Aida64 Report.txt

  • ·
  • 5,103
  • ·
  • 327

Hey, not a member of Up2Share yet? Sign up, it unlocks many cool features!
--------[ AIDA64 Engineer ]---------------------------------------------------------------------------------------------

    Version                                           AIDA64 v6.10.5200/fr
    Module de test                                    4.5.811-x64
    Site web                                          http://www.aida64.com/
    Type de rapport                                   G�n�rateur de rapports [ TRIAL VERSION ]
    Ordinateur                                        DESKTOP-37KC94K
    G�n�rateur                                        jean-
    Syst�me d'exploitation                            Microsoft Windows 10 Home 10.0.18995.1
    Date                                              2019-10-29
    Temps                                             08:39


--------[ R�sum� ]------------------------------------------------------------------------------------------------------

    Ordinateur:
      Type de syst�me                                   PC ACPI avec processeur x64
      Syst�me d'exploitation                            Microsoft Windows 10 Home
      Service Pack du syst�me                           [ TRIAL VERSION ]
      Internet Explorer                                 11.1.18995.0
      Edge                                              44.18995.1.0
      DirectX                                           DirectX 12.0
      Nom du syst�me                                    DESKTOP-37KC94K
      Nom de l'utilisateur                              jean-
      Domaine de connexion                              [ TRIAL VERSION ]
      Date / Heure                                      2019-10-29 / 08:39

    Carte m�re:
      Type de processeur                                DualCore AMD E1-1200, 1400 MHz
      Nom de la carte m�re                              HP 2AE3
      Chipset de la carte m�re                          AMD Hudson-1, AMD K14
      M�moire syst�me                                   [ TRIAL VERSION ]
      Type de Bios                                      Unknown (01/25/2013)

    Moniteur:
      Carte vid�o                                       AMD Radeon HD 7310 (Wrestler)
      Acc�l�rateur 3D                                   AMD Radeon HD 7310 (Wrestler)
      Moniteur                                          Acer R221Q  [21.5" IPS LCD]  (T6KEE0012411)

    Multim�dia:
      Carte audio                                       Realtek ALC662 @ ATI Hudson-1 FCH - High Definition Audio Controller

    Stockage:
      Contr�leur IDE                                    AMD SATA Controller
      Contr�leur de stockage                            Contr�leur des espaces de stockage Microsoft
      Disque dur                                        WDC WD10EZEX-60ZF5A0  (1 To, 7200 RPM, SATA-III)
      Lecteur optique                                   hp DVD A  DH16ACSHR
      �tat des disques durs SMART                       OK

    Partitions:
      C: (NTFS)                                         [ TRIAL VERSION ]
      Taille totale                                     [ TRIAL VERSION ]

    Entr�e:
      Clavier                                           P�riph�rique clavier PIH
      Souris                                            Souris HID

    R�seau:
      Adresse IP principale                             [ TRIAL VERSION ]
      Adresse MAC principale                            4C-72-B9-F9-56-A2
      Carte r�seau                                      Qualcomm Atheros AR8152 PCI-E Fast Ethernet Controller (NDIS 6.30)  (192. [ TRIAL VERSION ])

    P�riph�riques:
      Contr�leur USB1                                   ATI Hudson-1 FCH - OHCI USB Controller
      Contr�leur USB1                                   ATI Hudson-1 FCH - OHCI USB Controller
      Contr�leur USB1                                   ATI Hudson-1 FCH - OHCI USB Controller
      Contr�leur USB1                                   ATI Hudson-1 FCH - OHCI USB Controller
      Contr�leur USB2                                   ATI Hudson-1 FCH - EHCI USB 2.0 Controller
      Contr�leur USB2                                   ATI Hudson-1 FCH - EHCI USB 2.0 Controller
      Contr�leur USB2                                   ATI Hudson-1 FCH - EHCI USB 2.0 Controller
      P�riph�rique USB                                  P�riph�rique d�entr�e USB
      P�riph�rique USB                                  P�riph�rique d�entr�e USB
      P�riph�rique USB                                  P�riph�rique d�entr�e USB
      P�riph�rique USB                                  P�riph�rique USB composite
      P�riph�rique USB                                  Realtek USB 2.0 Card Reader

    DMI:
      Distributeur du Bios                              AMI
      Version du Bios                                   8.17
      Fabricant du syst�me                              Hewlett-Packard
      Nom du syst�me                                    CQ2904EF
      Version du syst�me                                
      N� de s�rie du syst�me                            [ TRIAL VERSION ]
      UUID du syst�me                                   [ TRIAL VERSION ]
      Fabricant de la carte m�re                        Hewlett-Packard
      Nom de la carte m�re                              2AE3
      Version de la carte m�re                          1.02
      N� de s�rie de la carte m�re                      [ TRIAL VERSION ]
      Fabricant du ch�ssis                              Hewlett-Packard
      Version du ch�ssis                                
      N� de s�rie du ch�ssis                            [ TRIAL VERSION ]
      Identifiant du ch�ssis                            [ TRIAL VERSION ]
      Type du ch�ssis                                   Desktop Case


--------[ Nom du syst�me ]----------------------------------------------------------------------------------------------

    Commentaire associ� � l'ordinateur  Logique   
    Nom NetBIOS               Logique   DESKTOP-37KC94K
    Nom d'h�te DNS            Logique   DESKTOP-37KC94K
    Nom de domaine DNS        Logique   
    Nom complet DNS           Logique   DESKTOP-37KC94K
    Nom NetBIOS               Physique  DESKTOP-37KC94K
    Nom d'h�te DNS            Physique  DESKTOP-37KC94K
    Nom de domaine DNS        Physique  
    Nom complet DNS           Physique  DESKTOP-37KC94K


--------[ DMI ]---------------------------------------------------------------------------------------------------------

  [ BIOS ]

    Propri�t�s du Bios:
      Vendeur                                           AMI
      Version                                           8.17
      Date de sortie                                    01/25/2013
      Taille                                            4 Mo
      Version du Bios syst�me                           8.17
      P�riph�riques de d�marrage                        Floppy Disk, Hard Disk, CD-ROM
      Fonctions disponibles                             Flash BIOS, Shadow BIOS, Selectable Boot, EDD, BBS
      Standards respect�s                               DMI, ACPI, PnP, UEFI
      Possibilit�s d'expansion                          PCI, USB
      Machine virtuelle                                 Non

    Fabricant du Bios:
      Nom de l'entreprise                               American Megatrends Inc.
      Information sur le produit                        https://ami.com/en/products/bios-uefi-firmware
      Mises � jour du Bios                              http://www.aida64.com/goto/?p=biosupdates

  [ Syst�me ]

    Propri�t�s syst�me:
      Fabricant                                         Hewlett-Packard
      Produit                                           CQ2904EF
      N� de s�rie                                       [ TRIAL VERSION ]
      SKU#                                              D2J52EA#ABF
      Famille                                           103C_53316J G=D
      Identifiant unique universel                      [ TRIAL VERSION ]
      Type de d�marrage                                 Bouton marche/arr�t

  [ Carte m�re ]

    Propri�t�s de la carte m�re:
      Fabricant                                         Hewlett-Packard
      Produit                                           2AE3
      Version                                           1.02
      N� de s�rie                                       [ TRIAL VERSION ]
      �tiquette                                         [ TRIAL VERSION ]
      �tiquette                                         [ TRIAL VERSION ]
      �tiquette                                         [ TRIAL VERSION ]

  [ Ch�ssis ]

    Propri�t�s du ch�ssis:
      Fabricant                                         Hewlett-Packard
      N� de s�rie                                       [ TRIAL VERSION ]
      �tiquette                                         [ TRIAL VERSION ]
      Type du ch�ssis                                   Bo�tier standard
      �tat au d�marrage                                 En s�ret�
      �tat de l'alimentation                            En s�ret�
      Conditions de temp�rature                         En s�ret�
      Conditions de s�curit�                            Aucun(e)

  [ Processeurs / AMD E1-1200 APU with Radeon(tm) HD Graphics ]

    Propri�t�s du processeur:
      Fabricant                                         AuthenticAMD
      Version                                           AMD E1-1200 APU with Radeon(tm) HD Graphics
      Horloge externe                                   100 MHz
      Vitesse d'horloge maximale                        1400 MHz
      Vitesse d'horloge courante                        1400 MHz
      Type                                              Central Processor
      Tension                                           1.4 V
      �tat                                              Activ�
      Mise � jour                                       Aucun(e)
      Identifiant du socket                             P0
      HTT / CMP Units                                   1 / 2
      Fonctions disponibles                             64-bit

    Fabricant du processeur:
      Nom de l'entreprise                               Advanced Micro Devices, Inc.
      Information sur le produit                        https://www.amd.com/en/products/processors-desktop
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates

  [ Caches / L1 CACHE ]

    Propri�t�s du cache:
      Type                                              Unified
      Vitesse                                           1 ns
      �tat                                              Activ�
      Mode d'op�ration                                  Write-Back
      Associativit�                                     2-way Set-Associative
      Taille maximale                                   128 Ko
      Taille install�e                                  128 Ko
      Type de SRAM g�r�                                 Pipeline Burst
      Type de SRAM courant                              Pipeline Burst
      Correction d'erreurs                              Multi-bit ECC
      Identifiant du socket                             Cache de niveau 1

  [ Caches / L2 CACHE ]

    Propri�t�s du cache:
      Type                                              Unified
      Vitesse                                           1 ns
      �tat                                              Activ�
      Mode d'op�ration                                  Write-Back
      Associativit�                                     16-way Set-Associative
      Taille maximale                                   1 Mo
      Taille install�e                                  1 Mo
      Type de SRAM g�r�                                 Pipeline Burst
      Type de SRAM courant                              Pipeline Burst
      Correction d'erreurs                              Multi-bit ECC
      Identifiant du socket                             Cache de niveau 2

  [ Matrices de m�moire / System Memory ]

    Propri�t�s de matrice m�moire:
      Emplacement                                       Carte m�re
      Fonction de r�seau de m�moire                     M�moire syst�me
      Correction d'erreurs                              Aucun(e)
      Max. Capacit� de m�moire                          32 Go
      P�riph�riques m�moire                             2

  [ P�riph�riques m�moire / A1_DIMM0 ]

    Propri�t�s du p�riph�rique m�moire:
      Forme                                             DIMM
      Type                                              DDR3
      Type d�taill�                                     Synchronous, Unbuffered
      Taille                                            4 Go
      Max. Vitesse d'horloge                            1066 MT/s
      Taille totale                                     64 bits
      Largeur de donn�es                                64 bits
      Ranks                                             1
      Emplacement du p�riph�rique                       A1_DIMM0
      N� de la banque                                   A1_BANK0
      Fabricant                                         Micron
      N� de s�rie                                       DEA02E9
      �tiquette                                         AssetTagNum0
      N� du type de composant                           8JTF51264AZ-1G6E1

  [ P�riph�riques m�moire / A1_DIMM1 ]

    Propri�t�s du p�riph�rique m�moire:
      Forme                                             DIMM
      Type d�taill�                                     Synchronous, Unbuffered
      Vitesse d'horloge courante                        29561 MT/s
      Largeur de donn�es                                64 bits
      Emplacement du p�riph�rique                       A1_DIMM1
      N� de la banque                                   A1_BANK1
      Fabricant                                         Manufacturer1
      N� de s�rie                                       SerNum1
      �tiquette                                         AssetTagNum1
      N� du type de composant                           Array1_PartNumber1

  [ P�riph�riques int�gr�s / Onboard IGD ]

    Propri�t�s du p�riph�rique int�gr�:
      Description                                       Onboard IGD
      Type                                              Video
      �tat                                              Activ�
      Bus / P�riph�rique / Fonction                     0 / 2 / 0

  [ P�riph�riques int�gr�s / Onboard LAN ]

    Propri�t�s du p�riph�rique int�gr�:
      Description                                       Onboard LAN
      Type                                              Ethernet
      �tat                                              Activ�
      Bus / P�riph�rique / Fonction                     0 / 25 / 0

  [ Alimentations / N/A ]

    Propri�t�s de l'alimentation:
      Nom du p�riph�rique                               N/A
      Fabricant                                         N/A
      N� de s�rie                                       N/A
      �tiquette                                         N/A
      N� du type de composant                           Standard Efficiency
      Type                                              Switching
      Emplacement                                       N/A
      �tat                                              OK
      Rempla�able � chaud                               Non

  [ Sondes de temp�rature / LM78A ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       LM78A

  [ Sondes de temp�rature / LM78A ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       LM78A
      Emplacement                                       Power Unit
      �tat                                              OK

  [ Sondes de tension / LM78A ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       LM78A

  [ Sondes de tension / LM78A ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       LM78A
      Emplacement                                       Power Unit
      �tat                                              OK

  [ Sondes de courants �lectriques / ABC ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       ABC

  [ Sondes de courants �lectriques / ABC ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       ABC
      Emplacement                                       Power Unit
      �tat                                              OK

  [ Cooling Device / Cooling Dev 1 ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       Cooling Dev 1

  [ Cooling Device / Cooling Device #2 ]

    Propri�t�s du p�riph�rique :

  [ Cooling Device / Cooling Dev 1 ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       Cooling Dev 1
      Type du p�riph�rique                              Power Supply Fan
      �tat                                              OK

  [ P�riph�riques de gestion / LM78-1 ]

    Propri�t�s du p�riph�rique de gestion:
      Description                                       LM78-1

  [ Divers ]

    Divers:
      OEM String                                        FBYTE#2U333E3K3M3Q3R4k5W5c6J6S6b7B7K7P7Q7T7X9S9ja3apaqasau.Bq;BU
      OEM String                                        ILDID#12WE3RR8607#SABF#DABF;


--------[ Overclock ]---------------------------------------------------------------------------------------------------

    Propri�t�s du processeur:
      Type de processeur                                DualCore AMD E1-1200
      Alias du processeur                               Zacate
      Stepping du processeur                            ON-C0
      Engineering Sample                                Non
      (CPUID) Nom du processeur                         AMD E1-1200 APU with Radeon(tm) HD Graphics
      (CPUID) R�vision                                  00500F20h

    Vitesse CPU:
      Vitesse d'horloge du processeur                   1396.8 MHz  (original : [ TRIAL VERSION ] MHz)

    Cache CPU:
      Cache de code de niveau 1                         32 Ko per core
      Cache de donn�es de niveau 1                      [ TRIAL VERSION ]
      Cache de niveau 2                                 512 Ko per core  (On-Die, ECC, Half-Speed)

    Propri�t�s de la carte m�re:
      Identifiant de la carte m�re                      <DMI>
      Nom de la carte m�re                              HP 2AE3

    Propri�t�s du chipset:
      Chipset de la carte m�re                          AMD Hudson-1, AMD K14

    Propri�t�s du Bios:
      Date du Bios syst�me                              01/25/2013
      Date du Bios vid�o                                Inconnu
      Version du Bios                                   8.17


--------[ �conomie d'�nergie ]------------------------------------------------------------------------------------------

    Gestion de l'�conomie d'�nergie:
      Source de courant actuelle                        Courant de secteur alternatif
      �tat de la batterie                               Aucune batterie
      Temps d'utilisation de la batterie pleine         Inconnu
      Temps d'utilisation restant                       Inconnu


--------[ Ordinateur portable ]-----------------------------------------------------------------------------------------

    Centrino (Carmel) Compatibilit� Plate-forme:
      Processeur: Intel Pentium M (Banias/Dothan)       Non  (AMD E1-1200)
      Chipset: Intel i855GM/PM                          Non  (AMD Hudson-1, AMD K14)
      WLAN: Intel PRO/Wireless                          Non
      Syst�me: Centrino Compatible                      Non

    Centrino (Sonoma) Compatibilit� Plate-forme:
      Processeur: Intel Pentium M (Dothan)              Non  (AMD E1-1200)
      Chipset: Intel i915GM/PM                          Non  (AMD Hudson-1, AMD K14)
      WLAN: Intel PRO/Wireless 2200/2915                Non
      Syst�me: Centrino Compatible                      Non

    Centrino (Napa) Compatibilit� Plate-forme:
      Processeur: Intel Core (Yonah) / Core 2 (Merom)   Non  (AMD E1-1200)
      Chipset: Intel i945GM/PM                          Non  (AMD Hudson-1, AMD K14)
      WLAN: Intel PRO/Wireless 3945/3965                Non
      Syst�me: Centrino Compatible                      Non

    Centrino (Santa Rosa) Compatibilit� Plate-forme:
      Processeur: Intel Core 2 (Merom/Penryn)           Non  (AMD E1-1200)
      Chipset: Intel GM965/PM965                        Non  (AMD Hudson-1, AMD K14)
      WLAN: Intel Wireless WiFi Link 4965               Non
      Syst�me: Centrino Compatible                      Non

    Centrino 2 (Montevina) Compatibilit� Plate-forme:
      Processeur: Intel Core 2 (Penryn)                 Non  (AMD E1-1200)
      Chipset: Mobile Intel 4 Series                    Non  (AMD Hudson-1, AMD K14)
      WLAN: Intel WiFi Link 5000 Series                 Non
      Syst�me: Centrino 2 Compatible                    Non

    Centrino (Calpella) Compatibilit� Plate-forme:
      Processeur: Intel Core i3/i5/i7 (Arrandale/Clarksfield)Non  (AMD E1-1200)
      Chipset: Mobile Intel 5 Series                    Non  (AMD Hudson-1, AMD K14)
      WLAN: Intel Centrino Advanced-N / Ultimate-N / Wireless-NNon
      Syst�me: Centrino Compatible                      Non

    Centrino (Huron River) Compatibilit� Plate-forme:
      Processeur: Intel Core i3/i5/i7 (Sandy Bridge-MB) Non  (AMD E1-1200)
      Chipset: Mobile Intel 6 Series                    Non  (AMD Hudson-1, AMD K14)
      WLAN: Intel Centrino Advanced-N / Ultimate-N / Wireless-NNon
      Syst�me: Centrino Compatible                      Non

    Centrino (Chief River) Compatibilit� Plate-forme:
      Processeur: Intel Core i3/i5/i7 (Ivy Bridge-MB)   Non  (AMD E1-1200)
      Chipset: Mobile Intel 7 Series                    Non  (AMD Hudson-1, AMD K14)
      WLAN: Intel Centrino Advanced-N / Ultimate-N / Wireless-NNon
      Syst�me: Centrino Compatible                      Non

    Centrino (Shark Bay-MB) Compatibilit� Plate-forme:
      Processeur: Intel Core i3/i5/i7 (Haswell-MB)      Non  (AMD E1-1200)
      Chipset: Mobile Intel 8/9 Series                  Non  (AMD Hudson-1, AMD K14)
      WLAN: Intel Centrino Advanced-N / Ultimate-N / Wireless-NNon
      Syst�me: Centrino Compatible                      Non


--------[ Sonde ]-------------------------------------------------------------------------------------------------------

    Propri�t�s de la sonde:
      Type de la sonde                                  CPU, HDD

    Temp�ratures:
      WDC WD10EZEX-60ZF5A0                              [ TRIAL VERSION ]


--------[ Processeur ]--------------------------------------------------------------------------------------------------

    Propri�t�s du processeur:
      Type de processeur                                DualCore AMD E1-1200, 1400 MHz
      Alias du processeur                               Zacate
      Stepping du processeur                            ON-C0
      Jeu d'instructions                                x86, x86-64, MMX, SSE, SSE2, SSE3, SSSE3, SSE4A
      Vitesse d'horloge originelle                      [ TRIAL VERSION ]
      Engineering Sample                                Non
      Cache de code de niveau 1                         32 Ko per core
      Cache de donn�es de niveau 1                      [ TRIAL VERSION ]
      Cache de niveau 2                                 512 Ko per core  (On-Die, ECC, Half-Speed)

    Informations physiques:
      Forme du composant                                413 Ball uBGA
      Taille du composant                               19 mm x 19 mm
      Transistors                                       [ TRIAL VERSION ] million(s)
      Technologie utilis�e                              40 nm CMOS
      Taille interne                                    [ TRIAL VERSION ] mm2

    Fabricant du processeur:
      Nom de l'entreprise                               Advanced Micro Devices, Inc.
      Information sur le produit                        https://www.amd.com/en/products/processors-desktop
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates

    Multi CPU:
      CPU #1                                            AMD E1-1200 APU with Radeon(tm) HD Graphics, 1397 MHz
      CPU #2                                            AMD E1-1200 APU with Radeon(tm) HD Graphics, 1397 MHz

    Utilisation du processeur:
      CPU 1 / c�ur 1                                    25%
      CPU 1 / c�ur 2                                    75%


--------[ CPUID ]-------------------------------------------------------------------------------------------------------

    (CPUID) Propri�t�s:
      (CPUID) Fabricant                                 AuthenticAMD
      (CPUID) Nom du processeur                         AMD E1-1200 APU with Radeon(tm) HD Graphics
      (CPUID) R�vision                                  00500F20h
      (CPUID) R�vision �tendue                          00500F20h
      Identifiant AMD                                   2959h  (E1-1200)
      Identifiant de la plate-forme                     DFh  (Socket FT1 BGA)
      Unit�s SMT / CMP                                  0 / 2

