’exploitation Microsoft® Windows® 415. InternalName: explorer 416. OriginalFileName: EXPLORER.EXE.MUI 417. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 418. ProductVersion: 6.1.7601.23338 419. FileVersion: 6.1.7601.23338 (win7sp1_ldr.160121-1716) 420. 421. ========================= 422. 423. 424. "C:\WINDOWS\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_ba2f56d3c4bcbafb\explorer.exe" [ ARCHIVE | 2616 Ko ] 425. TC: 21/11/2010,04:24:25 | TM: 21/11/2010,04:24:25 | DA: 21/11/2010,04:24:25 426. 427. Hash MD5: 40D777B7A95E00593EB1568C68514493 428. 429. CompanyName: Microsoft Corporation 430. ProductName: Système d’exploitation Microsoft® Windows® 431. InternalName: explorer 432. OriginalFileName: EXPLORER.EXE.MUI 433. LegalCopyright: © Microsoft Corporation. Tous droits réservés. 434. ProductVersion: 6.1.7600.16385 435. FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255) 436. 437. ========================= 438. 439. 440. "C:\WINDOWS\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.19135_none_ba1a821dc4cc4ada\explorer.exe" [ ARCHIVE | 2973 Ko ] 441. TC: 16/02/2016,21:53:54 | TM: 22/01/2016,06:12:59 | DA: 16/02/2016,21:53:54 442. 443. Hash MD5: 2A156D5EBF221EF2A6AE7CE452324DAC 444. 445. CompanyName: Microsoft Corporation 446. ProductName: Microsoft® Windows® Operating System 447. InternalName: explorer 448. OriginalFileName: EXPLORER.EXE 449. LegalCopyright: © Microsoft Corporation. All rights reserved. 450. ProductVersion: 6.1.7601.19135 451. FileVersion: 6.1.7601.19135 (win7sp1_gdr.160121-1718) 452. 453. ========================= 454. 455. 456. "C:\WINDOWS\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.23338_none_baa721acdde733d0\explorer.exe" [ ARCHIVE | 2974 Ko ] 457. TC: 16/02/2016,21:53:54 | TM: 22/01/2016,07:07:00 | DA: 16/02/2016,21:53:54 458. 459. Hash MD5: CEA6C2000AEC6CAF3CD6F3F73848E40A 460. 461. CompanyName: Microsoft Corporation 462. ProductName: Microsoft® Windows® Operating System 463. InternalName: explorer 464. OriginalFileName: EXPLORER.EXE 465. LegalCopyright: © Microsoft Corporation. All rights reserved. 466. ProductVersion: 6.1.7601.23338 467. FileVersion: 6.1.7601.23338 (win7sp1_ldr.160121-1716) 468. 469. ========================= 470. 471. 472. 473. ====== Entrée(s) du registre ====== 474. 475. 476. [HKLM\Software\AVG\AWL\Shortcuts] 477. "DiscspaceExplorerSub"="AVG Disk Space Explorer|Affiche l'utilisation de la mémoire des fichiers, des dossiers et des disques durs.|DiskExplorer.exe" (REG_SZ) 478. 479. [HKLM\Software\Microsoft\Internet Explorer\Low Rights\DragDrop\{20D04FE0-3AEA-1069-A2D8-08002B30309D}] 480. "AppName"="explorer.exe" (REG_SZ) 481. 482. [HKLM\Software\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BEHAVIORS] 483. "explorer.exe"="1" (REG_DWORD) 484. 485. [HKLM\Software\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_DISABLE_MK_PROTOCOL] 486. "explorer.exe"="1" (REG_DWORD) 487. 488. [HKLM\Software\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN] 489. "explorer.exe"="1" (REG_DWORD) 490. 491. [HKLM\Software\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MAXCONNECTIONSPER1_0SERVER] 492. "explorer.exe"="4" (REG_DWORD) 493. 494. [HKLM\Software\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MAXCONNECTIONSPERSERVER] 495. "explorer.exe"="2" (REG_DWORD) 496. 497. [HKLM\Software\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MIME_HANDLING] 498. "explorer.exe"="1" (REG_DWORD) 499. 500. [HKLM\Software\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_MIME_SNIFFING] 501. "explorer.exe"="1" (REG_DWORD) 502. 503. [HKLM\Software\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_OBJECT_CACHING] 504. "explorer.exe"="1" (REG_DWORD) 505. 