    Jeu d'instructions:
      Extensions 64 bits x86 (AMD64, Intel64)           G�r�
      AMD 3DNow!                                        Non g�r�
      AMD 3DNow! Professional                           Non g�r�
      AMD 3DNowPrefetch                                 G�r�
      AMD Enhanced 3DNow!                               Non g�r�
      AMD Extended MMX                                  G�r�
      AMD FMA4                                          Non g�r�
      AMD MisAligned SSE                                G�r�
      AMD SSE4A                                         G�r�
      AMD XOP                                           Non g�r�
      Cyrix Extended MMX                                Non g�r�
      Enhanced REP MOVSB/STOSB                          Non g�r�
      Enqueue Stores                                    Non g�r�
      Galois Field New Instructions (GFNI)              Non g�r�
      Float-16 Conversion Instructions                  Non g�r�
      IA-64                                             Non g�r�
      IA AES Extensions                                 Non g�r�
      IA AVX                                            Non g�r�
      IA AVX2                                           Non g�r�
      IA AVX-512 (AVX512F)                              Non g�r�
      IA AVX-512 4x Fused Multiply-Add Single Precision (AVX512_4FMAPS)Non g�r�
      IA AVX-512 4x Neural Network Instructions (AVX512_4VNNIW)Non g�r�
      IA AVX-512 52-bit Integer Multiply-Add Instructions (AVX512_IFMA)Non g�r�
      IA AVX-512 BF16 (AVX512_BF16)                     Non g�r�
      IA AVX-512 Bit Algorithm (AVX512_BITALG)          Non g�r�
      IA AVX-512 Byte and Word Instructions (AVX512BW)  Non g�r�
      IA AVX-512 Conflict Detection Instructions (AVX512CD)Non g�r�
      IA AVX-512 Doubleword and Quadword Instructions (AVX512DQ)Non g�r�
      IA AVX-512 Exponential and Reciprocal Instructions (AVX512ER)Non g�r�
      IA AVX-512 Intersection (AVX512_VP2INTERSECT)     Non g�r�
      IA AVX-512 Neural Network Instructions (AVX512_VNNI)Non g�r�
      IA AVX-512 Prefetch Instructions (AVX512PF)       Non g�r�
      IA AVX-512 Vector Bit Manipulation Instructions (AVX512_VBMI)Non g�r�
      IA AVX-512 Vector Bit Manipulation Instructions 2 (AVX512_VBMI2)Non g�r�
      IA AVX-512 Vector Length Extensions (AVX512VL)    Non g�r�
      IA AVX-512 VPOPCNTDQ                              Non g�r�
      IA BMI1                                           Non g�r�
      IA BMI2                                           Non g�r�
      IA FMA                                            Non g�r�
      IA MMX                                            G�r�
      IA SHA Extensions                                 Non g�r�
      IA SSE                                            G�r�
      IA SSE2                                           G�r�
      IA SSE3                                           G�r�
      IA Supplemental SSE3                              G�r�
      IA SSE4.1                                         Non g�r�
      IA SSE4.2                                         Non g�r�
      Vector AES (VAES)                                 Non g�r�
      VIA Alternate Instruction Set                     Non g�r�
      Instruction ADCX / ADOX                           Non g�r�
      Instruction CLDEMOTE                              Non g�r�
      Instruction CLFLUSH                               G�r�
      Instruction CLFLUSHOPT                            Non g�r�
      Instruction CLWB                                  Non g�r�
      Instruction CLZERO                                Non g�r�
      Instruction CMPXCHG8B                             G�r�
      Instruction CMPXCHG16B                            G�r�
      Instruction Conditional Move                      G�r�
      Instruction Fast Short REP MOV                    Non g�r�
      Instruction INVPCID                               Non g�r�
      Instruction LAHF / SAHF                           G�r�
      Instruction LZCNT                                 G�r�
      Instruction MCOMMIT                               Non g�r�
      Instruction MONITOR / MWAIT                       G�r�
      Instruction MONITORX / MWAITX                     Non g�r�
      Instruction MOVBE                                 Non g�r�
      Instruction MOVDIR64B                             Non g�r�
      Instruction MOVDIRI                               Non g�r�
      Instruction PCLMULQDQ                             Non g�r�
      Instruction PCOMMIT                               Non g�r�
      Instruction PCONFIG                               Non g�r�
      Instruction POPCNT                                G�r�
      Instruction PREFETCHWT1                           Non g�r�
      Instruction PTWRITE                               Non g�r�
      Instruction RDFSBASE / RDGSBASE / WRFSBASE / WRGSBASENon g�r�
      Instruction RDPRU                                 Non g�r�
      Instruction RDRAND                                Non g�r�
      Instruction RDSEED                                Non g�r�
      Instruction RDTSCP                                G�r�
      Instruction SKINIT / STGI                         G�r�
      Instruction SYSCALL / SYSRET                      G�r�
      Instruction SYSENTER / SYSEXIT                    G�r�
      Trailing Bit Manipulation Instructions            Non g�r�
      Instruction VIA FEMMS                             Non g�r�
      Instruction VPCLMULQDQ                            Non g�r�
      Instruction WBNOINVD                              Non g�r�

    Fonctions de s�curit�:
      Advanced Cryptography Engine (ACE)                Non g�r�
      Advanced Cryptography Engine 2 (ACE2)             Non g�r�
      Control-flow Enforcement Technology (CET)         Non g�r�
      Pr�vention d'ex�cution des donn�es (DEP, NX, EDB) G�r�
      Enhanced Indirect Branch Restricted Speculation   Non g�r�
      Hardware Random Number Generator (RNG)            Non g�r�
      Hardware Random Number Generator 2 (RNG2)         Non g�r�
      Indirect Branch Predictor Barrier (IBPB)          Non g�r�
      Indirect Branch Restricted Speculation (IBRS)     Non g�r�
      L1D Flush                                         Non g�r�
      MD_CLEAR                                          Non g�r�
      Memory Protection Extensions (MPX)                Non g�r�
      PadLock Hash Engine (PHE)                         Non g�r�
      PadLock Hash Engine 2 (PHE2)                      Non g�r�
      PadLock Montgomery Multiplier (PMM)               Non g�r�
      PadLock Montgomery Multiplier 2 (PMM2)            Non g�r�
      N� de s�rie duprocesseur (PSN)                    Non g�r�
      Protection Keys for User-Mode Pages (PKU)         Non g�r�
      Read Processor ID (RDPID)                         Non g�r�
      Safer Mode Extensions (SMX)                       Non g�r�
      Secure Memory Encryption (SME)                    Non g�r�
      SGX Launch Configuration (SGX_LC)                 Non g�r�
      Software Guard Extensions (SGX)                   Non g�r�
      Single Thread Indirect Branch Predictors (STIBP)  Non g�r�
      Speculative Store Bypass Disable (SSBD)           Non g�r�
      Supervisor Mode Access Prevention (SMAP)          Non g�r�
      Supervisor Mode Execution Protection (SMEP)       Non g�r�
      Total Memory Encryption (TME)                     Non g�r�
      User-Mode Instruction Prevention (UMIP)           Non g�r�

    Fonctionnalit�s de gestion de l'�nergie:
      APM Power Reporting                               Non g�r�
      Application Power Management (APM)                Non g�r�
      Automatic Clock Control                           Non g�r�
      Configurable TDP (cTDP)                           Non g�r�
      Connected Standby                                 Non g�r�
      Core C6 State (CC6)                               Non g�r�
      Digital Thermometer                               G�r�
      Dynamic FSB Frequency Switching                   Non g�r�
      Enhanced Halt State (C1E)                         Non g�r�
      Enhanced SpeedStep Technology (EIST, ESS)         Non g�r�
      Frequency ID Control                              Non g�r�
      Hardware P-State Control                          G�r�
      Hardware Thermal Control (HTC)                    Non g�r�
      LongRun                                           Non g�r�
      LongRun Table Interface                           Non g�r�
      Overstress                                        Non g�r�
      Package C6 State (PC6)                            Non g�r�
      Parallax                                          Non g�r�
      PowerSaver 1.0                                    Non g�r�
      PowerSaver 2.0                                    Non g�r�
      PowerSaver 3.0                                    Non g�r�
      Processor Duty Cycle Control                      Non g�r�
      Running Average Power Limit (RAPL)                Non g�r�
      Software Thermal Control                          G�r�
      SpeedShift (SST, HWP)                             Non g�r�
      Diode de temp�rature                              G�r�
      Thermal Monitor 1                                 Non g�r�
      Thermal Monitor 2                                 Non g�r�
      Thermal Monitor 3                                 Non g�r�
      Thermal Monitoring                                G�r�
      Thermal Trip                                      G�r�
      Voltage ID Control                                Non g�r�

    Fonctionnalit�s de virtualisation:
      AMD Virtual Interrupt Controller (AVIC)           Non g�r�
      Decode Assists                                    Non g�r�
      Encrypted Microcode Patch                         Non g�r�
      Encrypted State (SEV-ES)                          Non g�r�
      Extended Page Table (EPT)                         Non g�r�
      Flush by ASID                                     Non g�r�
      Hypervisor                                        Non pr�sent
      Instruction INVEPT                                Non g�r�
      Instruction INVVPID                               Non g�r�
      LBR Virtualization                                G�r�
      Memory Bandwidth Enforcement (MBE)                Non g�r�
      Nested Paging (NPT, RVI)                          G�r�
      NRIP Save (NRIPS)                                 G�r�
      PAUSE Filter Threshold                            Non g�r�
      PAUSE Intercept Filter                            G�r�
      Secure Encrypted Virtualization (SEV)             Non g�r�
      Secure Virtual Machine (SVM, Pacifica)            G�r�
      SVM Lock (SVML)                                   G�r�
      Virtualized GIF (vGIF)                            Non g�r�
      Virtualized VMLOAD and VMSAVE                     Non g�r�
      Virtual Machine Extensions (VMX, Vanderpool)      Non g�r�
      Virtual Processor ID (VPID)                       Non g�r�
      VMCB Clean Bits                                   Non g�r�

    (CPUID) Fonctionnalit�s:
      1 GB Page Size                                    G�r�
      36-bit Page Size Extension                        G�r�
      5-Level Paging                                    Non g�r�
      64-bit DS Area                                    Non g�r�
      Adaptive Overclocking                             Non g�r�
      Address Region Registers (ARR)                    Non g�r�
      Code and Data Prioritization Technology (CDP)     Non g�r�
      Core Performance Boost (CPB)                      Non g�r�
      Core Performance Counters                         Non g�r�
      CPL Qualified Debug Store                         Non g�r�
      Data Breakpoint Extension                         Non g�r�
      Debug Trace Store                                 Non g�r�
      Debugging Extension                               G�r�
      Deprecated FPU CS and FPU DS                      Non g�r�
      Direct Cache Access                               Non g�r�
      Dynamic Acceleration Technology (IDA)             Non g�r�
      Dynamic Configurable TDP (DcTDP)                  Non g�r�
      Extended APIC Register Space                      G�r�
      Fast Save & Restore                               G�r�
      Hardware Lock Elision (HLE)                       Non g�r�
      Hybrid Boost                                      Non g�r�
      Hyper-Threading Technology (HTT)                  Non g�r�
      Instruction Based Sampling                        G�r�
      Invariant Time Stamp Counter                      G�r�
      L1 Context ID                                     Non g�r�
      L2I Performance Counters                          Non g�r�
      Lightweight Profiling                             Non g�r�
      Local APIC On Chip                                G�r�
      Machine Check Architecture (MCA)                  G�r�
      Machine Check Exception (MCE)                     G�r�
      Memory Configuration Registers (MCR)              Non g�r�
      Memory Type Range Registers (MTRR)                G�r�
      Model Specific Registers (MSR)                    G�r�
      NB Performance Counters                           Non g�r�
      Page Attribute Table (PAT)                        G�r�
      Page Global Extension                             G�r�
      Page Size Extension (PSE)                         G�r�
      Pending Break Event (PBE)                         Non g�r�
      Performance Time Stamp Counter (PTSC)             Non g�r�
      Physical Address Extension (PAE)                  G�r�
      Platform Quality of Service Enforcement (PQE)     Non g�r�
      Platform Quality of Service Monitoring (PQM)      Non g�r�
      Process Context Identifiers (PCID)                Non g�r�
      Processor Feedback Interface                      Non g�r�
      Processor Trace (PT)                              Non g�r�
      Restricted Transactional Memory (RTM)             Non g�r�
      Self-Snoop                                        Non g�r�
      Time Stamp Counter (TSC)                          G�r�
      Time Stamp Counter Adjust                         Non g�r�
      Turbo Boost                                       Non g�r�
      Turbo Boost Max 3.0                               Non g�r�
      Virtual Mode Extension                            G�r�
      Watchdog Timer                                    G�r�
      x2APIC                                            Non g�r�
      XGETBV / XSETBV OS Enabled                        Non g�r�
      XSAVE / XRSTOR / XSETBV / XGETBV Extended States  Non g�r�
      XSAVEOPT                                          Non g�r�

    CPUID Registers (CPU #1):
      CPUID 00000000                                    00000006-68747541-444D4163-69746E65 [AuthenticAMD]
      CPUID 00000001                                    00500F20-00020800-00802209-178BFBFF
      CPUID 00000002                                    00000000-00000000-00000000-00000000
      CPUID 00000003                                    00000000-00000000-00000000-00000000
      CPUID 00000005                                    00000040-00000040-00000003-00000000
      CPUID 00000006                                    00000000-00000000-00000001-00000000
      CPUID 80000000                                    8000001B-68747541-444D4163-69746E65 [AuthenticAMD]
      CPUID 80000001                                    00500F20-00002959-000035FF-2FD3FBFF
      CPUID 80000002                                    20444D41-312D3145-20303032-20555041 [AMD E1-1200 APU ]
      CPUID 80000003                                    68746977-64615220-286E6F65-20296D74 [with Radeon(tm) ]
      CPUID 80000004                                    47204448-68706172-00736369-00000000 [HD Graphics]
      CPUID 80000005                                    FF08FF08-FF280000-20080140-20020140
      CPUID 80000006                                    00000000-42004200-02008140-00000000
      CPUID 80000007                                    00000000-00000000-00000000-000001F9
      CPUID 80000008                                    00003024-00000000-00001001-00000000
      CPUID 80000009                                    00000000-00000000-00000000-00000000
      CPUID 8000000A                                    00000001-00000008-00000000-0000060F
      CPUID 8000000B                                    00000000-00000000-00000000-00000000
      CPUID 8000000C                                    00000000-00000000-00000000-00000000
      CPUID 8000000D                                    00000000-00000000-00000000-00000000
      CPUID 8000000E                                    00000000-00000000-00000000-00000000
      CPUID 8000000F                                    00000000-00000000-00000000-00000000
      CPUID 80000010                                    00000000-00000000-00000000-00000000
      CPUID 80000011                                    00000000-00000000-00000000-00000000
      CPUID 80000012                                    00000000-00000000-00000000-00000000
      CPUID 80000013                                    00000000-00000000-00000000-00000000
      CPUID 80000014                                    00000000-00000000-00000000-00000000
      CPUID 80000015                                    00000000-00000000-00000000-00000000
      CPUID 80000016                                    00000000-00000000-00000000-00000000
      CPUID 80000017                                    00000000-00000000-00000000-00000000
      CPUID 80000018                                    00000000-00000000-00000000-00000000
      CPUID 80000019                                    00000000-00000000-00000000-00000000
      CPUID 8000001A                                    00000000-00000000-00000000-00000000
      CPUID 8000001B                                    000000FF-00000000-00000000-00000000

    CPUID Registers (CPU #2):
      CPUID 00000000                                    00000006-68747541-444D4163-69746E65 [AuthenticAMD]
      CPUID 00000001                                    00500F20-01020800-00802209-178BFBFF
      CPUID 00000002                                    00000000-00000000-00000000-00000000
      CPUID 00000003                                    00000000-00000000-00000000-00000000
      CPUID 00000005                                    00000040-00000040-00000003-00000000
      CPUID 00000006                                    00000000-00000000-00000001-00000000
      CPUID 80000000                                    8000001B-68747541-444D4163-69746E65 [AuthenticAMD]
      CPUID 80000001                                    00500F20-00002959-000035FF-2FD3FBFF
      CPUID 80000002                                    20444D41-312D3145-20303032-20555041 [AMD E1-1200 APU ]
      CPUID 80000003                                    68746977-64615220-286E6F65-20296D74 [with Radeon(tm) ]
      CPUID 80000004                                    47204448-68706172-00736369-00000000 [HD Graphics]
      CPUID 80000005                                    FF08FF08-FF280000-20080140-20020140
      CPUID 80000006                                    00000000-42004200-02008140-00000000
      CPUID 80000007                                    00000000-00000000-00000000-000001F9
      CPUID 80000008                                    00003024-00000000-00001001-00000000
      CPUID 80000009                                    00000000-00000000-00000000-00000000
      CPUID 8000000A                                    00000001-00000008-00000000-0000060F
      CPUID 8000000B                                    00000000-00000000-00000000-00000000
      CPUID 8000000C                                    00000000-00000000-00000000-00000000
      CPUID 8000000D                                    00000000-00000000-00000000-00000000
      CPUID 8000000E                                    00000000-00000000-00000000-00000000
      CPUID 8000000F                                    00000000-00000000-00000000-00000000
      CPUID 80000010                                    00000000-00000000-00000000-00000000
      CPUID 80000011                                    00000000-00000000-00000000-00000000
      CPUID 80000012                                    00000000-00000000-00000000-00000000
      CPUID 80000013                                    00000000-00000000-00000000-00000000
      CPUID 80000014                                    00000000-00000000-00000000-00000000
      CPUID 80000015                                    00000000-00000000-00000000-00000000
      CPUID 80000016                                    00000000-00000000-00000000-00000000
      CPUID 80000017                                    00000000-00000000-00000000-00000000
      CPUID 80000018                                    00000000-00000000-00000000-00000000
      CPUID 80000019                                    00000000-00000000-00000000-00000000
      CPUID 8000001A                                    00000000-00000000-00000000-00000000
      CPUID 8000001B                                    000000FF-00000000-00000000-00000000

    MSR Registers:
      CPU Clock (Normal)                                1396 MHz
      CPU Clock (TSC)                                   1396 MHz
      CPU Multiplier                                    0.0x
      MSR 0000001B                                      < FAILED >
      MSR 0000008B                                      < FAILED >
      MSR 000000E7                                      < FAILED >
      MSR 000000E8                                      < FAILED >
      MSR C0010004                                      < FAILED >
      MSR C0010005                                      < FAILED >
      MSR C0010006                                      < FAILED >
      MSR C0010007                                      < FAILED >
      MSR C0010015                                      < FAILED >
      MSR C001001F                                      < FAILED >
      MSR C0010055                                      < FAILED >
      MSR C0010058                                      < FAILED >
      MSR C0010061                                      < FAILED >
      MSR C0010062                                      < FAILED >
      MSR C0010063                                      < FAILED >
      MSR C0010064                                      < FAILED >
      MSR C0010065                                      < FAILED >
      MSR C0010066                                      < FAILED >
      MSR C0010067                                      < FAILED >
      MSR C0010068                                      < FAILED >
      MSR C0010069                                      < FAILED >
      MSR C001006A                                      < FAILED >
      MSR C001006B                                      < FAILED >
      MSR C0010070                                      < FAILED >
      MSR C0010071                                      < FAILED >
      MSR C0010071                                      < FAILED >
      MSR C0010071                                      < FAILED >
      MSR C0010071                                      < FAILED >
      MSR C0010071                                      < FAILED >
      MSR C0010140                                      < FAILED >
      MSR C0010141                                      < FAILED >
      MSR C0011023                                      < FAILED >


--------[ Carte m�re ]--------------------------------------------------------------------------------------------------

    Propri�t�s de la carte m�re:
      Identifiant de la carte m�re                      <DMI>
      Nom de la carte m�re                              HP 2AE3


--------[ M�moire ]-----------------------------------------------------------------------------------------------------

    M�moire physique:
      Total                                             [ TRIAL VERSION ]
      Utilis�                                           [ TRIAL VERSION ]
      Disponible                                        136 Mo
      Utilisation                                       [ TRIAL VERSION ]

    M�moire virtuelle:
      Total                                             4679 Mo
      Utilis�                                           3614 Mo
      Disponible                                        1065 Mo
      Utilisation                                       77 %

    Fichier de pagination:
      Fichier de pagination                             C:\pagefile.sys
      Taille courante                                   1019 Mo
      Utilisation courante / maximale                   227 Mo / 541 Mo
      Utilisation                                       22 %

    Physical Address Extension (PAE):
      Support� par le syst�me d'exploitation            Oui
      Support� par le processeur                        Oui
      Active                                            Oui


--------[ Chipset ]-----------------------------------------------------------------------------------------------------

  [ North Bridge: AMD K14 IMC ]

    Propri�t�s du chipset North Bridge:
      North Bridge                                      AMD K14 IMC
      R�vision                                          00

    Fabricant du chipset:
      Nom de l'entreprise                               Advanced Micro Devices, Inc.
      Information sur le produit                        https://www.amd.com
      T�l�charger le pilote                             https://www.amd.com/support
      Mises � jour du Bios                              http://www.aida64.com/goto/?p=biosupdates
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates

  [ South Bridge: [ TRIAL VERSION ] ]

    Propri�t�s du chipset South Bridge:
      South Bridge                                      [ TRIAL VERSION ]
      R�vision                                          40
      Debug Info                                        SB8xx/9xx/Hudson ID = 00h

    High Definition Audio:
      Nom du codec                                      Realtek ALC662
      Identifiant du codec                              10EC0662h / 103C2AE3h
      R�vision du codec                                 1001h
      Type du codec                                     Audio

    Fabricant du chipset:
      Nom de l'entreprise                               Advanced Micro Devices, Inc.
      Information sur le produit                        https://www.amd.com
      T�l�charger le pilote                             https://www.amd.com/support
      Mises � jour du Bios                              http://www.aida64.com/goto/?p=biosupdates
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates


--------[ BIOS ]--------------------------------------------------------------------------------------------------------

    Propri�t�s du Bios:
      Type de Bios                                      Inconnu
      Version du Bios                                   8.17
      SMBIOS Version                                    2.7
      UEFI Boot                                         Oui
      Secure Boot                                       D�sactiv�(e)
      Date du Bios syst�me                              01/25/2013
      Date du Bios vid�o                                Inconnu


--------[ ACPI ]--------------------------------------------------------------------------------------------------------

  [ APIC: Multiple APIC Description Table ]

    Propri�t�s de la table ACPI:
      Signature ACPI                                    APIC
      Table de description                              Multiple APIC Description Table
      Longueur de la table                              98 octets
      OEM ID                                            HPQOEM
      OEM Table ID                                      SLIC-CPC
      OEM Revision                                      01072009h
      Creator ID                                        AMI
      Creator Revision                                  00010013h
      Local APIC Address                                FEE00000h

  [ DBGP: Debug Port Table ]

    Propri�t�s de la table ACPI:
      Signature ACPI                                    DBGP
      Table de description                              Debug Port Table
      Longueur de la table                              52 octets
      OEM ID                                            HPQOEM
      OEM Table ID                                      SLIC-CPC
      OEM Revision                                      01072009h
      Creator ID                                        AMI
      Creator Revision                                  00010013h

  [ DSDT: Differentiated System Description Table ]

    Propri�t�s de la table ACPI:
      Signature ACPI                                    DSDT
      Table de description                              Differentiated System Description Table
      Longueur de la table                              23759 octets
      OEM ID                                            HPQOEM
      OEM Table ID                                      SLIC-CPC
      OEM Revision                                      00000000h
      Creator ID                                        INTL
      Creator Revision                                  20051117h

  [ FACP: Fixed ACPI Description Table ]

    Propri�t�s de la table ACPI:
      Signature ACPI                                    FACP
      Table de description                              Fixed ACPI Description Table
      Longueur de la table                              268 octets
      OEM ID                                            HPQOEM
      OEM Table ID                                      SLIC-CPC
      OEM Revision                                      01072009h
      Creator ID                                        AMI
      Creator Revision                                  00010013h
      FACS Address                                      B623A080h / 00000000-00000000h
      DSDT Address                                      B5818170h / 00000000-B5818170h
      SMI Command Port                                  000000B2h
      PM Timer                                          00000808h

  [ FACS: Firmware ACPI Control Structure ]

    Propri�t�s de la table ACPI:
      Signature ACPI                                    FACS
      Table de description                              Firmware ACPI Control Structure
      Longueur de la table                              64 octets
      Hardware Signature                                00000000h
      Waking Vector                                     00000000h
      Global Lock                                       00000000h

  [ FPDT: Firmware Performance Data Table ]

    Propri�t�s de la table ACPI:
      Signature ACPI                                    FPDT
      Table de description                              Firmware Performance Data Table
      Longueur de la table                              68 octets
      OEM ID                                            HPQOEM
      OEM Table ID                                      SLIC-CPC
      OEM Revision                                      01072009h
      Creator ID                                        AMI
      Creator Revision                                  00010013h

  [ HPET: IA-PC High Precision Event Timer Table ]

    Propri�t�s de la table ACPI:
      Signature ACPI                                    HPET
      Table de description                              IA-PC High Precision Event Timer Table
      Longueur de la table                              56 octets
      OEM ID                                            HPQOEM
      OEM Table ID                                      SLIC-CPC
      OEM Revision                                      01072009h
      Creator ID                                        AMI
      Creator Revision                                  00000005h
      HPET Address                                      00000000-FED00000h
      ID fournisseur                                    FFFFh
      R�vision                                          FFh
      Number of Timers                                  32
      Counter Size                                      64 bits
      Minimum Clock Ticks                               14318
      Page Protection                                   No Guarantee
      OEM Attribute                                     0h
      LegacyReplacement IRQ Routing                     G�r�

  [ MCFG: Memory Mapped Configuration Space Base Address Description Table ]

    Propri�t�s de la table ACPI:
      Signature ACPI                                    MCFG
      Table de description                              Memory Mapped Configuration Space Base Address Description Table
      Longueur de la table                              60 octets
      OEM ID                                            HPQOEM
      OEM Table ID                                      SLIC-CPC
      OEM Revision                                      01072009h
      Creator ID                                        MSFT
      Creator Revision                                  00010013h
      Config Space Address                              00000000-E0000000h
      PCI Segment                                       0000h
      Start Bus Number                                  00h
      End Bus Number                                    FFh

  [ MSDM: Microsoft Data Management Table ]

    Propri�t�s de la table ACPI:
      Signature ACPI                                    MSDM
      Table de description                              Microsoft Data Management Table
      Longueur de la table                              85 octets
      OEM ID                                            HPQOEM
      OEM Table ID                                      SLIC-CPC
      OEM Revision                                      01072009h
      Creator ID                                        AMI
      Creator Revision                                  00010013h
      SLS Version                                       1
      SLS Data Type                                     1
      SLS Data Length                                   29
      SLS Data                                          NKTJJ-3TCDR-W3R3K-Q3KV6-3V3HT

  [ SSDT: Secondary System Description Table ]

    Propri�t�s de la table ACPI:
      Signature ACPI                                    SSDT
      Table de description                              Secondary System Description Table
      Longueur de la table                              990 octets
      OEM ID                                            HPQOEM
      OEM Table ID                                      SLIC-CPC
      OEM Revision                                      00000001h
      Creator ID                                        AMD
      Creator Revision                                  00000001h

  [ XSDT: Extended System Description Table ]

    Propri�t�s de la table ACPI:
      Signature ACPI                                    XSDT
      Table de description                              Extended System Description Table
      Longueur de la table                              108 octets
      OEM ID                                            HPQOEM
      OEM Table ID                                      SLIC-CPC
      OEM Revision                                      01072009h
      Creator ID                                        AMI
      Creator Revision                                  00010013h
      XSDT Entry #0                                     00000000-B581DE40h
      XSDT Entry #1                                     00000000-B581DF50h
      XSDT Entry #2                                     00000000-B581DFB8h
      XSDT Entry #3                                     00000000-B581E000h
      XSDT Entry #4                                     00000000-B581E040h
      XSDT Entry #5                                     00000000-B581E098h
      XSDT Entry #6                                     00000000-B581E0D0h
      XSDT Entry #7                                     00000000-B581E4B0h
      XSDT Entry #8                                     00000000-B581FB40h


--------[ Syst�me d'exploitation ]--------------------------------------------------------------------------------------

    Propri�t�s du syst�me d'exploitation:
      Nom du syst�me                                    Microsoft Windows 10 Home
      Langue du syst�me                                 Fran�ais (France)
      Installer de la langue de l'OS                    Fran�ais (France)
      Type de noyau du syst�me                          Multiprocessor Free (64-bit)
      Version du syst�me                                10.0.18995.1
      Service Pack du syst�me                           [ TRIAL VERSION ]
      Date d'installation du syst�me                    14/10/2019
      Dossier racine du syst�me                         C:\WINDOWS

    Informations sur la licence:
      Propri�taire d�clar�                              jean-marie.carribon@wanadoo.fr
      Organisation d�clar�e                             
      Identification du produit                         00326-10000-00000-AA842
      Cl� du produit                                    YTMG3- [ TRIAL VERSION ]
      Activation du produit (WPA)                       Non g�r�

    Session courante:
      Nom du syst�me                                    DESKTOP-37KC94K
      Nom de l'utilisateur                              jean-
      Domaine de connexion                              [ TRIAL VERSION ]
      Temps de fonctionnement                           71805 sec (0 jours, 19 heures, 56 min, 45 sec)

    Version des composants:
      Common Controls                                   6.16
      Mises � jour d'Internet Explorer                  [ TRIAL VERSION ]
      Windows Mail                                      -
      Windows Media Player                              12.0.19006.1000 (WinBuild.160101.0800)
      Windows Messenger                                 -
      MSN Messenger                                     -
      Internet Information Services (IIS)               [ TRIAL VERSION ]
      Framework .NET                                    4.8.3921.0 built by: NET48REL1
      Novell kliens                                     -
      DirectX                                           DirectX 12.0
      OpenGL                                            10.0.18995.1 (WinBuild.160101.0800)
      ASPI                                              4.60 (1021)

    Fonctionnalit�s du syst�me d'exploitation:
      Version de d�bogage                               Non
      Version DBCS                                      Non
      Contr�leur de domaine                             Non
      S�curit�                                          Non
      R�seau                                            Oui
      Session distante                                  Non
      Mode sans �chec                                   Oui
      Processeur lent                                   Non
      Terminal Services                                 Oui


--------[ Processus ]---------------------------------------------------------------------------------------------------

    aida64.exe               C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe                   32 bits          95 Mo            72 Ko
    ApplicationFrameHost.exe                                                                                64 bits       30728 Ko             7 Ko
    browser_broker.exe                                                                                     64 bits       21508 Ko             5 Ko
    csrss.exe                                                                                              64 bits        5272 Ko             1 Ko
    csrss.exe                                                                                              64 bits        6036 Ko             1 Ko
    ctfmon.exe               C:\WINDOWS\system32\ctfmon.exe                                                64 bits       24832 Ko             7 Ko
    DiskAnalyzerPro.exe      C:\Program Files (x86)\Disk Analyzer Pro\DiskAnalyzerPro.exe                  32 bits         284 Mo           262 Ko
    dllhost.exe              C:\WINDOWS\system32\dllhost.exe                                               64 bits       20704 Ko            10 Ko
    dllhost.exe              C:\WINDOWS\system32\dllhost.exe                                               64 bits       14952 Ko             4 Ko
    dllhost.exe              C:\WINDOWS\system32\dllhost.exe                                               64 bits        7304 Ko             1 Ko
    DuplicatePhotosFixerPro.exe  C:\Program Files (x86)\Duplicate Photos Fixer Pro\DuplicatePhotosFixerPro.exe  32 bits       64316 Ko            35 Ko
    dwm.exe                                                                                                64 bits         150 Mo            87 Ko
    explorer.exe             C:\WINDOWS\system32\explorer.exe                                              64 bits         116 Mo            37 Ko
    explorer.exe             C:\WINDOWS\system32\explorer.exe                                              64 bits       56936 Ko            18 Ko
    firefox.exe              C:\Program Files\Mozilla Firefox\firefox.exe                                  64 bits         211 Mo           168 Ko
    firefox.exe              C:\Program Files\Mozilla Firefox\firefox.exe                                  64 bits         367 Mo           271 Ko
    firefox.exe              C:\Program Files\Mozilla Firefox\firefox.exe                                  64 bits         219 Mo           151 Ko
    firefox.exe              C:\Program Files\Mozilla Firefox\firefox.exe                                  64 bits         155 Mo           114 Ko
    firefox.exe              C:\Program Files\Mozilla Firefox\firefox.exe                                  64 bits         357 Mo           298 Ko
    firefox.exe              C:\Program Files\Mozilla Firefox\firefox.exe                                  64 bits         140 Mo            90 Ko
    firefox.exe              C:\Program Files\Mozilla Firefox\firefox.exe                                  64 bits         174 Mo           137 Ko
    firefox.exe              C:\Program Files\Mozilla Firefox\firefox.exe                                  64 bits         186 Mo           119 Ko
    firefox.exe              C:\Program Files\Mozilla Firefox\firefox.exe                                  64 bits          94 Mo            58 Ko
    firefox.exe              C:\Program Files\Mozilla Firefox\firefox.exe                                  64 bits       59876 Ko            16 Ko
    firefox.exe              C:\Program Files\Mozilla Firefox\firefox.exe                                  64 bits         237 Mo           187 Ko
    fontdrvhost.exe          C:\WINDOWS\system32\fontdrvhost.exe                                           64 bits        9212 Ko             3 Ko
    fontdrvhost.exe          C:\WINDOWS\system32\fontdrvhost.exe                                           64 bits        3312 Ko             1 Ko
    HelpPane.exe                                                                                           64 bits       24388 Ko             3 Ko
    hh.exe                   C:\WINDOWS\hh.exe                                                             64 bits       45140 Ko            15 Ko
    IDMan.exe                                                                                              32 bits       21208 Ko             4 Ko
    iexplore.exe                                                                                           32 bits          91 Mo            39 Ko
    iexplore.exe                                                                                           64 bits       42956 Ko            11 Ko
    lsass.exe                                                                                              64 bits       22288 Ko             7 Ko
    MicrosoftEdge.exe        C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe  64 bits          88 Mo            29 Ko
    MicrosoftEdgeCP.exe      C:\Windows\System32\MicrosoftEdgeCP.exe                                       64 bits       28068 Ko             5 Ko
    MicrosoftEdgeCP.exe      C:\Windows\System32\MicrosoftEdgeCP.exe                                       64 bits       57432 Ko            66 Ko
    MicrosoftEdgeCP.exe      C:\Windows\System32\MicrosoftEdgeCP.exe                                       64 bits       51264 Ko            84 Ko
    MicrosoftEdgeCP.exe      C:\Windows\System32\MicrosoftEdgeCP.exe                                       64 bits         125 Mo            78 Ko
    MicrosoftEdgeCP.exe      C:\Windows\System32\MicrosoftEdgeCP.exe                                       64 bits       28248 Ko             5 Ko
    MicrosoftEdgeCP.exe      C:\Windows\System32\MicrosoftEdgeCP.exe                                       64 bits       74588 Ko            37 Ko
    MicrosoftEdgeSH.exe      C:\WINDOWS\system32\MicrosoftEdgeSH.exe                                       64 bits       16696 Ko             4 Ko
    Registry                                                                                               64 bits       64252 Ko             3 Ko
    RuntimeBroker.exe                                                                                      64 bits       24004 Ko             3 Ko
    RuntimeBroker.exe                                                                                      64 bits       21972 Ko             3 Ko
    RuntimeBroker.exe                                                                                      64 bits       26500 Ko             5 Ko
    SearchApp.exe            C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe    64 bits       70692 Ko            60 Ko
    services.exe                                                                                           64 bits        8344 Ko             3 Ko
    sihost.exe                                                                                             64 bits       27360 Ko             5 Ko
    smss.exe                                                                                               64 bits        1244 Ko             1 Ko
    StartMenuExperienceHost.exe  C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe  64 bits       65908 Ko            19 Ko
    svchost.exe              C:\WINDOWS\system32\svchost.exe                                               64 bits       14244 Ko             9 Ko
    svchost.exe              C:\WINDOWS\system32\svchost.exe                                               64 bits       18892 Ko             3 Ko
    svchost.exe              C:\WINDOWS\system32\svchost.exe                                               64 bits        7884 Ko             1 Ko
    svchost.exe              C:\WINDOWS\system32\svchost.exe                                               64 bits        9664 Ko             2 Ko
    svchost.exe              C:\WINDOWS\system32\svchost.exe                                               64 bits        8344 Ko             4 Ko
    svchost.exe              C:\WINDOWS\system32\svchost.exe                                               64 bits       10152 Ko             4 Ko
    svchost.exe              C:\WINDOWS\system32\svchost.exe                                               64 bits        6184 Ko             1 Ko
    svchost.exe              C:\WINDOWS\system32\svchost.exe                                               64 bits        7800 Ko             2 Ko
    svchost.exe              C:\WINDOWS\system32\svchost.exe                                               64 bits       19368 Ko             9 Ko
    svchost.exe              C:\WINDOWS\system32\svchost.exe                                               64 bits        8584 Ko             1 Ko
    svchost.exe              C:\WINDOWS\system32\svchost.exe                                               64 bits       14032 Ko             4 Ko
    svchost.exe              C:\WINDOWS\system32\svchost.exe                                               64 bits       17976 Ko             7 Ko
    svchost.exe              C:\WINDOWS\system32\svchost.exe                                               64 bits       12456 Ko             4 Ko
    svchost.exe              C:\WINDOWS\system32\svchost.exe                                               64 bits       10500 Ko             2 Ko
    svchost.exe              C:\WINDOWS\system32\svchost.exe                                               64 bits        6720 Ko             1 Ko
    svchost.exe              C:\WINDOWS\system32\svchost.exe                                               64 bits       16832 Ko             8 Ko
    svchost.exe              C:\WINDOWS\system32\svchost.exe                                               64 bits        9096 Ko             2 Ko
    svchost.exe              C:\WINDOWS\system32\svchost.exe                                               64 bits        7656 Ko             1 Ko
    svchost.exe              C:\WINDOWS\system32\svchost.exe                                               64 bits        9540 Ko             1 Ko
    svchost.exe              C:\WINDOWS\system32\svchost.exe                                               64 bits       20316 Ko             3 Ko
    svchost.exe              C:\WINDOWS\system32\svchost.exe                                               64 bits        5524 Ko             1 Ko
    svchost.exe              C:\WINDOWS\system32\svchost.exe                                               64 bits        3460 Ko             0 Ko
    svchost.exe              C:\WINDOWS\system32\svchost.exe                                               64 bits       24032 Ko             7 Ko
    svchost.exe              C:\WINDOWS\system32\svchost.exe                                               64 bits       13896 Ko             6 Ko
    svchost.exe              C:\WINDOWS\system32\svchost.exe                                               64 bits        6372 Ko             1 Ko
    svchost.exe              C:\WINDOWS\system32\svchost.exe                                               64 bits        7660 Ko             1 Ko
    System Idle Process                                                                                                      8 Ko             0 Ko
    System                                                                                                 64 bits        2632 Ko             0 Ko
    TextInputHost.exe        C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe  64 bits       40076 Ko            10 Ko
    wininit.exe                                                                                            64 bits        7308 Ko             1 Ko
    winlogon.exe                                                                                           64 bits       13332 Ko             2 Ko
    WmiPrvSE.exe             C:\WINDOWS\system32\wbem\WmiPrvSE.exe                                         64 bits       17332 Ko             8 Ko
    WmiPrvSE.exe             C:\WINDOWS\system32\wbem\WmiPrvSE.exe                                         64 bits       26616 Ko            16 Ko
    WmiPrvSE.exe             C:\WINDOWS\system32\wbem\WmiPrvSE.exe                                         64 bits       10596 Ko             3 Ko


--------[ Pilotes syst�me ]---------------------------------------------------------------------------------------------