506. [HKLM\Software\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN] 507. "explorer.exe"="0" (REG_DWORD) 508. 509. [HKLM\Software\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_SAFE_BINDTOOBJECT] 510. "explorer.exe"="1" (REG_DWORD) 511. 512. [HKLM\Software\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_WEBOC_POPUPMANAGEMENT] 513. "explorer.exe"="1" (REG_DWORD) 514. 515. [HKLM\Software\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_WINDOW_RESTRICTIONS] 516. "explorer.exe"="1" (REG_DWORD) 517. 518. [HKLM\Software\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_ZONE_ELEVATION] 519. "explorer.exe"="1" (REG_DWORD) 520. 521. [HKLM\Software\Microsoft\RADAR\HeapLeakDetection\ReflectionApplications\explorer.exe] 522. DA: 14/07/2009 06:49:04 523. 524. [HKLM\Software\Microsoft\Windows\CurrentVersion\explorer\FileAssociation] 525. "KillList"="%1;explorer.exe;dvdplay.exe;msohtmed.exe;quikview.exe;rundll.exe;rundll32.exe;taskman.exe;bck32api.dll;" (REG_SZ) 526. 527. [HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon] 528. "Shell"="explorer.exe" (REG_SZ) 529. 530. [HKLM\Software\Microsoft\Windows Search\Capabilities] 531. "ApplicationDescription"="@%SystemRoot%\explorer.exe,-6012" (REG_EXPAND_SZ) 532. 533. [HKLM\Software\Microsoft\Windows Search\Capabilities] 534. "ApplicationName"="@%SystemRoot%\explorer.exe,-6011" (REG_EXPAND_SZ) 535. 536. [HKLM\Software\Classes\Applications\explorer.exe] 537. DA: 16/02/2016 13:08:56 538. 539. [HKLM\Software\Classes\CABFolder\shell\find\command] 540. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 541. 542. [HKLM\Software\Classes\CABFolder\shell\Open\Command] 543. ""="%SystemRoot%\Explorer.exe /idlist,%I,%L" (REG_EXPAND_SZ) 544. 545. [HKLM\Software\Classes\CLSID\{0AFACED1-E828-11D1-9187-B532F1E9575D}\shell\find\command] 546. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 547. 548. [HKLM\Software\Classes\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\shell\find\command] 549. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 550. 551. [HKLM\Software\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\shell\find\command] 552. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 553. 554. [HKLM\Software\Classes\CLSID\{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}] 555. "LocalizedString"="@%SystemRoot%\explorer.exe,-7020" (REG_EXPAND_SZ) 556. 557. [HKLM\Software\Classes\CLSID\{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}] 558. "InfoTip"="@explorer.exe,-7000" (REG_SZ) 559. 560. [HKLM\Software\Classes\CLSID\{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}] 561. "LocalizedString"="@%SystemRoot%\explorer.exe,-7021" (REG_EXPAND_SZ) 562. 563. [HKLM\Software\Classes\CLSID\{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}] 564. "InfoTip"="@explorer.exe,-7001" (REG_SZ) 565. 566. [HKLM\Software\Classes\CLSID\{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}] 567. "LocalizedString"="@%SystemRoot%\explorer.exe,-7022" (REG_EXPAND_SZ) 568. 569. [HKLM\Software\Classes\CLSID\{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}] 570. "LocalizedString"="@%SystemRoot%\explorer.exe,-7023" (REG_EXPAND_SZ) 571. 572. [HKLM\Software\Classes\CLSID\{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}] 573. "InfoTip"="@explorer.exe,-7003" (REG_SZ) 574. 575. [HKLM\Software\Classes\CLSID\{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}] 576. "LocalizedString"="@%SystemRoot%\explorer.exe,-7025" (REG_EXPAND_SZ) 577. 578. [HKLM\Software\Classes\CLSID\{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}] 579. "InfoTip"="@explorer.exe,-7005" (REG_SZ) 580. 