    1394ohci         Contr�leur d�h�te compatible OHCI 1394                                  1394ohci.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    360AvFlt         360AvFlt mini-filter driver                                             360AvFlt.sys          1.1.0.1056       Pilote du syst�me de fichiers   Arr�t�
    3ware            3ware                                                                   3ware.sys             5.1.0.51         Pilote du noyau                 Lanc�
    755614B4         755614B4                                                                6C3F275E.sys          4.3.0.15         Pilote du syst�me de fichiers   Arr�t�
    ACPI             Pilote ACPI Microsoft                                                   ACPI.sys              10.0.18995.1     Pilote du noyau                 Lanc�
    AcpiDev          Pilote d�appareils ACPI                                                 AcpiDev.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    acpiex           Microsoft ACPIEx Driver                                                 acpiex.sys            10.0.18995.1     Pilote du noyau                 Lanc�
    acpipagr         Pilote d�agr�gation de processeurs ACPI                                 acpipagr.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    AcpiPmi          Jauge d�alimentation ACPI                                               acpipmi.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    acpitime         Pilote d�alarme de sortie de veille ACPI                                acpitime.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    Acx01000         Acx01000                                                                Acx01000.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    ADP80XX          ADP80XX                                                                 ADP80XX.SYS           1.3.0.10769      Pilote du noyau                 Lanc�
    AFD              Pilote de fonction connexe pour Winsock                                 afd.sys               10.0.18995.1     Pilote du noyau                 Lanc�
    afunix           afunix                                                                  afunix.sys            10.0.18995.1     Pilote du noyau                 Lanc�
    ahcache          Application Compatibility Cache                                         ahcache.sys           10.0.18995.1     Pilote du noyau                 Lanc�
    AIDA64Driver     FinalWire AIDA64 Kernel Driver                                          AIDA64Driver.sys                       Pilote du noyau                 Arr�t�
    amd_sata         amd_sata                                                                amd_sata.sys          1.3.1.276        Pilote du noyau                 Lanc�
    amd_xata         amd_xata                                                                amd_xata.sys          1.3.1.276        Pilote du noyau                 Lanc�
    amdgpio2         Pilote du service Client AMD GPIO                                       amdgpio2.sys          2.2.0.71         Pilote du noyau                 Arr�t�
    amdi2c           Service de contr�leur AMD I2C                                           amdi2c.sys            1.2.0.99         Pilote du noyau                 Arr�t�
    AmdK8            Pilote de processeur AMD K8                                             amdk8.sys             10.0.18995.1     Pilote du noyau                 Arr�t�
    amdkmdag         amdkmdag                                                                atikmdag.sys          8.1.1.1500       Pilote du noyau                 Arr�t�
    amdkmdap         amdkmdap                                                                atikmpag.sys          8.14.1.6463      Pilote du noyau                 Arr�t�
    AmdPPM           Pilote de processeur AMD                                                amdppm.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    amdsata          amdsata                                                                 amdsata.sys           1.1.3.277        Pilote du noyau                 Lanc�
    amdsbs           amdsbs                                                                  amdsbs.sys            3.7.1540.43      Pilote du noyau                 Lanc�
    amdxata          amdxata                                                                 amdxata.sys           1.1.3.277        Pilote du noyau                 Lanc�
    AppID            Pilote AppID                                                            appid.sys             10.0.18995.1     Pilote du noyau                 Arr�t�
    applockerfltr    Pilote de filtre Smartlocker                                            applockerfltr.sys     10.0.18995.1     Pilote du noyau                 Arr�t�
    arcsas           Pilote miniport Storport Adaptec SAS/SATA-II RAID                       arcsas.sys            7.5.0.32048      Pilote du noyau                 Lanc�
    asd2fsm          asd2fsm                                                                 asd2fsm.sys           1.0.0.0          Pilote du syst�me de fichiers   Arr�t�
    AsyncMac         Pilote de m�dia asynchrone RAS                                          asyncmac.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    atapi            Canal IDE                                                               atapi.sys             10.0.18995.1     Pilote du noyau                 Lanc�
    b06bdrv          Carte r�seau QLogic VBD                                                 bxvbda.sys            7.12.31.105      Pilote du noyau                 Lanc�
    bam              Background Activity Moderator Driver                                    bam.sys               10.0.18995.1     Pilote du noyau                 Arr�t�
    BAPIDRV          BAPIDRV                                                                 BAPIDRV64.sys         2.0.0.2009       Pilote du noyau                 Arr�t�
    BasicDisplay     BasicDisplay                                                            BasicDisplay.sys      10.0.18995.1     Pilote du noyau                 Lanc�
    BasicRender      BasicRender                                                             BasicRender.sys       10.0.18995.1     Pilote du noyau                 Lanc�
    bcmfn2           bcmfn2 Service                                                          bcmfn2.sys            6.3.9600.17336   Pilote du noyau                 Arr�t�
    Beep             Beep                                                                                                           Pilote du noyau                 Lanc�
    bindflt          Windows Bind Filter Driver                                              bindflt.sys           10.0.18995.1     Pilote du syst�me de fichiers   Arr�t�
    bowser           Navigateur                                                              bowser.sys            10.0.18995.1     Pilote du syst�me de fichiers   Lanc�
    BthA2dp          Microsoft Bluetooth A2dp driver                                         BthA2dp.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    BthEnum          Service d��num�rateur Bluetooth                                         BthEnum.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    BthHFEnum        Pilote de profil main libre du Microsoft Bluetooth                      bthhfenum.sys         10.0.18995.1     Pilote du noyau                 Arr�t�
    BthLEEnum        Pilote Bluetooth Low Energy                                             Microsoft.Bluetooth.Legacy.LEEnumerator.sys  10.0.18995.1     Pilote du noyau                 Arr�t�
    BthMini          Pilote radio Bluetooth                                                  BTHMINI.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    BTHMODEM         Pilote de communications modem Bluetooth                                bthmodem.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    BTHPORT          Pilote de port Bluetooth                                                BTHport.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    BTHUSB           Pilote USB radio Bluetooth                                              BTHUSB.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    bttflt           Filtre Microsoft Hyper-V VHDPMEM BTT                                    bttflt.sys            10.0.18995.1     Pilote du noyau                 Lanc�
    buttonconverter  Service pour appareils Portable Device Control                          buttonconverter.sys   10.0.18995.1     Pilote du noyau                 Arr�t�
    CAD              Charge Arbitration Driver                                               CAD.sys               10.0.18995.1     Pilote du noyau                 Arr�t�
    cdfs             CD/DVD File System Reader                                               cdfs.sys              10.0.18995.1     Pilote du syst�me de fichiers   Arr�t�
    cdrom            Pilote de CD-ROM                                                        cdrom.sys             10.0.18995.1     Pilote du noyau                 Lanc�
    cht4iscsi        cht4iscsi                                                               cht4sx64.sys          6.11.4.100       Pilote du noyau                 Lanc�
    cht4vbd          Pilote de bus virtuel Chelsio                                           cht4vx64.sys          6.11.4.100       Pilote du noyau                 Arr�t�
    CimFS            CimFS                                                                                                          Pilote du syst�me de fichiers   Lanc�
    circlass         P�riph�riques IR grand public                                           circlass.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    CldFlt           Windows Cloud Files Filter Driver                                       cldflt.sys            10.0.18995.1     Pilote du syst�me de fichiers   Arr�t�
    CLFS             Common Log (CLFS)                                                       CLFS.sys              10.0.18995.1     Pilote du noyau                 Lanc�
    clvad            clvad                                                                   clvad.sys             1.0.1.1522       Pilote du noyau                 Arr�t�
    clwvd7           @oem18.inf,%clwvd.DeviceDesc% Service;CyberLink WebCam Virtual Driver 7.0 Service  clwvd7.sys            1.2.0.7524       Pilote du noyau                 Arr�t�
    clwvdVM          Camera for VideoMeeting+/PresenterLink+ Service                         clwvdVM.sys           2.0.0.8821       Pilote du noyau                 Arr�t�
    CmBatt           Pilote pour Batterie � m�thode de contr�le ACPI Microsoft               CmBatt.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    CNG              CNG                                                                     cng.sys               10.0.18995.1     Pilote du noyau                 Lanc�
    cnghwassist      CNG Hardware Assist algorithm provider                                  cnghwassist.sys       10.0.18995.1     Pilote du noyau                 Arr�t�
    CompositeBus     Pilote de l��num�rateur de bus composite                                CompositeBus.sys      10.0.18995.1     Pilote du noyau                 Lanc�
    condrv           Console Driver                                                          condrv.sys            10.0.18995.1     Pilote du noyau                 Lanc�
    dam              Desktop Activity Moderator Driver                                       dam.sys               10.0.18995.1     Pilote du noyau                 Arr�t�
    Dfsc             Pilote du client de l�espace de noms DFS                                dfsc.sys              10.0.18995.1     Pilote du syst�me de fichiers   Lanc�
    disk             Pilote de disque                                                        disk.sys              10.0.18995.1     Pilote du noyau                 Lanc�
    dmvsc            dmvsc                                                                   dmvsc.sys             10.0.18995.1     Pilote du noyau                 Arr�t�
    drmkaud          Pilotes audio approuv�s par Microsoft                                   drmkaud.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    DrvAgent64       DrvAgent64                                                              DrvAgent64.SYS        1.0.0.1          Pilote du noyau                 Arr�t�
    DXGKrnl          LDDM Graphics Subsystem                                                 dxgkrnl.sys           10.0.18995.1     Pilote du noyau                 Lanc�
    ebdrv            Carte QLogic 10 Gigabit Ethernet VBD                                    evbda.sys             7.13.65.105      Pilote du noyau                 Lanc�
    EhStorClass      Enhanced Storage Filter Driver                                          EhStorClass.sys       10.0.18995.1     Pilote du noyau                 Arr�t�
    EhStorTcgDrv     Pilote Microsoft pour dispositif de stockage prenant en charge les protocoles IEEE 1667 et TCG  EhStorTcgDrv.sys      10.0.18995.1     Pilote du noyau                 Lanc�
    ElRawDisk        ElRawDisk                                                               rsdrvx64.sys          2.0.18.79        Pilote du noyau                 Arr�t�
    ErrDev           Microsoft Hardware Error Device Driver                                  errdev.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    exfat            exFAT File System Driver                                                                                       Pilote du syst�me de fichiers   Lanc�
    fastfat          FAT12/16/32 File System Driver                                                                                 Pilote du syst�me de fichiers   Lanc�
    fdc              Pilote de contr�leur de lecteur de disquettes                           fdc.sys               10.0.18995.1     Pilote du noyau                 Arr�t�
    FileCrypt        FileCrypt                                                               filecrypt.sys         10.0.18995.1     Pilote du syst�me de fichiers   Arr�t�
    FileInfo         File Information FS MiniFilter                                          fileinfo.sys          10.0.18995.1     Pilote du syst�me de fichiers   Lanc�
    Filetrace        Filetrace                                                               filetrace.sys         10.0.18995.1     Pilote du syst�me de fichiers   Arr�t�
    flpydisk         Pilote de lecteur de disquettes                                         flpydisk.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    FltMgr           FltMgr                                                                  fltmgr.sys            10.0.18995.1     Pilote du syst�me de fichiers   Lanc�
    FsDepends        File System Dependency Minifilter                                       FsDepends.sys         10.0.18995.1     Pilote du syst�me de fichiers   Arr�t�
    fvevol           Pilote de filtre de chiffrement de lecteur BitLocker                    fvevol.sys            10.0.18995.1     Pilote du noyau                 Lanc�
    gencounter       Compteur de g�n�ration Microsoft Hyper-V                                vmgencounter.sys      10.0.18995.1     Pilote du noyau                 Arr�t�
    genericusbfn     Classe de fonction USB g�n�rique                                        genericusbfn.sys      10.0.18995.1     Pilote du noyau                 Arr�t�
    GPIOClx0101      Microsoft GPIO Class Extension Driver                                   msgpioclx.sys         10.0.18995.1     Pilote du noyau                 Arr�t�
    GpuEnergyDrv     GPU Energy Driver                                                       gpuenergydrv.sys      10.0.18995.1     Pilote du noyau                 Arr�t�
    HdAudAddService  Pilote de fonction UAA 1.1 Microsoft pour le service High Definition Audio  HdAudio.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    HDAudBus         Pilote de bus UAA Microsoft pour High Definition Audio                  HDAudBus.sys          10.0.18995.1     Pilote du noyau                 Lanc�
    HidBatt          Pilote de batterie d�onduleur HID                                       HidBatt.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    HidBth           Miniport HID Microsoft Bluetooth                                        hidbth.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    hidi2c           Pilote de miniport I2C HID Microsoft                                    hidi2c.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    hidinterrupt     Pilote global pour les boutons HID impl�ment�s avec des interruptions   hidinterrupt.sys      10.0.18995.1     Pilote du noyau                 Arr�t�
    HidIr            Pilote HID infrarouge Microsoft                                         hidir.sys             10.0.18995.1     Pilote du noyau                 Arr�t�
    hidspi           Pilote de miniport HID Microsoft SPI                                    hidspi.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    HidUsb           Pilote de classe HID Microsoft                                          hidusb.sys            10.0.18995.1     Pilote du noyau                 Lanc�
    HpSAMD           HpSAMD                                                                  HpSAMD.sys            8.0.4.0          Pilote du noyau                 Lanc�
    HTTP             HTTP                                                                    HTTP.sys              10.0.18995.1     Pilote du noyau                 Arr�t�
    hvcrash          hvcrash                                                                 hvcrash.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    hvservice        Hypervisor/Virtual Machine Support Driver                               hvservice.sys         10.0.18995.1     Pilote du noyau                 Arr�t�
    HWiNFO32         HWiNFO32/64 Kernel Driver                                               HWiNFO64A.SYS         8.98.0.0         Pilote du noyau                 Arr�t�
    HwNClx0101       Microsoft Hardware Notifications Class Extension Driver                 mshwnclx.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    hwpolicy         Hardware Policy Driver                                                  hwpolicy.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    hyperkbd         hyperkbd                                                                hyperkbd.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    HyperVideo       HyperVideo                                                              HyperVideo.sys        10.0.18995.1     Pilote du noyau                 Arr�t�
    i8042prt         Pilote pour clavier i8042 et souris sur port PS/2                       i8042prt.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    iagpio           Pilote de contr�leur GPIO d�E/S s�rie Intel                             iagpio.sys            1.1.1.0          Pilote du noyau                 Arr�t�
    iai2c            Contr�leur h�te I2C d�E/S s�rie Intel(R)                                iai2c.sys             1.1.1.0          Pilote du noyau                 Arr�t�
    iaLPSS2i_GPIO2_BXT_P  Pilote GPIO d�E/S s�rie Intel(R) v2                                     iaLPSS2i_GPIO2_BXT_P.sys  30.100.1816.1    Pilote du noyau                 Arr�t�
    iaLPSS2i_GPIO2_CNL  Pilote GPIO d�E/S s�rie Intel(R) v2                                     iaLPSS2i_GPIO2_CNL.sys  30.100.1816.3    Pilote du noyau                 Arr�t�
    iaLPSS2i_GPIO2_GLK  Pilote GPIO d�E/S s�rie Intel(R) v2                                     iaLPSS2i_GPIO2_GLK.sys  30.100.1820.1    Pilote du noyau                 Arr�t�
    iaLPSS2i_GPIO2   Pilote de contr�leur GPIO d�E/S s�rie Intel(R) v2                       iaLPSS2i_GPIO2.sys    30.100.1816.3    Pilote du noyau                 Arr�t�
    iaLPSS2i_I2C_BXT_P  Pilote I2C d�E/S s�rie Intel(R) v2                                      iaLPSS2i_I2C_BXT_P.sys  30.100.1816.1    Pilote du noyau                 Arr�t�
    iaLPSS2i_I2C_CNL  Pilote I2C d�E/S s�rie Intel(R) v2                                      iaLPSS2i_I2C_CNL.sys  30.100.1816.3    Pilote du noyau                 Arr�t�
    iaLPSS2i_I2C_GLK  Pilote I2C d�E/S s�rie Intel(R) v2                                      iaLPSS2i_I2C_GLK.sys  30.100.1820.1    Pilote du noyau                 Arr�t�
    iaLPSS2i_I2C     Pilote v2 I2C d�E/S s�rie Intel(R)                                      iaLPSS2i_I2C.sys      30.100.1816.3    Pilote du noyau                 Arr�t�
    iaLPSSi_GPIO     Pilote de contr�leur GPIO d�E/S s�rie Intel(R)                          iaLPSSi_GPIO.sys      1.1.250.0        Pilote du noyau                 Arr�t�
    iaLPSSi_I2C      Pilote de contr�leur I2C d�E/S s�rie Intel(R)                           iaLPSSi_I2C.sys       1.1.253.0        Pilote du noyau                 Arr�t�
    iaStorAVC        Contr�leur RAID SATA de circuit microprogramm� Intel                    iaStorAVC.sys         15.44.0.1010     Pilote du noyau                 Lanc�
    iaStorV          Contr�leur RAID Intel Windows�7                                         iaStorV.sys           8.6.2.1019       Pilote du noyau                 Lanc�
    ibbus            Bus/AL Mellanox InfiniBand (pilote de filtre)                           ibbus.sys             5.50.14695.0     Pilote du noyau                 Arr�t�
    IDMWFP           IDMWFP                                                                  idmwfp.sys            6.32.3.80        Pilote du noyau                 Arr�t�
    IndirectKmd      Pilote en mode noyau pour affichages indirects                          IndirectKmd.sys       10.0.18995.1     Pilote du noyau                 Arr�t�
    IntcAzAudAddService  Service for Realtek HD Audio (WDM)                                      RTKVHD64.sys          6.0.1.8581       Pilote du noyau                 Arr�t�
    intelide         intelide                                                                intelide.sys          10.0.18995.1     Pilote du noyau                 Lanc�
    intelpep         Pilote de plug-in du moteur d�alimentation Intel(R)                     intelpep.sys          10.0.18995.1     Pilote du noyau                 Lanc�
    intelpmax        Pilote de limite de puissance Intel                                     intelpmax.sys         10.0.18995.1     Pilote du noyau                 Arr�t�
    intelppm         Pilote de processeur Intel                                              intelppm.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    iorate           Pilote du filtre du taux d�E/S du disque                                iorate.sys            10.0.18995.1     Pilote du noyau                 Lanc�
    IpFilterDriver   Pilote de filtre de trafic IP                                           ipfltdrv.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    IPMIDRV          IPMIDRV                                                                 IPMIDrv.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    IPNAT            IP Network Address Translator                                           ipnat.sys             10.0.18995.1     Pilote du noyau                 Arr�t�
    IPT              IPT                                                                     ipt.sys               10.0.18995.1     Pilote du noyau                 Arr�t�
    isapnp           isapnp                                                                  isapnp.sys            10.0.18995.1     Pilote du noyau                 Lanc�
    iScsiPrt         Pilote iScsiPort                                                        msiscsi.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    isedrv           Internet Security Essentials                                            isedrv.sys            1.4.993.154      Pilote du noyau                 Arr�t�
    ItSas35i         ItSas35i                                                                ItSas35i.sys          2.60.94.80       Pilote du noyau                 Lanc�
    kbdclass         Pilote de la classe Clavier                                             kbdclass.sys          10.0.18995.1     Pilote du noyau                 Lanc�
    kbdhid           Pilote HID de clavier                                                   kbdhid.sys            10.0.18995.1     Pilote du noyau                 Lanc�
    kdnic            Miniport r�seau de d�bogage du noyau Microsoft (NDIS 6.20)              kdnic.sys             6.1.0.0          Pilote du noyau                 Lanc�
    keycrypt         keycrypt                                                                KeyCrypt64.sys        1.8.2.328        Pilote du noyau                 Lanc�
    KSecDD           KSecDD                                                                  ksecdd.sys            10.0.18995.1     Pilote du noyau                 Lanc�
    KSecPkg          KSecPkg                                                                 ksecpkg.sys           10.0.18995.1     Pilote du noyau                 Lanc�
    ksthunk          Kernel Streaming Thunks                                                 ksthunk.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    L1C              NDIS Miniport Driver for Qualcomm Atheros AR81xx PCI-E Ethernet Controller  L1C63x64.sys          2.1.0.27         Pilote du noyau                 Lanc�
    lltdio           Pilote E/S de mappage de d�couverte de topologie de la couche de liaison  lltdio.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    LSI_SAS          LSI_SAS                                                                 lsi_sas.sys           1.34.3.83        Pilote du noyau                 Lanc�
    LSI_SAS2i        LSI_SAS2i                                                               lsi_sas2i.sys         2.0.79.82        Pilote du noyau                 Lanc�
    LSI_SAS3i        LSI_SAS3i                                                               lsi_sas3i.sys         2.51.26.80       Pilote du noyau                 Lanc�
    LSI_SSS          LSI_SSS                                                                 lsi_sss.sys           2.10.61.81       Pilote du noyau                 Lanc�
    luafv            Virtualisation de fichier UAC                                           luafv.sys             10.0.18995.1     Pilote du syst�me de fichiers   Arr�t�
    LVRS64           Logitech RightSound Filter Driver                                       lvrs64.sys            13.80.853.0      Pilote du noyau                 Arr�t�
    LVUVC64          @oem13.inf,%PID_081B_DD%(UVC);Logitech HD Webcam C310(UVC)              lvuvc64.sys           13.80.853.0      Pilote du noyau                 Arr�t�
    mausbhost        Pilote de contr�leur d�h�te de bus MA-USB                               mausbhost.sys         10.0.18995.1     Pilote du noyau                 Arr�t�
    mausbip          Pilote de filtre IP MA-USB                                              mausbip.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    MbbCx            MBB Network Adapter Class Extension                                     MbbCx.sys             10.0.18995.1     Pilote du noyau                 Arr�t�
    megasas          megasas                                                                 megasas.sys           6.706.6.0        Pilote du noyau                 Lanc�
    megasas2i        megasas2i                                                               MegaSas2i.sys         6.714.20.0       Pilote du noyau                 Lanc�
    megasas35i       megasas35i                                                              megasas35i.sys        7.710.10.0       Pilote du noyau                 Lanc�
    megasr           megasr                                                                  megasr.sys            15.2.2013.129    Pilote du noyau                 Lanc�
    Microsoft_Bluetooth_AvrcpTransport  Pilote de Transport Microsoft Bluetooth Avrcp                           Microsoft.Bluetooth.AvrcpTransport.sys  10.0.18995.1     Pilote du noyau                 Arr�t�
    mlx4_bus         �num�rateur de bus Mellanox ConnectX                                    mlx4_bus.sys          5.50.14695.0     Pilote du noyau                 Arr�t�
    MMCSS            Multimedia Class Scheduler                                              mmcss.sys             10.0.18995.1     Pilote du noyau                 Arr�t�
    Modem            Modem                                                                   modem.sys             10.0.18995.1     Pilote du noyau                 Arr�t�
    monitor          Microsoft Monitor Class Function Driver Service                         monitor.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    mouclass         Pilote de la classe Souris                                              mouclass.sys          10.0.18995.1     Pilote du noyau                 Lanc�
    mouhid           Pilote HID de souris                                                    mouhid.sys            10.0.18995.1     Pilote du noyau                 Lanc�
    mountmgr         Gestionnaire des points de montage                                      mountmgr.sys          10.0.18995.1     Pilote du noyau                 Lanc�
    mpsdrv           Windows Defender Firewall Authorization Driver                          mpsdrv.sys            10.0.18995.1     Pilote du noyau                 Lanc�
    MRxDAV           Pilote du redirecteur client WebDav                                     mrxdav.sys            10.0.18995.1     Pilote du syst�me de fichiers   Arr�t�
    mrxsmb           Wrapper et moteur de mini-redirecteur SMB                               mrxsmb.sys            10.0.18995.1     Pilote du syst�me de fichiers   Lanc�
    mrxsmb10         Mini-redirecteur SMB 1.x                                                mrxsmb10.sys          10.0.18995.1     Pilote du syst�me de fichiers   Lanc�
    mrxsmb20         Mini-redirecteur SMB 2.0                                                mrxsmb20.sys          10.0.18995.1     Pilote du syst�me de fichiers   Lanc�
    MsBridge         Pont MAC Microsoft                                                      bridge.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    Msfs             Msfs                                                                                                           Pilote du syst�me de fichiers   Lanc�
    msgpiowin32      Pilote global pour les boutons, DockMode et l�indicateur de portable/tablette  msgpiowin32.sys       10.0.18995.1     Pilote du noyau                 Arr�t�
    mshidkmdf        Pass-through HID to KMDF Filter Driver                                  mshidkmdf.sys         10.0.18995.1     Pilote du noyau                 Arr�t�
    mshidumdf        HID transmis directement au pilote UMDF                                 mshidumdf.sys         10.0.18995.1     Pilote du noyau                 Arr�t�
    msisadrv         msisadrv                                                                msisadrv.sys          10.0.18995.1     Pilote du noyau                 Lanc�
    MSKSSRV          Proxy de service de r�partition Microsoft                               MSKSSRV.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    MsLldp           Protocole LLDP (Link Layer Discovery Protocol) Microsoft                mslldp.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    MSPCLOCK         Proxy d�horloge de r�partition Microsoft                                MSPCLOCK.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    MSPQM            Proxy de gestion de qualit� de r�partition Microsoft                    MSPQM.sys             10.0.18995.1     Pilote du noyau                 Arr�t�
    MsQuic           MsQuic                                                                  msquic.sys            10.0.18995.1     Pilote du noyau                 Lanc�
    MsRPC            MsRPC                                                                                                          Pilote du noyau                 Arr�t�
    mssmbios         Microsoft System Management BIOS Driver                                 mssmbios.sys          10.0.18995.1     Pilote du noyau                 Lanc�
    MSTEE            Convertisseur en T/site-�-site de r�partition Microsoft                 MSTEE.sys             10.0.18995.1     Pilote du noyau                 Arr�t�
    MTConfig         Microsoft Input Configuration Driver                                    MTConfig.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    Mup              Mup                                                                     mup.sys               10.0.18995.1     Pilote du syst�me de fichiers   Lanc�
    mvumis           mvumis                                                                  mvumis.sys            1.0.5.1016       Pilote du noyau                 Lanc�
    NativeWifiP      Filtre NativeWiFi                                                       nwifi.sys             10.0.18995.1     Pilote du noyau                 Arr�t�
    ndfltr           Service NetworkDirect                                                   ndfltr.sys            5.50.14695.0     Pilote du noyau                 Arr�t�
    NDIS             Pilote syst�me NDIS                                                     ndis.sys              10.0.18995.1     Pilote du noyau                 Lanc�
    NdisCap          Capture NDIS Microsoft                                                  ndiscap.sys           10.0.18995.1     Pilote du noyau                 Lanc�
    NdisImPlatform   Protocole de multiplexage de carte r�seau Microsoft                     NdisImPlatform.sys    10.0.18995.1     Pilote du noyau                 Arr�t�
    NdisTapi         Pilote TAPI NDIS d�acc�s � distance                                     ndistapi.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    Ndisuio          NDIS Usermode I/O Protocol                                              ndisuio.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    NdisVirtualBus   �num�rateur de cartes r�seau virtuelles Microsoft                       NdisVirtualBus.sys    10.0.18995.1     Pilote du noyau                 Lanc�
    NdisWan          Pilote r�seau �tendu NDIS d�acc�s � distance                            ndiswan.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    ndiswanlegacy    Pilote r�seau �tendu NDIS H�RIT� d�acc�s � distance                     ndiswan.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    NDKPing          NDKPing Driver                                                          NDKPing.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    ndproxy          NDIS Proxy Driver                                                       NDProxy.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    Ndu              Windows Network Data Usage Monitoring Driver                            Ndu.sys               10.0.18995.1     Pilote du noyau                 Arr�t�
    NetAdapterCx     Network Adapter Wdf Class Extension Library                             NetAdapterCx.sys      10.0.18995.1     Pilote du noyau                 Arr�t�
    NetBIOS          NetBIOS Interface                                                       netbios.sys           10.0.18995.1     Pilote du syst�me de fichiers   Lanc�
    NetBT            NetBT                                                                   netbt.sys             10.0.18995.1     Pilote du noyau                 Lanc�
    netvsc           netvsc                                                                  netvsc.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    NetworkX         NetworkX                                                                ckldrv.sys                             Pilote du noyau                 Arr�t�
    npf              NetGroup Packet Filter Driver                                           npf.sys               4.1.0.2001       Pilote du noyau                 Arr�t�
    Npfs             Npfs                                                                                                           Pilote du syst�me de fichiers   Lanc�
    npsvctrig        Named pipe service trigger provider                                     npsvctrig.sys         10.0.18995.1     Pilote du noyau                 Arr�t�
    nsiproxy         NSI Proxy Service Driver                                                nsiproxy.sys          10.0.18995.1     Pilote du noyau                 Lanc�
    Ntfs             Ntfs                                                                                                           Pilote du syst�me de fichiers   Lanc�
    Null             Null                                                                                                           Pilote du noyau                 Lanc�
    nvdimm           Pilote de p�riph�rique NVDIMM Microsoft                                 nvdimm.sys            10.0.18995.1     Pilote du noyau                 Lanc�
    nvraid           nvraid                                                                  nvraid.sys            10.6.0.23        Pilote du noyau                 Lanc�
    nvstor           nvstor                                                                  nvstor.sys            10.6.0.23        Pilote du noyau                 Lanc�
    Parport          Pilote de port parall�le                                                parport.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    partmgr          Gestionnaire de partitions                                              partmgr.sys           10.0.18995.1     Pilote du noyau                 Lanc�
    pci              Pilote de bus PCI                                                       pci.sys               10.0.18995.1     Pilote du noyau                 Lanc�
    pciide           pciide                                                                  pciide.sys            10.0.18995.1     Pilote du noyau                 Lanc�
    pcmcia           pcmcia                                                                  pcmcia.sys            10.0.18995.1     Pilote du noyau                 Lanc�
    pcw              Performance Counters for Windows Driver                                 pcw.sys               10.0.18995.1     Pilote du noyau                 Lanc�
    pdc              CDP                                                                     pdc.sys               10.0.18995.1     Pilote du noyau                 Lanc�
    PEAUTH           PEAUTH                                                                  peauth.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    percsas2i        percsas2i                                                               percsas2i.sys         6.805.3.0        Pilote du noyau                 Lanc�
    percsas3i        percsas3i                                                               percsas3i.sys         6.604.6.0        Pilote du noyau                 Lanc�
    PktMon           Packet Monitor Driver                                                   PktMon.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    pmem             Pilote de disque de m�moire persistante Microsoft                       pmem.sys              10.0.18995.1     Pilote du noyau                 Lanc�
    PNPMEM           Pilote de module m�moire Microsoft                                      pnpmem.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    portcfg          portcfg                                                                 portcfg.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    PptpMiniport     Miniport r�seau �tendu (PPTP)                                           raspptp.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    Processor        Pilote processeur                                                       processr.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    Psched           Planificateur de paquets QoS                                            pacer.sys             10.0.18995.1     Pilote du noyau                 Lanc�
    QWAVEdrv         Pilote QWAVE                                                            qwavedrv.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    Ramdisk          Windows RAM Disk Driver                                                 ramdisk.sys           10.0.18995.1     Pilote du noyau                 Lanc�
    RasAcd           Remote Access Auto Connection Driver                                    rasacd.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    RasAgileVpn      Miniport WAN (IKEv2)                                                    AgileVpn.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    Rasl2tp          Miniport r�seau �tendu (L2TP)                                           rasl2tp.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    RasPppoe         Pilote PPPOE d�acc�s � distance                                         raspppoe.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    RasSstp          Miniport WAN (SSTP)                                                     rassstp.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    rdbss            Sous-syst�me de mise en m�moire tampon redirig�e                        rdbss.sys             10.0.18995.1     Pilote du syst�me de fichiers   Lanc�
    rdpbus           Pilote du bus redirecteur de p�riph�rique du Bureau � distance          rdpbus.sys            10.0.18995.1     Pilote du noyau                 Lanc�
    RDPDR            Pilote du redirecteur de p�riph�rique du Bureau � distance              rdpdr.sys             10.0.18995.1     Pilote du noyau                 Arr�t�
    RdpVideoMiniport  Remote Desktop Video Miniport Driver                                    rdpvideominiport.sys  10.0.18995.1     Pilote du noyau                 Arr�t�
    rdyboost         ReadyBoost                                                              rdyboost.sys          10.0.18995.1     Pilote du noyau                 Lanc�
    ReFS             ReFS                                                                                                           Pilote du syst�me de fichiers   Arr�t�
    ReFSv1           ReFSv1                                                                                                         Pilote du syst�me de fichiers   Arr�t�
    RFCOMM           Bluetooth Device (RFCOMM Protocol TDI)                                  rfcomm.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    RFWARP           Rising RfwARP Driver                                                    rfwarp.sys            26.0.0.2         Pilote du noyau                 Lanc�
    RFWNDIS          Rising RfwNdis Driver                                                   rfwndis.sys           26.0.0.8         Pilote du noyau                 Lanc�
    RfwSelfMon       RfwSelfMon                                                              rfwmon.sys            1.1.0.48         Pilote du syst�me de fichiers   Lanc�
    rhproxy          Pilote de proxy du hub de ressources                                    rhproxy.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    rspndr           R�pondeur de d�couverte de la topologie de la couche de liaison         rspndr.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    rsSP             rsSP                                                                    rsSP.sys              10.0.10011.16384  Pilote du syst�me de fichiers   Arr�t�
    RTSUER           Realtek USB Card Reader - UER                                           RtsUer.sys            10.0.18362.31249  Pilote du noyau                 Lanc�
    s3cap            s3cap                                                                   vms3cap.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    sbp2port         Pilote de bus de transport/protocole SBP-2                              sbp2port.sys          10.0.18995.1     Pilote du noyau                 Lanc�
    scfilter         Pilote de filtre de classe PnP de carte � puce                          scfilter.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    scmbus           Pilote de bus de m�moire de classe stockage Microsoft                   scmbus.sys            10.0.18995.1     Pilote du noyau                 Lanc�
    sdbus            sdbus                                                                   sdbus.sys             10.0.18995.1     Pilote du noyau                 Lanc�
    SDFRd            R�flecteur SDF                                                          SDFRd.sys             10.0.18995.1     Pilote du noyau                 Arr�t�
    sdstor           Pilote du port de stockage num�rique s�curis� (SD)                      sdstor.sys            10.0.18995.1     Pilote du noyau                 Lanc�
    SerCx            Serial UART Support Library                                             SerCx.sys             10.0.18995.1     Pilote du noyau                 Arr�t�
    SerCx2           Serial UART Support Library                                             SerCx2.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    Serenum          Pilote de filtre Serenum                                                serenum.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    Serial           Pilote de port s�rie                                                    serial.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    sermouse         Pilote pour souris sur port s�rie                                       sermouse.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    sfloppy          Lecteur de disquettes haute densit�                                     sfloppy.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    SgrmAgent        System Guard Runtime Monitor Agent                                      SgrmAgent.sys         10.0.18995.1     Pilote du noyau                 Lanc�
    SiSRaid2         SiSRaid2                                                                SiSRaid2.sys          5.1.1039.2600    Pilote du noyau                 Lanc�
    SiSRaid4         SiSRaid4                                                                sisraid4.sys          5.1.1039.3600    Pilote du noyau                 Lanc�
    SmartSAMD        SmartSAMD                                                               SmartSAMD.sys         1.50.1.0         Pilote du noyau                 Lanc�
    spaceparser      Space Parser                                                            spaceparser.sys       10.0.18995.1     Pilote du noyau                 Arr�t�
    spaceport        Pilote des espaces de stockage                                          spaceport.sys         10.0.18995.1     Pilote du noyau                 Lanc�
    SpatialGraphFilter  Holographic Spatial Graph Filter                                        SpatialGraphFilter.sys  10.0.18995.1     Pilote du noyau                 Arr�t�
    SpbCx            Simple Peripheral Bus Support Library                                   SpbCx.sys             10.0.18995.1     Pilote du noyau                 Arr�t�
    srv2             Pilote de serveur SMB 2.xxx                                             srv2.sys              10.0.18995.1     Pilote du syst�me de fichiers   Arr�t�
    srvnet           srvnet                                                                  srvnet.sys            10.0.18995.1     Pilote du syst�me de fichiers   Arr�t�
    stexstor         stexstor                                                                stexstor.sys          5.1.0.10         Pilote du noyau                 Lanc�
    storahci         Lecteur AHCI SATA Microsoft standard                                    storahci.sys          10.0.18995.1     Pilote du noyau                 Lanc�
    storflt          Acc�l�rateur de stockage Microsoft Hyper-V                              vmstorfl.sys          10.0.18995.1     Pilote du noyau                 Lanc�
    stornvme         Pilote NVM Express standard de Microsoft                                stornvme.sys          10.0.18995.1     Pilote du noyau                 Lanc�
    storqosflt       Pilote de filtre de qualit� de service de stockage                      storqosflt.sys        10.0.18995.1     Pilote du syst�me de fichiers   Arr�t�
    storufs          Pilote Universal Flash Storage (UFS) Microsoft                          storufs.sys           10.0.18995.1     Pilote du noyau                 Lanc�
    storvsc          storvsc                                                                 storvsc.sys           10.0.18995.1     Pilote du noyau                 Lanc�
    swenum           Pilote de bus logiciel                                                  swenum.sys            10.0.18995.1     Pilote du noyau                 Lanc�
    Synth3dVsc       Synth3dVsc                                                              Synth3dVsc.sys        10.0.18995.1     Pilote du noyau                 Arr�t�
    Tcpip            Pilote pour protocole TCP/IP                                            tcpip.sys             10.0.18995.1     Pilote du noyau                 Lanc�
    Tcpip6           @todo.dll,-100;Microsoft IPv6 Protocol Driver                           tcpip.sys             10.0.18995.1     Pilote du noyau                 Arr�t�
    tcpipreg         TCP/IP Registry Compatibility                                           tcpipreg.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    tdx              Pilote de prise en charge TDI h�rit�e NetIO                             tdx.sys               10.0.18995.1     Pilote du noyau                 Lanc�
    Telemetry        Service de t�l�m�trie Intel(R)                                          IntelTA.sys           10.0.18995.1     Pilote du noyau                 Lanc�
    terminpt         Pilote d�entr�e du Bureau � distance Microsoft                          terminpt.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    TPM              Module de plateforme s�curis�e (TPM)                                    tpm.sys               10.0.18995.1     Pilote du noyau                 Arr�t�
    TsUsbFlt         Pilote de filtre pour classe de concentrateur USB du Bureau � distance  tsusbflt.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    TsUsbGD          P�riph�rique USB g�n�rique du Bureau � distance                         TsUsbGD.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    tunnel           Pilote d'adaptateur miniport de tunnel Microsoft                        tunnel.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    UASPStor         Pilote UAS (USB Attached SCSI)                                          uaspstor.sys          10.0.18995.1     Pilote du noyau                 Lanc�
    UcmCx0101        USB Connector Manager KMDF Class Extension                              UcmCx.sys             10.0.18995.1     Pilote du noyau                 Arr�t�
    UcmTcpciCx0101   UCM-TCPCI KMDF Class Extension                                          UcmTcpciCx.sys        10.0.18995.1     Pilote du noyau                 Arr�t�
    UcmUcsiAcpiClient  Client ACPI UCM-UCSI                                                    UcmUcsiAcpiClient.sys  10.0.18995.1     Pilote du noyau                 Arr�t�
    UcmUcsiCx0101    UCM-UCSI KMDF Class Extension                                           UcmUcsiCx.sys         10.0.18995.1     Pilote du noyau                 Arr�t�
    Ucx01000         USB Host Support Library                                                ucx01000.sys          10.0.18995.1     Pilote du noyau                 Lanc�
    UdeCx            USB Device Emulation Support Library                                    udecx.sys             10.0.18995.1     Pilote du noyau                 Arr�t�
    udfs             udfs                                                                    udfs.sys              10.0.18995.1     Pilote du syst�me de fichiers   Arr�t�
    UEFI             Pilote UEFI Microsoft                                                   UEFI.sys              10.0.18995.1     Pilote du noyau                 Arr�t�
    Ufx01000         USB Function Class Extension                                            ufx01000.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    UfxChipidea      Contr�leur Chipidea USB                                                 UfxChipidea.sys       10.0.18995.1     Pilote du noyau                 Arr�t�
    ufxsynopsys      Contr�leur Synopsys USB                                                 ufxsynopsys.sys       10.0.18995.1     Pilote du noyau                 Arr�t�
    umbus            Pilote d��num�rateur UMBus                                              umbus.sys             10.0.18995.1     Pilote du noyau                 Lanc�
    UmPass           Pilote Microsoft UMPass                                                 umpass.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    UrsChipidea      Pilote de commutateur de r�le Chipidea USB                              urschipidea.sys       10.0.18995.1     Pilote du noyau                 Lanc�
    UrsCx01000       USB Role-Switch Support Library                                         urscx01000.sys        10.0.18995.1     Pilote du noyau                 Lanc�
    UrsSynopsys      Pilote de commutateur de r�le Synopsys USB                              urssynopsys.sys       10.0.18995.1     Pilote du noyau                 Arr�t�
    usbaudio         Pilote USB audio (WDM)                                                  usbaudio.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    usbaudio2        Service USB Audio 2.0                                                   usbaudio2.sys         10.0.18995.1     Pilote du noyau                 Arr�t�
    usbccgp          Pilote parent g�n�rique USB Microsoft                                   usbccgp.sys           10.0.18995.1     Pilote du noyau                 Lanc�
    usbcir           R�cepteur infrarouge eHome (USBCIR)                                     usbcir.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    usbehci          Pilote miniport de contr�leur d'h�te am�lior� Microsoft USB 2.0         usbehci.sys           10.0.18995.1     Pilote du noyau                 Lanc�
    usbhub           Pilote de concentrateur standard USB Microsoft                          usbhub.sys            10.0.18995.1     Pilote du noyau                 Lanc�
    USBHUB3          Concentrateur SuperSpeed                                                UsbHub3.sys           10.0.18995.1     Pilote du noyau                 Lanc�
    usbohci          Pilote miniport de contr�leur h�te ouvert USB Microsoft                 usbohci.sys           10.0.18995.1     Pilote du noyau                 Lanc�
    usbprint         Classe d�imprimantes USB Microsoft                                      usbprint.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    usbser           Pilote s�rie USB Microsoft                                              usbser.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    USBSTOR          Pilote de stockage de masse USB                                         USBSTOR.SYS           10.0.18995.1     Pilote du noyau                 Arr�t�
    usbuhci          Pilote miniport de contr�leur h�te universel USB Microsoft              usbuhci.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    USBXHCI          Contr�leur d�h�te compatible xHCI USB                                   USBXHCI.SYS           10.0.18995.1     Pilote du noyau                 Lanc�
    vdrvroot         �num�rateur de lecteur virtuel Microsoft                                vdrvroot.sys          10.0.18995.1     Pilote du noyau                 Lanc�
    VerifierExt      Extension du v�rificateur de pilotes                                    VerifierExt.sys       10.0.18995.1     Pilote du noyau                 Arr�t�
    vhdmp            vhdmp                                                                   vhdmp.sys             10.0.18995.1     Pilote du noyau                 Arr�t�
    vhf              Pilote d'infrastructure HID virtuelle (VHF)                             vhf.sys               10.0.18995.1     Pilote du noyau                 Arr�t�
    Vid              Vid                                                                     Vid.sys               10.0.18995.1     Pilote du noyau                 Arr�t�
    vmbus            Bus VMBus                                                               vmbus.sys             10.0.18995.1     Pilote du noyau                 Lanc�
    VMBusHID         VMBusHID                                                                VMBusHID.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    vmgid            Pilote d�infrastructure invit� Microsoft Hyper-V                        vmgid.sys             10.0.18995.1     Pilote du noyau                 Arr�t�
    volmgr           Pilote du gestionnaire de volumes                                       volmgr.sys            10.0.18995.1     Pilote du noyau                 Lanc�
    volmgrx          Gestionnaire de volumes dynamiques                                      volmgrx.sys           10.0.18995.1     Pilote du noyau                 Lanc�
    volsnap          Pilote de clich� instantan� du volume                                   volsnap.sys           10.0.18995.1     Pilote du noyau                 Lanc�
    volume           Pilote de volume                                                        volume.sys            10.0.18995.1     Pilote du noyau                 Lanc�
    vpci             Bus PCI virtuel Microsoft Hyper-V                                       vpci.sys              10.0.18995.1     Pilote du noyau                 Lanc�
    vsmraid          vsmraid                                                                 vsmraid.sys           7.0.9600.6352    Pilote du noyau                 Lanc�
    VSTXRAID         Pilote Windows du contr�leur RAID de stockage VIA StorX                 vstxraid.sys          8.0.9200.8110    Pilote du noyau                 Lanc�
    vwifibus         Virtual Wireless Bus Driver                                             vwifibus.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    vwififlt         Virtual WiFi Filter Driver                                              vwififlt.sys          10.0.18995.1     Pilote du noyau                 Lanc�
    WacomPen         Pilote de tablette Wacom � stylet s�rie                                 wacompen.sys          10.0.18995.1     Pilote du noyau                 Arr�t�
    wanarp           Pilote ARP IP d�acc�s � distance                                        wanarp.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    wanarpv6         Pilote ARP IPv6 d�acc�s � distance                                      wanarp.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    wcifs            Windows Container Isolation                                             wcifs.sys             10.0.18995.1     Pilote du syst�me de fichiers   Arr�t�
    wcnfs            Windows Container Name Virtualization                                   wcnfs.sys             10.0.18995.1     Pilote du syst�me de fichiers   Arr�t�
    WdBoot           Pilote de d�marrage de l�antivirus Microsoft Defender                   WdBoot.sys            4.18.1910.3      Pilote du noyau                 Arr�t�
    Wdf01000         Service Infrastructure de pilote en mode noyau                          Wdf01000.sys          1.31.18995.1     Pilote du noyau                 Lanc�
    WdFilter         Pilote du mini-filtre de l�antivirus Microsoft Defender                 WdFilter.sys          4.18.1910.3      Pilote du syst�me de fichiers   Arr�t�
    wdiwifi          WDI Driver Framework                                                    wdiwifi.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    WdmCompanionFilter  WdmCompanionFilter                                                      WdmCompanionFilter.sys  10.0.18995.1     Pilote du noyau                 Arr�t�
    WdNisDrv         Pilote du syst�me NIS de l�antivirus Microsoft Defender                 WdNisDrv.sys          4.18.1910.3      Pilote du noyau                 Arr�t�
    WFPLWFS          Plateforme de filtrage Microsoft Windows                                wfplwfs.sys           10.0.18995.1     Pilote du noyau                 Lanc�
    WIMMount         WIMMount                                                                wimmount.sys          10.0.18995.1     Pilote du syst�me de fichiers   Arr�t�
    WindowsTrustedRT  Windows Trusted Execution Environment Class Extension                   WindowsTrustedRT.sys  10.0.18995.1     Pilote du noyau                 Lanc�
    WindowsTrustedRTProxy  Service s�curis� d'ex�cution approuv�e Microsoft Windows                WindowsTrustedRTProxy.sys  10.0.18995.1     Pilote du noyau                 Lanc�
    WinMad           Service WinMad                                                          winmad.sys            5.50.14695.0     Pilote du noyau                 Arr�t�
    WinNat           Pilote NAT Windows                                                      winnat.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    WINUSB           Pilote WinUsb                                                           WinUSB.SYS            10.0.18995.1     Pilote du noyau                 Arr�t�
    WinVerbs         Service WinVerbs                                                        winverbs.sys          5.50.14695.0     Pilote du noyau                 Arr�t�
    WmiAcpi          Microsoft Windows Management Interface for ACPI                         wmiacpi.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    Wof              Windows Overlay File System Filter Driver                                                                      Pilote du syst�me de fichiers   Lanc�
    WpdUpFltr        WPD Upper Class Filter Driver                                           WpdUpFltr.sys         10.0.18995.1     Pilote du noyau                 Arr�t�
    ws2ifsl          Pilote IFS Winsock                                                      ws2ifsl.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    WudfPf           User Mode Driver Frameworks Platform Driver                             WudfPf.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    WUDFRd           Windows Driver Foundation - User-mode Driver Framework Reflector        WudfRd.sys            10.0.18995.1     Pilote du noyau                 Arr�t�
    xboxgip          Pilote de protocole d'entr�e de jeu Xbox                                xboxgip.sys           10.0.18995.1     Pilote du noyau                 Arr�t�
    xinputhid        Pilote de filtre XINPUT HID                                             xinputhid.sys         10.0.18995.1     Pilote du noyau                 Arr�t�


--------[ Services ]----------------------------------------------------------------------------------------------------

    AarSvc_5c8a0b                      Agent Activation Runtime_5c8a0b                                         svchost.exe           10.0.18995.1     Inconnu              Arr�t�                
    AdobeFlashPlayerUpdateSvc          Adobe Flash Player Update Service                                       FlashPlayerUpdateService.exe  32.0.0.270       Processus propre     Arr�t�                LocalSystem
    AJRouter                           Service de routeur AllJoyn                                              svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    ALG                                Service de la passerelle de la couche Application                       alg.exe               10.0.18995.1     Processus propre     Arr�t�                NT AUTHORITY\LocalService
    AMD External Events Utility        AMD External Events Utility                                             atiesrxx.exe          6.14.11.1199     Processus propre     Arr�t�                LocalSystem
    AMD FUEL Service                   AMD FUEL Service                                                        Fuel.Service.exe      1.0.0.0          Processus propre     Arr�t�                LocalSystem
    AppIDSvc                           Identit� de l�application                                               svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT Authority\LocalService
    Appinfo                            Informations d�application                                              svchost.exe           10.0.18995.1     Inconnu              Lanc�                 LocalSystem
    AppReadiness                       Pr�paration des applications                                            svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    AppXSvc                            Service de d�ploiement AppX (AppXSVC)                                   svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    AudioEndpointBuilder               G�n�rateur de points de terminaison du service Audio Windows            svchost.exe           10.0.18995.1     Inconnu              Lanc�                 LocalSystem
    Audiosrv                           Audio Windows                                                           svchost.exe           10.0.18995.1     Processus propre     Lanc�                 NT AUTHORITY\LocalService
    autotimesvc                        Heure cellulaire                                                        svchost.exe           10.0.18995.1     Processus propre     Arr�t�                NT AUTHORITY\LocalService
    AvastWscReporter                   AvastWscReporter                                                        wsc_proxy.exe                          Processus propre     Arr�t�                LocalSystem
    AxInstSV                           Programme d�installation ActiveX (AxInstSV)                             svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    BcastDVRUserService_5c8a0b         Service utilisateur de diffusion et GameDVR_5c8a0b                      svchost.exe           10.0.18995.1     Inconnu              Arr�t�                
    BDESVC                             Service de chiffrement de lecteur BitLocker                             svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                localSystem
    BFE                                Moteur de filtrage de base                                              svchost.exe           10.0.18995.1     Processus partag�    Lanc�                 NT AUTHORITY\LocalService
    BingDesktopUpdate                  Bing Desktop Update service                                             BingDesktopUpdater.exe  1.4.167.0        Processus propre     Arr�t�                LocalSystem
    BITS                               Service de transfert intelligent en arri�re-plan                        svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    BluetoothUserService_5c8a0b        Service de support des utilisateurs du Bluetooth_5c8a0b                 svchost.exe           10.0.18995.1     Inconnu              Arr�t�                
    bookingdesktopapp                  bookingDesktopApp Update Service (bookingdesktopapp)                    bookingDesktopAppUpdate.exe  1.3.99.0         Processus propre     Arr�t�                LocalSystem
    bookingdesktopappm                 bookingDesktopApp Update Service (bookingdesktopappm)                   bookingDesktopAppUpdate.exe  1.3.99.0         Processus propre     Arr�t�                LocalSystem
    BrokerInfrastructure               Service d�infrastructure des t�ches en arri�re-plan                     svchost.exe           10.0.18995.1     Processus partag�    Lanc�                 LocalSystem
    Browser                            Explorateur d�ordinateurs                                               svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    BTAGService                        Service de passerelle audio Bluetooth                                   svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    BthAvctpSvc                        Service AVCTP                                                           svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    bthserv                            Service de prise en charge Bluetooth                                    svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    camsvc                             Service Gestionnaire d�acc�s aux fonctionnalit�s                        svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    CaptureService_5c8a0b              CaptureService_5c8a0b                                                   svchost.exe           10.0.18995.1     Inconnu              Arr�t�                
    cbdhsvc_5c8a0b                     Service utilisateur du Presse-papiers_5c8a0b                            svchost.exe           10.0.18995.1     Inconnu              Lanc�                 
    CDPSvc                             Service de plateforme des appareils connect�s                           svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    CDPUserSvc_5c8a0b                  Service pour utilisateur de plateforme d�appareils connect�s_5c8a0b     svchost.exe           10.0.18995.1     Inconnu              Arr�t�                
    CertPropSvc                        Propagation du certificat                                               svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    ClipSVC                            Service de licences de client (ClipSVC)                                 svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    COMSysApp                          Application syst�me COM+                                                dllhost.exe           10.0.18995.1     Processus propre     Arr�t�                LocalSystem
    ConsentUxUserSvc_5c8a0b            ConsentUX_5c8a0b                                                        svchost.exe           10.0.18995.1     Inconnu              Arr�t�                
    CoreMessagingRegistrar             CoreMessaging                                                           svchost.exe           10.0.18995.1     Processus partag�    Lanc�                 NT AUTHORITY\LocalService
    CredentialEnrollmentManagerUserSvc_5c8a0b  CredentialEnrollmentManagerUserSvc_5c8a0b                               CredentialEnrollmentManager.exe  10.0.18995.1     Inconnu              Arr�t�                
    Crypkey License                    Crypkey License                                                         crypserv.exe                           Processus propre     Arr�t�                LocalSystem
    CryptSvc                           Services de chiffrement                                                 svchost.exe           10.0.18995.1     Inconnu              Lanc�                 NT Authority\NetworkService
    DcomLaunch                         Lanceur de processus serveur DCOM                                       svchost.exe           10.0.18995.1     Processus partag�    Lanc�                 LocalSystem
    defragsvc                          Optimiser les lecteurs                                                  svchost.exe           10.0.18995.1     Processus propre     Arr�t�                localSystem
    DeviceAssociationBrokerSvc_5c8a0b  DeviceAssociationBroker_5c8a0b                                          svchost.exe           10.0.18995.1     Inconnu              Arr�t�                
    DeviceAssociationService           Service d�association de p�riph�rique                                   svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    DeviceInstall                      Service d�installation de p�riph�rique                                  svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    DevicePickerUserSvc_5c8a0b         DevicePicker_5c8a0b                                                     svchost.exe           10.0.18995.1     Inconnu              Arr�t�                
    DevicesFlowUserSvc_5c8a0b          Flux d�appareils_5c8a0b                                                 svchost.exe           10.0.18995.1     Inconnu              Arr�t�                
    DevQueryBroker                     Service Broker de d�couverte en arri�re-plan DevQuery                   svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    Dhcp                               Client DHCP                                                             svchost.exe           10.0.18995.1     Inconnu              Lanc�                 NT Authority\LocalService
    diagnosticshub.standardcollector.service  Service Collecteur standard du concentrateur de diagnostic Microsoft (R)  DiagnosticsHub.StandardCollector.Service.exe  11.0.18995.1     Processus propre     Arr�t�                LocalSystem
    diagsvc                            Diagnostic Execution Service                                            svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    DiagTrack                          Exp�riences des utilisateurs connect�s et t�l�m�trie                    svchost.exe           10.0.18995.1     Processus propre     Arr�t�                LocalSystem
    DispBrokerDesktopSvc               Service de strat�gie d'affichage                                        svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    DisplayEnhancementService          Service d'am�lioration de l'affichage                                   svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    DmEnrollmentSvc                    Service d'inscription de la gestion des p�riph�riques                   svchost.exe           10.0.18995.1     Processus propre     Arr�t�                LocalSystem
    dmwappushservice                   Service de routage de messages Push du protocole WAP (Wireless Application Protocol) de gestion des appareils  svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    Dnscache                           Client DNS                                                              svchost.exe           10.0.18995.1     Inconnu              Lanc�                 NT AUTHORITY\NetworkService
    DoSvc                              Optimisation de livraison                                               svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT Authority\NetworkService
    dot3svc                            Configuration automatique de r�seau c�bl�                               svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                localSystem
    DPS                                Service de strat�gie de diagnostic                                      svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    DsmSvc                             Gestionnaire d�installation de p�riph�rique                             svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    DsSvc                              Service de partage des donn�es                                          svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    DusmSvc                            Consommation des donn�es                                                svchost.exe           10.0.18995.1     Processus propre     Arr�t�                NT Authority\LocalService
    Eaphost                            Protocole EAP (Extensible Authentication Protocol)                      svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                localSystem
    EFS                                Syst�me de fichiers EFS (Encrypting File System)                        lsass.exe             10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    embeddedmode                       Mode incorpor�                                                          svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    EntAppSvc                          Service de gestion des applications d'entreprise                        svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    EventLog                           Journal d��v�nements Windows                                            svchost.exe           10.0.18995.1     Inconnu              Lanc�                 NT AUTHORITY\LocalService
    EventSystem                        Syst�me d��v�nement COM+                                                svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    Fax                                T�l�copie                                                               fxssvc.exe            10.0.18995.1     Processus propre     Arr�t�                NT AUTHORITY\NetworkService
    fdPHost                            H�te du fournisseur de d�couverte de fonctions                          svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    FDResPub                           Publication des ressources de d�couverte de fonctions                   svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    fhsvc                              Service d�historique des fichiers                                       svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    FontCache                          Service de cache de police Windows                                      svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    FontCache3.0.0.0                   Cache de police de Windows Presentation Foundation�3.0.0.0              PresentationFontCache.exe  3.0.6920.9135    Processus propre     Arr�t�                NT Authority\LocalService
    FrameServer                        Serveur de trame de la Cam�ra Windows                                   svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    gdipp_svc_32                       gdipp Service (32-bit)                                                  gdipp_svc_32.exe      0.9.1.0          Processus propre     Arr�t�                LocalSystem
    gdipp_svc_64                       gdipp Service (64-bit)                                                  gdipp_svc_64.exe      0.9.1.0          Processus propre     Arr�t�                LocalSystem
    gpsvc                              Client de strat�gie de groupe                                           svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    GraphicsPerfSvc                    GraphicsPerfSvc                                                         svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    hidserv                            Service du p�riph�rique d�interface utilisateur                         svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    HvHost                             Service d'h�te HV                                                       svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    iBoysoft File Protector Provider   iBoysoft File Protector Provider                                        Program                                Processus propre     Arr�t�                LocalSystem
    icssvc                             Service Point d'acc�s sans fil mobile Windows                           svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT Authority\LocalService
    IKEEXT                             Modules de g�n�ration de cl�s IKE et AuthIP                             svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    InstallService                     Installation du service Microsoft Store                                 svchost.exe           10.0.18995.1     Processus propre     Arr�t�                LocalSystem
    iphlpsvc                           Assistance IP                                                           svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    IpxlatCfgSvc                       Service de configuration de conversion IP                               svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    KeyIso                             Isolation de cl� CNG                                                    lsass.exe             10.0.18995.1     Processus partag�    Lanc�                 LocalSystem
    KtmRm                              Service KtmRm pour Distributed Transaction Coordinator                  svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\NetworkService
    LanmanServer                       Serveur                                                                 svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    LanmanWorkstation                  Station de travail                                                      svchost.exe           10.0.18995.1     Inconnu              Lanc�                 NT AUTHORITY\NetworkService
    lfsvc                              Service de g�olocalisation                                              svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    LicenseManager                     Serveur Gestionnaire de licences Windows                                svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT Authority\LocalService
    lltdsvc                            Mappage de d�couverte de topologie de la couche de liaison              svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    lmhosts                            Assistance NetBIOS sur TCP/IP                                           svchost.exe           10.0.18995.1     Inconnu              Lanc�                 NT AUTHORITY\LocalService
    LSM                                Gestionnaire de session locale                                          svchost.exe           10.0.18995.1     Inconnu              Lanc�                 LocalSystem
    LxpSvc                             Service d'exp�rience linguistique                                       svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    MapsBroker                         Gestionnaire des cartes t�l�charg�es                                    svchost.exe           10.0.18995.1     Processus propre     Arr�t�                NT AUTHORITY\NetworkService
    MessagingService_5c8a0b            MessagingService_5c8a0b                                                 svchost.exe           10.0.18995.1     Inconnu              Arr�t�                
    MixedRealityOpenXRSvc              Windows Mixed Reality OpenXR Service                                    svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    MozillaMaintenance                 Mozilla Maintenance Service                                             maintenanceservice.exe  70.0.0.7228      Processus propre     Arr�t�                LocalSystem
    mpssvc                             Pare-feu Windows Defender                                               svchost.exe           10.0.18995.1     Processus partag�    Lanc�                 NT Authority\LocalService
    MSDTC                              Coordinateur de transactions distribu�es                                msdtc.exe             2001.12.10941.16384  Processus propre     Arr�t�                NT AUTHORITY\NetworkService
    MSiSCSI                            Service Initiateur iSCSI de Microsoft                                   svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    msiserver                          Windows Installer                                                       msiexec.exe           5.0.18995.1      Processus propre     Arr�t�                LocalSystem
    MSSQL$ADK                          SQL Server (ADK)                                                        sqlservr.exe          2011.110.5388.0  Processus propre     Arr�t�                NT Service\MSSQL$ADK
    NaturalAuthentication              Authentification naturelle                                              svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    NcaSvc                             Assistant Connectivit� r�seau                                           svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    NcbService                         Service Broker pour les connexions r�seau                               svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    NcdAutoSetup                       Configuration automatique des p�riph�riques connect�s au r�seau         svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    Netlogon                           Netlogon                                                                lsass.exe             10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    Netman                             Connexions r�seau                                                       svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    netprofm                           Service Liste des r�seaux                                               svchost.exe           10.0.18995.1     Inconnu              Lanc�                 NT AUTHORITY\LocalService
    NetSetupSvc                        Service Configuration du r�seau                                         svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    NetTcpPortSharing                  Service de partage de ports Net.Tcp                                     SMSvcHost.exe         4.8.3921.0       Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    NgcCtnrSvc                         Conteneur Microsoft Passport                                            svchost.exe           10.0.18995.1     Inconnu              Arr�t�                NT AUTHORITY\LocalService
    NgcSvc                             Microsoft Passport                                                      svchost.exe           10.0.18995.1     Inconnu              Arr�t�                LocalSystem
    NlaSvc                             Connaissance des emplacements r�seau                                    svchost.exe           10.0.18995.1     Inconnu              Lanc�                 NT AUTHORITY\NetworkService
    nsi                                Service Interface du magasin r�seau                                     svchost.exe           10.0.18995.1     Inconnu              Lanc�                 NT Authority\LocalService
    OneSyncSvc_5c8a0b                  H�te de synchronisation_5c8a0b                                          svchost.exe           10.0.18995.1     Inconnu              Arr�t�                
    osrss                              Service de simplification des mises � jour de Windows 10                svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    p2pimsvc                           Gestionnaire d�identit� r�seau homologue                                svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    p2psvc                             Groupement de mise en r�seau de pairs                                   svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    PcaSvc                             Service de l�Assistant Compatibilit� des programmes                     svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    perceptionsimulation               Service de simulation de perception Windows                             PerceptionSimulationService.exe  10.0.18995.1     Processus propre     Arr�t�                LocalSystem
    PerfHost                           H�te de DLL de compteur de performance                                  perfhost.exe          10.0.18995.1     Processus propre     Arr�t�                NT AUTHORITY\LocalService
    PhoneSvc                           Service t�l�phonique                                                    svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT Authority\LocalService
    PimIndexMaintenanceSvc_5c8a0b      Donn�es de contacts_5c8a0b                                              svchost.exe           10.0.18995.1     Inconnu              Arr�t�                
    pla                                Journaux & alertes de performance                                       svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    PlugPlay                           Plug-and-Play                                                           svchost.exe           10.0.18995.1     Inconnu              Lanc�                 LocalSystem
    PNRPAutoReg                        Service de publication des noms d�ordinateurs PNRP                      svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    PNRPsvc                            Protocole PNRP                                                          svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    PolicyAgent                        Agent de strat�gie IPsec                                                svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT Authority\NetworkService
    Power                              Alimentation                                                            svchost.exe           10.0.18995.1     Processus partag�    Lanc�                 LocalSystem
    PrintNotify                        Extensions et notifications des imprimantes                             svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    PrintWorkflowUserSvc_5c8a0b        PrintWorkflow_5c8a0b                                                    svchost.exe           10.0.18995.1     Inconnu              Arr�t�                
    ProfSvc                            Service de profil utilisateur                                           svchost.exe           10.0.18995.1     Inconnu              Lanc�                 LocalSystem
    PushToInstall                      Service PushToInstall de Windows                                        svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    QWAVE                              Exp�rience audio-vid�o haute qualit� Windows                            svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    RasAuto                            Gestionnaire des connexions automatiques d�acc�s � distance             svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                localSystem
    RasMan                             Gestionnaire des connexions d�acc�s � distance                          svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                localSystem
    RemoteAccess                       Routage et acc�s distant                                                svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                localSystem
    RemoteRegistry                     Registre � distance                                                     svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    RetailDemo                         Service de d�mo du magasin                                              svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    RmSvc                              Service de gestion radio                                                svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    RpcEptMapper                       Mappeur de point de terminaison RPC                                     svchost.exe           10.0.18995.1     Processus partag�    Lanc�                 NT AUTHORITY\NetworkService
    RpcLocator                         Localisateur d�appels de proc�dure distante (RPC)                       locator.exe           10.0.18995.1     Processus propre     Arr�t�                NT AUTHORITY\NetworkService
    RpcSs                              Appel de proc�dure distante (RPC)                                       svchost.exe           10.0.18995.1     Processus partag�    Lanc�                 NT AUTHORITY\NetworkService
    RtkAudioService                    Realtek Audio Service                                                   RtkAudioService64.exe  1.0.0.88         Processus propre     Arr�t�                LocalSystem
    SamSs                              Gestionnaire de comptes de s�curit�                                     lsass.exe             10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    SCardSvr                           Carte � puce                                                            svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    ScDeviceEnum                       Service d��num�ration de p�riph�riques de carte � puce                  svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    Schedule                           Planificateur de t�ches                                                 svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    SCPolicySvc                        Strat�gie de retrait de la carte � puce                                 svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    SDRSVC                             Sauvegarde Windows                                                      svchost.exe           10.0.18995.1     Processus propre     Arr�t�                localSystem
    seclogon                           Ouverture de session secondaire                                         svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    SecurityHealthService              Service S�curit� Windows                                                SecurityHealthService.exe  4.18.1907.16384  Processus propre     Arr�t�                LocalSystem
    SEMgrSvc                           Gestionnaires des paiements et des �l�ments s�curis�s NFC               svchost.exe           10.0.18995.1     Processus propre     Arr�t�                NT AUTHORITY\LocalService
    SENS                               Service de notification d��v�nements syst�me                            svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    SensorDataService                  Service Donn�es de capteur                                              SensorDataService.exe  10.0.18995.1     Processus propre     Arr�t�                LocalSystem
    SensorService                      Service de capteur                                                      svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    SensrSvc                           Service de surveillance des capteurs                                    svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    SessionEnv                         Configuration des services Bureau � distance                            svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                localSystem
    SgrmBroker                         Service Broker du moniteur d'ex�cution System Guard                     SgrmBroker.exe        10.0.18995.1     Processus propre     Arr�t�                LocalSystem
    SharedAccess                       Partage de connexion Internet (ICS)                                     svchost.exe           10.0.18995.1     Inconnu              Lanc�                 LocalSystem
    SharedRealitySvc                   Service de donn�es spatiales                                            svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    ShellHWDetection                   D�tection mat�riel noyau                                                svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    shpamsvc                           Shared PC Account Manager                                               svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    smphost                            SMP de l�Espace de stockages Microsoft                                  svchost.exe           10.0.18995.1     Processus propre     Arr�t�                NT AUTHORITY\NetworkService
    SmsRouter                          Service Routeur SMS Microsoft Windows.                                  svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT Authority\LocalService
    SNMPTRAP                           Interruption SNMP                                                       snmptrap.exe          10.0.18995.1     Processus propre     Arr�t�                NT AUTHORITY\LocalService
    spectrum                           Service de perception Windows                                           spectrum.exe          10.0.18995.1     Processus propre     Arr�t�                NT AUTHORITY\LocalService
    Spooler                            Spouleur d�impression                                                   spoolsv.exe           10.0.18995.1     Processus propre     Arr�t�                LocalSystem
    Spoolstart                         Spooler Start                                                           msels.exe                              Processus propre     Arr�t�                LocalSystem
    sppsvc                             Protection logicielle                                                   sppsvc.exe            10.0.18995.1     Processus propre     Arr�t�                NT AUTHORITY\NetworkService
    SQLAgent$ADK                       SQL Server Agent (ADK)                                                  SQLAGENT.EXE          2011.110.5388.0  Processus propre     Arr�t�                NT AUTHORITY\NETWORKSERVICE
    SSDPSRV                            D�couverte SSDP                                                         svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    ssh-agent                          OpenSSH Authentication Agent                                            ssh-agent.exe         7.7.2.1          Processus propre     Arr�t�                LocalSystem
    SstpSvc                            Service�SSTP (Secure Socket Tunneling Protocol)                         svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT Authority\LocalService
    StateRepository                    Service State Repository (StateRepository)                              svchost.exe           10.0.18995.1     Inconnu              Lanc�                 LocalSystem
    Steam Client Service               Steam Client Service                                                    SteamService.exe      4.52.21.91       Processus propre     Arr�t�                LocalSystem
    stisvc                             Acquisition d�image Windows (WIA)                                       svchost.exe           10.0.18995.1     Processus propre     Arr�t�                NT Authority\LocalService
    StorSvc                            Service de stockage                                                     svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    svsvc                              V�rificateur de points                                                  svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    swprv                              Fournisseur de clich� instantan� de logiciel Microsoft                  svchost.exe           10.0.18995.1     Processus propre     Arr�t�                LocalSystem
    SysMain                            SysMain                                                                 svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    SystemEventsBroker                 Service Broker des �v�nements syst�me                                   svchost.exe           10.0.18995.1     Processus partag�    Lanc�                 LocalSystem
    TabletInputService                 Service du clavier tactile et du volet d��criture manuscrite            svchost.exe           10.0.18995.1     Inconnu              Lanc�                 LocalSystem
    TapiSrv                            T�l�phonie                                                              svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\NetworkService
    TermService                        Services Bureau � distance                                              svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT Authority\NetworkService
    Themes                             Th�mes                                                                  svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    TieringEngineService               Gestion des niveaux de stockage                                         TieringEngineService.exe  10.0.18995.1     Processus propre     Arr�t�                localSystem
    TimeBrokerSvc                      Service Broker pour les �v�nements horaires                             svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    TokenBroker                        Gestionnaire de comptes web                                             svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    TrkWks                             Client de suivi de lien distribu�                                       svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    TroubleshootingSvc                 Service de r�solution des probl�mes recommand�                          svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    TrustedInstaller                   Programme d�installation pour les modules Windows                       TrustedInstaller.exe  10.0.18995.1     Processus propre     Arr�t�                localSystem
    tzautoupdate                       Programme de mise � jour automatique du fuseau horaire                  svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    UmRdpService                       Redirecteur de port du mode utilisateur des services Bureau � distance  svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                localSystem
    UnistoreSvc_5c8a0b                 Stockage des donn�es utilisateur_5c8a0b                                 svchost.exe           10.0.18995.1     Inconnu              Arr�t�                
    upnphost                           H�te de p�riph�rique UPnP                                               svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    UserDataSvc_5c8a0b                 Acc�s aux donn�es utilisateur_5c8a0b                                    svchost.exe           10.0.18995.1     Inconnu              Arr�t�                
    UserManager                        Gestionnaire des utilisateurs                                           svchost.exe           10.0.18995.1     Inconnu              Lanc�                 LocalSystem
    UsoSvc                             Mettre � jour le service Orchestrator                                   svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    VacSvc                             Service de composition audio volum�trique                               svchost.exe           10.0.18995.1     Processus propre     Arr�t�                NT AUTHORITY\LocalService
    VaultSvc                           Gestionnaire d�informations d�identification                            lsass.exe             10.0.18995.1     Processus partag�    Lanc�                 LocalSystem
    vds                                Disque virtuel                                                          vds.exe               10.0.18995.1     Processus propre     Arr�t�                LocalSystem
    vmicguestinterface                 Interface de services d�invit� Hyper-V                                  svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    vmicheartbeat                      Service Pulsation Microsoft Hyper-V                                     svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    vmickvpexchange                    Service �change de donn�es Microsoft Hyper-V                            svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    vmicrdv                            Service de virtualisation Bureau � distance Hyper-V                     svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    vmicshutdown                       Service Arr�t de l�invit� Microsoft Hyper-V                             svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    vmictimesync                       Service Synchronisation date/heure Microsoft Hyper-V                    svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    vmicvmsession                      Service Hyper-V PowerShell Direct                                       svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    vmicvss                            Requ�te du service VSS Microsoft Hyper-V                                svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    VSS                                Clich� instantan� des volumes                                           vssvc.exe             10.0.18995.1     Processus propre     Arr�t�                LocalSystem
    W32Time                            Temps Windows                                                           svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    WaaSMedicSvc                       Service Medic de Windows Update                                         svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    WalletService                      WalletService                                                           svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    WarpJITSvc                         WarpJITSvc                                                              svchost.exe           10.0.18995.1     Processus propre     Arr�t�                NT Authority\LocalService
    wbengine                           Service de moteur de sauvegarde en mode bloc                            wbengine.exe          10.0.18995.1     Processus propre     Arr�t�                localSystem
    WbioSrvc                           Service de biom�trie Windows                                            svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    Wcmsvc                             Gestionnaire des connexions Windows                                     svchost.exe           10.0.18995.1     Processus propre     Lanc�                 NT Authority\LocalService
    wcncsvc                            Windows Connect Now�-�Registre de configuration                         svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    WdiServiceHost                     Service h�te WDIServiceHost                                             svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    WdiSystemHost                      H�te syst�me de diagnostics                                             svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    WdNisSvc                           Service d�inspection r�seau de l�antivirus Microsoft Defender           NisSrv.exe            4.18.1910.3      Processus propre     Arr�t�                NT AUTHORITY\LocalService
    WebClient                          WebClient                                                               svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    Wecsvc                             Collecteur d��v�nements de Windows                                      svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\NetworkService
    WEPHOSTSVC                         Service h�te du fournisseur de chiffrement Windows                      svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    wercplsupport                      Prise en charge du Panneau de configuration Rapports de probl�mes       svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                localSystem
    WerSvc                             Service de rapport d�erreurs Windows                                    svchost.exe           10.0.18995.1     Processus propre     Arr�t�                localSystem
    WFDSConMgrSvc                      Service Wi-Fi Direct Service de gestionnaire de connexions              svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    WiaRpc                             �v�nements d�acquisition d�images fixes                                 svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    WinDefend                          Service antivirus Microsoft Defender                                    MsMpEng.exe           4.18.1910.3      Processus propre     Arr�t�                LocalSystem
    WinHttpAutoProxySvc                Service de d�couverte automatique de Proxy Web pour les services HTTP Windows  svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    Winmgmt                            Infrastructure de gestion Windows                                       svchost.exe           10.0.18995.1     Inconnu              Lanc�                 localSystem
    WinRM                              Gestion � distance de Windows (Gestion WSM)                             svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\NetworkService
    wisvc                              Service Windows Insider                                                 svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    WlanSvc                            Service de configuration automatique WLAN                               svchost.exe           10.0.18995.1     Processus propre     Arr�t�                LocalSystem
    wlidsvc                            Assistant Connexion avec un compte Microsoft                            svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    wlpasvc                            Service de l�Assistant de profil local                                  svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT Authority\LocalService
    WManSvc                            Service de gestion de Windows                                           svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    wmiApSrv                           Carte de performance WMI                                                WmiApSrv.exe          10.0.18995.1     Processus propre     Arr�t�                localSystem
    WMPNetworkSvc                      Service Partage r�seau du Lecteur Windows Media                         wmpnetwk.exe                           Processus propre     Arr�t�                NT AUTHORITY\NetworkService
    workfolderssvc                     Dossiers de travail                                                     svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    WpcMonSvc                          Contr�le parental                                                       svchost.exe           10.0.18995.1     Processus propre     Arr�t�                LocalSystem
    WPDBusEnum                         Service �num�rateur d�appareil mobile                                   svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    WpnService                         Service du syst�me de notifications Push Windows                        svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    WpnUserService_5c8a0b              Service utilisateur de notifications Push Windows_5c8a0b                svchost.exe           10.0.18995.1     Inconnu              Arr�t�                
    wscsvc                             Centre de s�curit�                                                      svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                NT AUTHORITY\LocalService
    WSearch                            Windows Search                                                          SearchIndexer.exe     7.0.18995.1      Processus propre     Arr�t�                LocalSystem
    wuauserv                           Windows Update                                                          svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    WwanSvc                            Service de configuration automatique WWAN                               svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                localSystem
    XblAuthManager                     Gestionnaire d'authentification Xbox Live                               svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    XblGameSave                        Jeu sauvegard� sur Xbox Live                                            svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    XboxGipSvc                         Xbox Accessory Management Service                                       svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem
    XboxNetApiSvc                      Service de mise en r�seau Xbox Live                                     svchost.exe           10.0.18995.1     Processus partag�    Arr�t�                LocalSystem