581. [HKLM\Software\Classes\CLSID\{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}\DefaultIcon] 582. ""="%SystemRoot%\explorer.exe,-254" (REG_EXPAND_SZ) 583. 584. [HKLM\Software\Classes\CLSID\{3080F90D-D7AD-11D9-BD98-0000947B0257}\DefaultIcon] 585. ""="%SystemRoot%\explorer.exe,-103" (REG_EXPAND_SZ) 586. 587. [HKLM\Software\Classes\CLSID\{3080F90E-D7AD-11D9-BD98-0000947B0257}\DefaultIcon] 588. ""="%SystemRoot%\explorer.exe,-258" (REG_EXPAND_SZ) 589. 590. [HKLM\Software\Classes\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\shell\find\command] 591. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 592. 593. [HKLM\Software\Classes\CLSID\{48e7caab-b918-4e58-a94d-505519c795dc}\shell\find\command] 594. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 595. 596. [HKLM\Software\Classes\CLSID\{682159d9-c321-47ca-b3f1-30e36b2ec8b9}\LocalServer32] 597. ""="%SystemRoot%\explorer.exe /factory,{682159d9-c321-47ca-b3f1-30e36b2ec8b9}" (REG_EXPAND_SZ) 598. 599. [HKLM\Software\Classes\CLSID\{75dff2b7-6936-4c06-a8bb-676a7b00b24b}\LocalServer32] 600. ""="%SystemRoot%\SysWow64\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b}" (REG_EXPAND_SZ) 601. 602. [HKLM\Software\Classes\CLSID\{ceff45ee-c862-41de-aee2-a022c81eda92}\LocalServer32] 603. ""="%SystemRoot%\SysWow64\explorer.exe /factory,{ceff45ee-c862-41de-aee2-a022c81eda92}" (REG_EXPAND_SZ) 604. 605. [HKLM\Software\Classes\CompressedFolder\shell\find\command] 606. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 607. 608. [HKLM\Software\Classes\CompressedFolder\shell\Open\Command] 609. ""="%SystemRoot%\Explorer.exe /idlist,%I,%L" (REG_EXPAND_SZ) 610. 611. [HKLM\Software\Classes\DeviceDisplayObject\AllItems\Shell\Microsoft.DxpOpen\command] 612. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 613. 614. [HKLM\Software\Classes\DeviceDisplayObject\AllItems\Shell\Microsoft.DxpOpenInNewWindow\command] 615. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 616. 617. [HKLM\Software\Classes\Directory\shell\find\command] 618. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 619. 620. [HKLM\Software\Classes\Drive\shell\find\command] 621. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 622. 623. [HKLM\Software\Classes\Explorer.AssocProtocol.search-ms] 624. "FriendlyTypeName"="@%SystemRoot%\explorer.exe,-6010" (REG_EXPAND_SZ) 625. 626. [HKLM\Software\Classes\Explorer.AssocProtocol.search-ms\shell\open\command] 627. ""="%SystemRoot%\Explorer.exe /separate,/idlist,%I,%L" (REG_EXPAND_SZ) 628. 629. [HKLM\Software\Classes\Folder\shell\open\command] 630. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 631. 632. [HKLM\Software\Classes\opensearchdescription\shell\open\command] 633. ""="%SystemRoot%\explorer.exe" (REG_EXPAND_SZ) 634. 635. [HKLM\Software\Classes\Publishing Folder\shell\explore\command] 636. ""="explorer.exe /e,/idlist,%I,%L" (REG_SZ) 637. 638. [HKLM\Software\Classes\Publishing Folder\shell\open\command] 639. ""="explorer.exe /idlist,%I,%L" (REG_SZ) 640. 641. [HKLM\Software\Classes\search] 642. "FriendlyTypeName"="@%SystemRoot%\explorer.exe,-6010" (REG_EXPAND_SZ) 643. 644. [HKLM\Software\Classes\search\shell\open\command] 645. ""="%SystemRoot%\Explorer.exe /separate,/idlist,%I,%L" (REG_EXPAND_SZ) 646. 647. [HKLM\Software\Classes\search-ms] 648. "FriendlyTypeName"="@%SystemRoot%\explorer.exe,-6010" (REG_EXPAND_SZ) 649. 650. [HKLM\Software\Classes\search-ms\shell\open\command] 651. ""="%SystemRoot%\Explorer.exe /separate,/idlist,%I,%L" (REG_EXPAND_SZ) 652. 653. [HKLM\Software\Classes\SHCmdFile\shell\open\command] 654. ""="%SystemRoot%\explorer.exe" (REG_EXPAND_SZ) 655. 