--------[ Fichiers ax ]-------------------------------------------------------------------------------------------------

    bdaplgin.ax                10.0.18995.1                Microsoft BDA Device Control Plug-in for MPEG2 based networks.
    dvobsub.ax                 2.0.23.0                    DirectVobSub
    g711codc.ax                10.0.18995.1                Intel G711 CODEC
    iac25_32.ax                2.0.5.53                    Indeo� audio software
    ir41_32.ax                 10.0.18995.1                IR41_32 WRAPPER DLL
    ivfsrc.ax                  5.10.2.51                   Intel Indeo� video IVF - filtre source 5.10
    ksproxy.ax                 10.0.18995.1                WDM Streaming ActiveMovie Proxy
    kstvtune.ax                10.0.18995.1                Tuner TV sous flux WDM
    kswdmcap.ax                10.0.18995.1                Capture vid�o du flux WDM
    ksxbar.ax                  10.0.18995.1                WDM Streaming Crossbar
    mpeg2data.ax               10.0.18995.1                Microsoft MPEG-2 Section and Table Acquisition Module
    mpg2splt.ax                10.0.18995.1                DirectShow MPEG-2 Splitter.
    msdvbnp.ax                 10.0.18995.1                Microsoft Network Provider for MPEG2 based networks.
    msnp.ax                    10.0.18995.1                Microsoft Network Provider for MPEG2 based networks.
    psisrndr.ax                10.0.18995.1                Microsoft Transport Information Filter for MPEG2 based networks.
    vbicodec.ax                10.0.18995.1                Microsoft VBI Codec
    vbisurf.ax                 10.0.18995.1                VBI Surface Allocator Filter
    vidcap.ax                  10.0.18995.1                Video Capture Interface Server
    wstpager.ax                10.0.18995.1                Microsoft Teletext Server


--------[ Fichiers dll ]------------------------------------------------------------------------------------------------