656. [HKLM\Software\Classes\SystemFileAssociations\.bmp\Shell\setdesktopwallpaper\Command] 657. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 658. 659. [HKLM\Software\Classes\SystemFileAssociations\.dib\Shell\setdesktopwallpaper\Command] 660. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 661. 662. [HKLM\Software\Classes\SystemFileAssociations\.gif\Shell\setdesktopwallpaper\Command] 663. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 664. 665. [HKLM\Software\Classes\SystemFileAssociations\.jfif\Shell\setdesktopwallpaper\Command] 666. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 667. 668. [HKLM\Software\Classes\SystemFileAssociations\.jpe\Shell\setdesktopwallpaper\Command] 669. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 670. 671. [HKLM\Software\Classes\SystemFileAssociations\.jpeg\Shell\setdesktopwallpaper\Command] 672. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 673. 674. [HKLM\Software\Classes\SystemFileAssociations\.jpg\Shell\setdesktopwallpaper\Command] 675. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 676. 677. [HKLM\Software\Classes\SystemFileAssociations\.png\Shell\setdesktopwallpaper\Command] 678. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 679. 680. [HKLM\Software\Classes\SystemFileAssociations\.tif\Shell\setdesktopwallpaper\Command] 681. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 682. 683. [HKLM\Software\Classes\SystemFileAssociations\.tiff\Shell\setdesktopwallpaper\Command] 684. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 685. 686. [HKLM\Software\Classes\SystemFileAssociations\.wdp\Shell\setdesktopwallpaper\Command] 687. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 688. 689. [HKLM\Software\Classes\Wow6432Node\CLSID\{0AFACED1-E828-11D1-9187-B532F1E9575D}\shell\find\command] 690. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 691. 692. [HKLM\Software\Classes\Wow6432Node\CLSID\{208D2C60-3AEA-1069-A2D7-08002B30309D}\shell\find\command] 693. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 694. 695. [HKLM\Software\Classes\Wow6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\shell\find\command] 696. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 697. 698. [HKLM\Software\Classes\Wow6432Node\CLSID\{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}] 699. "LocalizedString"="@%SystemRoot%\explorer.exe,-7020" (REG_EXPAND_SZ) 700. 701. [HKLM\Software\Classes\Wow6432Node\CLSID\{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}] 702. "InfoTip"="@explorer.exe,-7000" (REG_SZ) 703. 704. [HKLM\Software\Classes\Wow6432Node\CLSID\{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}] 705. "LocalizedString"="@%SystemRoot%\explorer.exe,-7021" (REG_EXPAND_SZ) 706. 707. [HKLM\Software\Classes\Wow6432Node\CLSID\{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}] 708. "InfoTip"="@explorer.exe,-7001" (REG_SZ) 709. 710. [HKLM\Software\Classes\Wow6432Node\CLSID\{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}] 711. "LocalizedString"="@%SystemRoot%\explorer.exe,-7022" (REG_EXPAND_SZ) 712. 713. [HKLM\Software\Classes\Wow6432Node\CLSID\{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}] 714. "LocalizedString"="@%SystemRoot%\explorer.exe,-7023" (REG_EXPAND_SZ) 715. 716. [HKLM\Software\Classes\Wow6432Node\CLSID\{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}] 717. "InfoTip"="@explorer.exe,-7003" (REG_SZ) 718. 719. [HKLM\Software\Classes\Wow6432Node\CLSID\{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}] 720. "LocalizedString"="@%SystemRoot%\explorer.exe,-7025" (REG_EXPAND_SZ) 721. 722. [HKLM\Software\Classes\Wow6432Node\CLSID\{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}] 723. "InfoTip"="@explorer.exe,-7005" (REG_SZ) 724. 725. [HKLM\Software\Classes\Wow6432Node\CLSID\{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}\DefaultIcon] 726. ""="%SystemRoot%\explorer.exe,-254" (REG_EXPAND_SZ) 727. 728. [HKLM\Software\Classes\Wow6432Node\CLSID\{3080F90D-D7AD-11D9-BD98-0000947B0257}\DefaultIcon] 729. ""="%SystemRoot%\explorer.exe,-103" (REG_EXPAND_SZ) 730. 731. [HKLM\Software\Classes\Wow6432Node\CLSID\{3080F90E-D7AD-11D9-BD98-0000947B0257}\DefaultIcon] 732. ""="%SystemRoot%\explorer.exe,-258" (REG_EXPAND_SZ) 733. 734. [HKLM\Software\Classes\Wow6432Node\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}\shell\find\command] 735. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 736. 737. [HKLM\Software\Classes\Wow6432Node\CLSID\{48e7caab-b918-4e58-a94d-505519c795dc}\shell\find\command] 738. ""="%SystemRoot%\Explorer.exe" (REG_EXPAND_SZ) 739. 740. [HKLM\Software\Classes\Wow6432Node\CLSID\{682159d9-c321-47ca-b3f1-30e36b2ec8b9}\LocalServer32] 741. ""="%SystemRoot%\explorer.exe /factory,{682159d9-c321-47ca-b3f1-30e36b2ec8b9}" (REG_EXPAND_SZ) 742. 743. [HKLM\Software\Classes\Wow6432Node\CLSID\{75dff2b7-6936-4c06-a8bb-676a7b00b24b}\LocalServer32] 744. ""="%SystemRoot%\SysWow64\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b}" (REG_EXPAND_SZ) 745. 746. [HKLM\Software\Classes\Wow6432Node\CLSID\{ceff45ee-c862-41de-aee2-a022c81eda92}\LocalServer32] 747. ""="%SystemRoot%\SysWow64\explorer.exe /factory,{ceff45ee-c862-41de-aee2-a022c81eda92}" (REG_EXPAND_SZ) 748. 749. [HKU\S-1-5-21-3464699116-2716456299-1109819273-1001\Software\Classes\Local Settings\MuiCache\AF\D9B7F780] 750. "@C:\Windows\explorer.exe,-7021"="Aide et support" (REG_SZ) 751. 752. [HKU\S-1-5-21-3464699116-2716456299-1109819273-1001\Software\Classes\Local Settings\MuiCache\AF\D9B7F780] 753. "@C:\Windows\explorer.exe,-7023"="Exécuter..." (REG_SZ) 754. 755. [HKU\S-1-5-21-3464699116-2716456299-1109819273-1001\Software\Classes\Local Settings\MuiCache\AF\D9B7F780] 756. "@explorer.exe,-7001"="Recherchez des rubriques d’aide, des didacticiels, des informations de dépannage et d’autres services d’assistance." (REG_SZ) 757. 758. [HKU\S-1-5-21-3464699116-2716456299-1109819273-1001\Software\Classes\Local Settings\MuiCache\AF\D9B7F780] 759. "@explorer.exe,-8243"="Rechercher partout" (REG_SZ) 760. 761. [HKU\S-1-5-21-3464699116-2716456299-1109819273-1001\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache] 762. "C:\Windows\Explorer.exe"="Explorateur Windows" (REG_SZ) 763. 764. [HKU\S-1-5-21-3464699116-2716456299-1109819273-1001_Classes\Local Settings\MuiCache\AF\D9B7F780] 765. "@C:\Windows\explorer.exe,-7021"="Aide et support" (REG_SZ) 766. 767. [HKU\S-1-5-21-3464699116-2716456299-1109819273-1001_Classes\Local Settings\MuiCache\AF\D9B7F780] 768. "@C:\Windows\explorer.exe,-7023"="Exécuter..." (REG_SZ) 769. 770. [HKU\S-1-5-21-3464699116-2716456299-1109819273-1001_Classes\Local Settings\MuiCache\AF\D9B7F780] 771. "@explorer.exe,-7001"="Recherchez des rubriques d’aide, des didacticiels, des informations de dépannage et d’autres services d’assistance." (REG_SZ) 772. 773. [HKU\S-1-5-21-3464699116-2716456299-1109819273-1001_Classes\Local Settings\MuiCache\AF\D9B7F780] 774. "@explorer.exe,-8243"="Rechercher partout" (REG_SZ) 775. 776. [HKU\S-1-5-21-3464699116-2716456299-1109819273-1001_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache] 777. "C:\Windows\Explorer.exe"="Explorateur Windows" (REG_SZ) 778. 779. ========================= 780. 781. Fin à: 17:10:56 le 17/02/2016 782. 478086 Éléments analysés 783. 784. ========================= 785. E.O.F