    aadauthhelper.dll          10.0.18995.1                Microsoft� AAD Auth Helper
    aadtb.dll                  10.0.18995.1                AAD Token Broker Helper Library
    aadwamextension.dll        10.0.18995.1                DLL d�extension AAD WAM
    aarsvc.dll                 10.0.18995.1                Agent Activation Runtime Service
    abovelockapphost.dll       10.0.18995.1                AboveLockAppHost
    accessibilitycpl.dll       10.0.18995.1                Panneau de configuration Options d�ergonomie
    accountaccessor.dll        10.0.18995.1                Sync data model to access accounts
    accountscontrolinternal.dll  10.0.10240.16384            Accounts Control Broker Objects
    accountsrt.dll             10.0.18995.1                Accounts RT utilities for mail, contacts, calendar
    acgenral.dll               10.0.18995.1                Windows Compatibility DLL
    aclayers.dll               10.0.18995.1                Windows Compatibility DLL
    acledit.dll                10.0.18995.1                �diteur de liste de contr�le d�acc�s
    aclui.dll                  10.0.18995.1                �diteur de descripteur de s�curit�
    acppage.dll                10.0.18995.1                Biblioth�que d�extension de l�onglet Compatibilit�
    acspecfc.dll               10.0.18995.1                Windows Compatibility DLL
    actioncenter.dll           10.0.18995.1                S�curit� et maintenance
    actioncentercpl.dll        10.0.18995.1                Panneau de configuration du centre S�curit� et maintenance
    activationclient.dll       10.0.18995.1                Activation Client
    activationmanager.dll      10.0.18995.1                Activation Manager
    activeds.dll               10.0.18995.1                DLL de la couche de routage AD
    activesyncprovider.dll     10.0.18995.1                The engine that syncs ActiveSync accounts
    actxprxy.dll               10.0.18995.1                ActiveX Interface Marshaling Library
    acwinrt.dll                10.0.18995.1                Windows Compatibility DLL
    acwow64.dll                10.0.18995.1                Windows Compatibility for 32bit Apps on Win64
    acxtrnal.dll               10.0.18995.1                Windows Compatibility DLL
    adaptivecards.dll          10.0.18995.1                Windows Adaptive Cards API Server
    addressparser.dll          10.0.18995.1                ADDRESSPARSER
    adprovider.dll             10.0.18995.1                adprovider DLL
    adsldp.dll                 10.0.18995.1                ADs LDAP Provider DLL
    adsldpc.dll                10.0.18995.1                DLL C du fournisseur LDAP AD
    adsmsext.dll               10.0.18995.1                ADs LDAP Provider DLL
    adsnt.dll                  10.0.18995.1                DLL du fournisseur de AD Windows NT
    adtschema.dll              10.0.18995.1                DLL du sch�ma d�audit de s�curit�
    advapi32.dll               10.0.18995.1                API avanc�es Windows 32
    advapi32res.dll            10.0.18995.1                API avanc�es Windows 32
    advpack.dll                11.0.18995.1                ADVPACK
    aeevts.dll                 10.0.18995.1                Ressources des �v�nements de l�exp�rience d�application
    aepic.dll                  10.0.18995.1                Application Experience Program Cache
    agentactivationruntime.dll  10.0.18995.1                Agent Activation Runtime Common DLL
    agentactivationruntimewindows.dll  10.0.18995.1                Agent Activation Runtime Windows DLL
    altspace.dll               10.0.18995.1                 
    amdgfxinfo32.dll                                       
    amdhdl32.dll                                           
    amdlvr32.dll               1.0.3.8                     LiquidVR SDK 1.0
    amdmantle32.dll            9.1.10.83                   Mantle driver, support for SI family and above
    amdmmcl.dll                1.6.0.0                     Radeon MMOCL Universal Driver
    amdocl.dll                 10.0.1800.11                AMD Accelerated Parallel Processing OpenCL 2.0 Runtime
    amdocl12cl.dll             0.8.0.0                     AMD COMPILER OpenCL 1.1 Compiler
    amdpcom32.dll              8.14.10.23                  Radeon PCOM Universal Driver
    amsi.dll                   10.0.18995.1                Anti-Malware Scan Interface
    amstream.dll               10.0.18995.1                DirectShow Runtime.
    analogcommonproxystub.dll  10.0.18995.1                Analog Common Proxy Stub
    apds.dll                   10.0.18995.1                Module des services de donn�es d�aide Microsoft�
    aphostclient.dll           10.0.18995.1                Accounts Host Service RPC Client 
    apisethost.appexecutionalias.dll  10.0.18995.1                ApiSetHost.AppExecutionAlias
    appcontracts.dll           10.0.18995.1                Serveur API Windows AppContracts
    appextension.dll           10.0.18995.1                API AppExtension
    apphelp.dll                10.0.18995.1                Fichier DLL du client de compatibilit� des applications
    apphlpdm.dll               10.0.18995.1                Module d�aide sur la compatibilit� des applications
    appidapi.dll               10.0.18995.1                Application Identity APIs Dll
    appinstallerprompt.desktop.dll  10.0.18995.1                Invite de bureau AppInstaller
    applockercsp.dll           10.0.18995.1                AppLockerCSP
    appointmentactivation.dll  10.0.18995.1                DLL for AppointmentActivation
    appointmentapis.dll        10.0.18995.1                DLL pour CalendarRT
    apprepapi.dll              10.0.18995.1                Application Reputation APIs Dll
    appresolver.dll            10.0.18995.1                Programme de r�solution d�applications
    appxalluserstore.dll       10.0.18995.1                AppX All User Store DLL
    appxapplicabilityengine.dll  10.0.18995.1                AppX Applicability Engine
    appxdeploymentclient.dll   10.0.18995.1                DLL du client de d�ploiement d�AppX
    appxpackaging.dll          10.0.18995.1                Biblioth�que de cr�ation de packages d�applications Appx en code natif
    appxsip.dll                10.0.18995.1                Appx Subject Interface Package
    archiveint.dll             3.3.2.0                     Windows-internal libarchive library
    asferror.dll               12.0.18995.1                D�finitions d�erreurs ASF
    aspnet_counters.dll        4.8.3921.0                  Microsoft ASP.NET Performance Counter Shim DLL
    assignedaccessruntime.dll  10.0.18995.1                AssignedAccessRuntime
    asycfilt.dll               10.0.18995.1                ASYCFILT.DLL
    atiadlxx.dll               7.15.20.1301                ADL
    atiadlxy.dll               7.15.20.1301                ADL
    aticalcl.dll               6.14.10.1848                ATI CAL compiler runtime
    aticaldd.dll               6.14.10.1848                ATI CAL DD
    aticalrt.dll               6.14.10.1848                ATI CAL runtime
    aticfx32.dll               8.17.10.1404                aticfx32.dll
    atidxx32.dll               8.17.10.625                 atidxx32.dll
    atigktxx.dll               8.14.1.6463                 atigktxx.dll
    atiglpxx.dll               8.14.1.6463                 atiglpxx.dll
    atimpc32.dll               8.14.10.23                  Radeon PCOM Universal Driver
    atioglxx.dll               6.14.10.13399               AMD OpenGL driver
    atiu9pag.dll               8.14.1.6463                 atiu9pag.dll
    atiumdag.dll               9.14.10.1128                atiumdag.dll
    atiumdva.dll               8.14.10.513                 Radeon Video Acceleration Universal Driver
    atiuxpag.dll               8.14.1.6463                 atiuxpag.dll
    atl.dll                    3.5.2284.0                  ATL Module for Windows XP (Unicode)
    atl100.dll                 10.0.40219.325              ATL Module for Windows
    atl110.dll                 11.0.60610.1                ATL Module for Windows
    atlthunk.dll               10.0.18995.1                atlthunk.dll
    atmlib.dll                 5.1.2.253                   Windows NT OpenType/Type 1 API Library.
    audiodev.dll               10.0.18995.1                Extension de l�environnement des appareils mobiles multim�dias
    audioeng.dll               10.0.18995.1                Audio Engine
    audiokse.dll               10.0.18995.1                Audio Ks Endpoint
    audioses.dll               10.0.18995.1                Session audio
    auditpolcore.dll           10.0.18995.1                Programme de strat�gie d�audit
    authbroker.dll             10.0.18995.1                API WinRT d�authentification Web
    authbrokerui.dll           10.0.18995.1                IU AuthBroker
    authext.dll                10.0.18995.1                Extensions d�authentification
    authfwcfg.dll              10.0.18995.1                Assistance de configuration du Pare-feu Windows Defender avec fonctions avanc�es de s�curit�
    authfwgp.dll               10.0.18995.1                Extension de l��diteur de strat�gie de groupe Pare-feu Windows Defender avec fonctions avanc�es de s�curit�
    authfwsnapin.dll           10.0.18995.1                Microsoft.WindowsFirewall.SnapIn
    authfwwizfwk.dll           10.0.18995.1                Wizard Framework
    authui.dll                 10.0.18995.1                Interface utilisateur d�authentification Windows
    authz.dll                  10.0.18995.1                Authorization Framework
    autoplay.dll               10.0.18995.1                Panneau de configuration Lecture automatique
    avicap32.dll               10.0.18995.1                Classe de fen�tre de capture AVI
    avifil32.dll               10.0.18995.1                Biblioth�que d�assistance des fichiers AVI Microsoft
    avrt.dll                   10.0.18995.1                Ex�cution multim�dia en temps r�el
    azroles.dll                10.0.18995.1                Module azroles
    azroleui.dll               10.0.18995.1                Gestionnaire d�autorisations
    azsqlext.dll               10.0.18995.1                DLL des proc�dures stock�es �tendues d�audit SQL Azman
    azuresettingsyncprovider.dll  10.0.18995.1                Azure Setting Sync Provider
    backgroundmediapolicy.dll  10.0.18995.1                <d> Background Media Policy DLL
    bamsettingsclient.dll      10.0.18995.1                Background Activity Moderator Settings Client
    basecsp.dll                10.0.18995.1                Fournisseur de services de chiffrement Microsoft pour carte � puce
    batmeter.dll               10.0.18995.1                DLL d�application d�assistance de Jauge de batterie
    bcastdvr.proxy.dll         10.0.18995.1                Broadcast DVR Proxy
    bcastdvrbroker.dll         10.0.18995.1                Windows Runtime BcastDVRBroker DLL
    bcastdvrclient.dll         10.0.18995.1                Windows Runtime BcastDVRClient DLL
    bcastdvrcommon.dll         10.0.18995.1                Windows Runtime BcastDVRCommon DLL
    bcd.dll                    10.0.18995.1                BCD DLL
    bcp47langs.dll             10.0.18995.1                BCP47 Language Classes
    bcp47mrm.dll               10.0.18995.1                BCP47 Language Classes for Resource Management
    bcrypt.dll                 10.0.18995.1                Biblioth�que de primitives de chiffrement Windows
    bcryptprimitives.dll       10.0.18995.1                Windows Cryptographic Primitives Library
    bdmjpeg.dll                                            
    bdmpegv.dll                                            
    bidispl.dll                10.0.18995.1                Bidispl DLL
    bingmaps.dll               10.0.18995.1                Bing Map Control
    bingonlineservices.dll     10.0.18995.1                Bing online services
    biocredprov.dll            10.0.18995.1                Fournisseur d�informations d�identification biom�trique Windows
    bitlockercsp.dll           10.0.18995.1                BitLockerCSP
    bitsperf.dll               7.8.18995.1                 Perfmon Counter Access
    bitsproxy.dll              7.8.18995.1                 Background Intelligent Transfer Service Proxy
    biwinrt.dll                10.0.18995.1                Windows Background Broker Infrastructure
    blackbox.dll               11.0.10240.16384            BlackBox DLL
    bluetoothapis.dll          10.0.18995.1                Bluetooth Usermode Api host
    bootvid.dll                10.0.18995.1                VGA Boot Driver
    browcli.dll                10.0.18995.1                Browser Service Client DLL
    browsersettingsync.dll     10.0.18995.1                Browser Setting Synchronization
    browseui.dll               10.0.18995.1                Shell Browser UI Library
    btagservice.dll            10.0.18995.1                Service de passerelle audio Bluetooth
    bthtelemetry.dll           10.0.18995.1                Bluetooth Telemetry Agent
    btpanui.dll                10.0.18995.1                Interface utilisateur PAN Bluetooth
    bwcontexthandler.dll       1.0.0.1                     Application ContextH
    c_g18030.dll               10.0.18995.1                GB18030 DBCS-Unicode Conversion DLL
    c_gsm7.dll                 10.0.18995.1                GSM 7bit Code Page Translation DLL for SMS
    c_is2022.dll               10.0.18995.1                ISO-2022 Code Page Translation DLL
    c_iscii.dll                10.0.18995.1                ISCII Code Page Translation DLL
    cabapi.dll                 10.0.18995.1                Mobile Cabinet Library
    cabinet.dll                5.0.1.1                     Microsoft� Cabinet File API
    cabview.dll                10.0.18995.1                Extension shell de l�Afficheur de fichiers Cab
    callbuttons.dll            10.0.18995.1                Windows Runtime CallButtonsServer DLL
    callbuttons.proxystub.dll  10.0.18995.1                Windows Runtime CallButtonsServer ProxyStub DLL
    callhistoryclient.dll      10.0.18995.1                DLL du client pour l'acc�s aux informations CallHistory
    cameracaptureui.dll        10.0.18995.1                Microsoft� Windows� Operating System
    capabilityaccessmanagerclient.dll  10.0.18995.1                Capability Access Manager Client
    capauthz.dll               10.0.18995.1                API d'Autorisation de fonctionnalit�
    capiprovider.dll           10.0.18995.1                capiprovider DLL
    capisp.dll                 10.0.18995.1                Sysprep cleanup dll for CAPI
    castingshellext.dll        10.0.18995.1                Casting Shell Extensions
    catsrv.dll                 2001.12.10941.16384         COM+ Configuration Catalog Server
    catsrvps.dll               2001.12.10941.16384         COM+ Configuration Catalog Server Proxy/Stub
    catsrvut.dll               2001.12.10941.16384         COM+ Configuration Catalog Server Utilities
    cca.dll                    10.0.18995.1                CCA DirectShow Filter.
    cdosys.dll                 6.6.18995.1                 Microsoft CDO for Windows Library
    cdp.dll                    10.0.18995.1                API cliente CDP Microsoft (R)
    cdprt.dll                  10.0.18995.1                API WinRT Client CDP Microsoft (R)
    cemapi.dll                 10.0.18995.1                CEMAPI
    certca.dll                 10.0.18995.1                Autorit� de certification des services de certificats Microsoft� Active Directory
    certcli.dll                10.0.18995.1                Client Microsoft� Active Directory Certificate Services
    certcredprovider.dll       10.0.18995.1                Fournisseur d�informations d�identification avec certificat
    certenc.dll                10.0.18995.1                Active Directory Certificate Services Encoding
    certenroll.dll             10.0.18995.1                Client d�inscription des services de certificats de Microsoft� Active Directory
    certenrollui.dll           10.0.18995.1                Interface utilisateur d�inscription de certificat X509
    certmgr.dll                10.0.18995.1                Composant logiciel enfichable Certificats
    certpkicmdlet.dll          10.0.18995.1                Applets de commande de client PKI Microsoft�
    certpoleng.dll             10.0.18995.1                Moteur de strat�gie de certificat
    cewmdm.dll                 12.0.18995.1                Fournisseur de service Windows CE WMDM
    cfgbkend.dll               10.0.18995.1                Interface principale de configuration
    cfgmgr32.dll               10.0.18995.1                Configuration Manager DLL
    cfmifs.dll                 10.0.18995.1                FmIfs Engine
    cfmifsproxy.dll            10.0.18995.1                Microsoft� FmIfs Proxy Library
    chakra.dll                 11.0.18995.1                Microsoft � Chakra (Private)
    chakradiag.dll             11.0.18995.1                Microsoft � Chakra Diagnostics (Private)
    chakrathunk.dll            10.0.18995.1                chakrathunk.dll
    chartv.dll                 10.0.18995.1                Chart View
    chatapis.dll               10.0.18995.1                DLL for ChatRT
    chxreadingstringime.dll    10.0.18995.1                CHxReadingStringIME
    cic.dll                    10.0.18995.1                CIC - Contr�les MMC pour la Liste des t�ches
    clb.dll                    10.0.18995.1                Zone de liste de colonnes
    clbcatq.dll                2001.12.10941.16384         COM+ Configuration Catalog
    cldapi.dll                 10.0.18995.1                Cloud API user mode API
    clfsw32.dll                10.0.18995.1                Common Log Marshalling Win32 DLL
    cliconfg.dll               10.0.18995.1                SQL Client Configuration Utility DLL
    clipboardserver.dll        10.0.18995.1                Serveur d'API de Presse-papiers moderne
    clipc.dll                  10.0.18995.1                Client de plateforme de gestion de licences des clients
    cloudexperiencehostcommon.dll  10.0.18995.1                CloudExperienceHostCommon
    cloudexperiencehostuser.dll  10.0.18995.1                CloudExperienceHost User Operations
    clrhost.dll                10.0.18995.1                In Proc server for managed servers in the Windows Runtime
    clusapi.dll                10.0.18995.1                Biblioth�que d�API de cluster
    cmcfg32.dll                7.2.18995.1                 DLL de configuration du Gestionnaire des connexions Microsoft
    cmdext.dll                 10.0.18995.1                cmd.exe Extension DLL
    cmdial32.dll               7.2.18995.1                 Gestionnaire des connexions Microsoft
    cmgrcspps.dll              10.0.18995.1                cmgrcspps
    cmifw.dll                  10.0.18995.1                Windows Defender Firewall rule configuration plug-in
    cmintegrator.dll           10.0.18995.1                cmintegrator.dll
    cmipnpinstall.dll          10.0.10240.16384            PNP plugin installer for CMI
    cmlua.dll                  7.2.18995.1                 Conseiller API d�administration du Gestionnaire des connexions
    cmpbk32.dll                7.2.18995.1                 Microsoft Connection Manager Phonebook
    cmstplua.dll               7.2.18995.1                 Aide d�API d�administration du Gestionnaire des connexions
    cmutil.dll                 7.2.18995.1                 Biblioth�que utilitaire du Gestionnaire des connexions Microsoft
    cngcredui.dll              10.0.18995.1                Fournisseur Microsoft CNG CredUI
    cngprovider.dll            10.0.18995.1                cngprovider DLL
    cnvfat.dll                 10.0.18995.1                FAT File System Conversion Utility DLL
    colbact.dll                2001.12.10941.16384         COM+
    coloradapterclient.dll     10.0.18995.1                Microsoft Color Adapter Client
    colorcnv.dll               10.0.18995.1                Windows Media Color Conversion
    colorui.dll                10.0.18995.1                Panneau de configuration Couleurs Microsoft
    combase.dll                10.0.18995.1                Microsoft COM pour Windows
    comcat.dll                 10.0.18995.1                Microsoft Component Category Manager Library
    comctl32.dll               5.82.18995.1                Biblioth�que de contr�les de l�exp�rience utilisateur
    comdlg32.dll               10.0.18995.1                DLL commune de bo�tes de dialogues
    coml2.dll                  10.0.18995.1                Microsoft COM for Windows
    commstypehelperutil_ca.dll  10.0.10240.16384            Comms Type Helper Util
    compobj.dll                3.10.0.103                  Windows Win16 Application Launcher
    composableshellproxystub.dll  10.0.18995.1                Composable Shell Shared Proxy Stub
    comppkgsup.dll             10.0.18995.1                Component Package Support DLL
    compstui.dll               10.0.18995.1                DLL d�interface utilisateur de feuille des propri�t�s communes
    comrepl.dll                2001.12.10941.16384         COM+
    comres.dll                 2001.12.10941.16384         Ressources COM+
    comsnap.dll                2001.12.10941.16384         COM+ Explorer MMC Snapin
    comsvcs.dll                2001.12.10941.16384         COM+ Services
    comuid.dll                 2001.12.10941.16384         COM+ Explorer UI
    concrt140.dll              14.21.27702.2               Microsoft� Concurrency Runtime Library
    configureexpandedstorage.dll  10.0.18995.1                ConfigureExpandedStorage
    connect.dll                10.0.18995.1                Assistants Connexion
    connectedaccountstate.dll  10.0.18995.1                ConnectedAccountState.dll
    console.dll                10.0.18995.1                Applet Console du Panneau de configuration
    consolelogon.dll           10.0.18995.1                Exp�rience utilisateur d'ouverture de session console
    contactactivation.dll      10.0.18995.1                DLL for ContactActivation
    contactapis.dll            10.0.18995.1                DLL for ContactsRT
    container.dll              10.0.18995.1                Windows Containers
    contentdeliverymanager.utilities.dll  10.0.18995.1                ContentDeliveryManager.Utilities
    coreglobconfig.dll         10.0.18995.1                Core Globalization Configuration
    coremas.dll                                            
    coremessaging.dll          10.0.18995.1                Microsoft CoreMessaging Dll
    coremmres.dll              10.0.18995.1                General Core Multimedia Resources
    coreshellapi.dll           10.0.18995.1                CoreShellAPI
    coreuicomponents.dll       10.0.18995.1                Microsoft Core UI Components Dll
    cortana.persona.dll        10.0.18995.1                Cortana.Persona
    cortanamapihelper.dll      10.0.18995.1                CortanaMapiHelper
    cortanamapihelper.proxystub.dll  10.0.18995.1                CortanaMapiHelper.ProxyStub
    cpfilters.dll              10.0.18995.1                 PTFilter & Encypter/Decrypter Tagger Filters.
    credprov2fahelper.dll      10.0.18995.1                Programme d�assistance 2FA du fournisseur d�informations d�identification
    credprovdatamodel.dll      10.0.18995.1                Cred Prov Data Model
    credprovhelper.dll         10.0.18995.1                Credential Provider Helper
    credprovhost.dll           10.0.18995.1                H�te de l'infrastructure du fournisseur d'informations d'identification
    credprovs.dll              10.0.18995.1                Fournisseurs d'informations d'identification
    credprovslegacy.dll        10.0.18995.1                H�ritage des fournisseurs d�informations d�identification
    credssp.dll                10.0.18995.1                Credential Delegation Security Package
    credui.dll                 10.0.18995.1                Credential Manager User Interface
    crtdll.dll                 4.0.1183.1                  Microsoft C Runtime Library
    crypt32.dll                10.0.18995.1                Crypto API32
    cryptbase.dll              10.0.18995.1                Base cryptographic API DLL
    cryptdlg.dll               10.0.18995.1                Microsoft Common Certificate Dialogs
    cryptdll.dll               10.0.18995.1                Cryptography Manager
    cryptext.dll               10.0.18995.1                Extensions noyau de chiffrement
    cryptnet.dll               10.0.18995.1                Crypto Network Related API
    cryptngc.dll               10.0.18995.1                API Microsoft Passport
    cryptowinrt.dll            10.0.18995.1                Crypto WinRT Library
    cryptsp.dll                10.0.18995.1                Cryptographic Service Provider API
    crypttpmeksvc.dll          10.0.18995.1                Cryptographic TPM Endorsement Key Services
    cryptui.dll                10.0.18995.1                Fournisseur de l�interface Microsoft Trust
    cryptuiwizard.dll          10.0.18995.1                Fournisseur de l�interface Microsoft Trust
    cryptxml.dll               10.0.18995.1                API DigSig XML
    cscapi.dll                 10.0.18995.1                Offline Files Win32 API
    cscdll.dll                 10.0.18995.1                Offline Files Temporary Shim
    ctl3d32.dll                2.31.0.0                    Ctl3D 3D Windows Controls
    d2d1.dll                   10.0.18995.1                Biblioth�que Microsoft D2D
    d3d10.dll                  10.0.18995.1                Direct3D 10 Runtime
    d3d10_1.dll                10.0.18995.1                Direct3D 10.1 Runtime
    d3d10_1core.dll            10.0.18995.1                Direct3D 10.1 Runtime
    d3d10core.dll              10.0.18995.1                Direct3D 10 Runtime
    d3d10level9.dll            10.0.18995.1                Direct3D 10 to Direct3D9 Translation Runtime
    d3d10warp.dll              10.0.18995.1                Direct3D Rasterizer
    d3d11.dll                  10.0.18995.1                Direct3D 11 Runtime
    d3d11on12.dll              10.0.18995.1                Direct3D 11On12 Runtime
    d3d12.dll                  10.0.18995.1                Direct3D 12 Runtime
    d3d8.dll                   10.0.18995.1                Microsoft Direct3D
    d3d8thk.dll                10.0.18995.1                Microsoft Direct3D OS Thunk Layer
    d3d9.dll                   10.0.18995.1                Direct3D 9 Runtime
    d3d9on12.dll               10.0.18995.1                Direct3D9 DDI to Direct3D12 API Mapping Layer
    d3dcompiler_33.dll         9.18.904.15                 Microsoft Direct3D
    d3dcompiler_34.dll         9.19.949.46                 Microsoft Direct3D
    d3dcompiler_35.dll         9.19.949.1104               Microsoft Direct3D
    d3dcompiler_36.dll         9.19.949.2111               Microsoft Direct3D
    d3dcompiler_37.dll         9.22.949.2248               Microsoft Direct3D
    d3dcompiler_38.dll         9.23.949.2378               Microsoft Direct3D
    d3dcompiler_39.dll         9.24.949.2307               Microsoft Direct3D
    d3dcompiler_40.dll         9.24.950.2656               Direct3D HLSL Compiler
    d3dcompiler_41.dll         9.26.952.2844               Direct3D HLSL Compiler
    d3dcompiler_42.dll         9.27.952.3022               Direct3D HLSL Compiler
    d3dcompiler_43.dll         9.29.952.3111               Direct3D HLSL Compiler
    d3dcompiler_47.dll         10.0.18995.1                Direct3D HLSL Compiler
    d3dcsx_42.dll              9.27.952.3022               Direct3D 10.1 Extensions
    d3dcsx_43.dll              9.29.952.3111               Direct3D 10.1 Extensions
    d3dim.dll                  10.0.18995.1                Microsoft Direct3D
    d3dim700.dll               10.0.18995.1                Microsoft Direct3D
    d3dramp.dll                10.0.18995.1                Microsoft Direct3D
    d3dscache.dll              10.0.18995.1                Biblioth�que de mise en cache du nuanceur D3D Microsoft (R)
    d3dx10.dll                 9.16.843.0                  Microsoft Direct3D
    d3dx10_33.dll              9.18.904.21                 Microsoft Direct3D
    d3dx10_34.dll              9.19.949.46                 Microsoft Direct3D
    d3dx10_35.dll              9.19.949.1104               Microsoft Direct3D
    d3dx10_36.dll              9.19.949.2009               Microsoft Direct3D
    d3dx10_37.dll              9.19.949.2187               Microsoft Direct3D
    d3dx10_38.dll              9.23.949.2378               Microsoft Direct3D
    d3dx10_39.dll              9.24.949.2307               Microsoft Direct3D
    d3dx10_40.dll              9.24.950.2656               Direct3D 10.1 Extensions
    d3dx10_41.dll              9.26.952.2844               Direct3D 10.1 Extensions
    d3dx10_42.dll              9.27.952.3001               Direct3D 10.1 Extensions
    d3dx10_43.dll              9.29.952.3111               Direct3D 10.1 Extensions
    d3dx11_42.dll              9.27.952.3022               Direct3D 10.1 Extensions
    d3dx11_43.dll              9.29.952.3111               Direct3D 10.1 Extensions
    d3dx9_24.dll               9.5.132.0                   Microsoft� DirectX for Windows�
    d3dx9_25.dll               9.6.168.0                   Microsoft� DirectX for Windows�
    d3dx9_26.dll               9.7.239.0                   Microsoft� DirectX for Windows�
    d3dx9_27.dll               9.8.299.0                   Microsoft� DirectX for Windows�
    d3dx9_28.dll               9.10.455.0                  Microsoft� DirectX for Windows�
    d3dx9_29.dll               9.11.519.0                  Microsoft� DirectX for Windows�
    d3dx9_30.dll               9.12.589.0                  Microsoft� DirectX for Windows�
    d3dx9_31.dll               9.15.779.0                  Microsoft� DirectX for Windows�
    d3dx9_32.dll               9.16.843.0                  Microsoft� DirectX for Windows�
    d3dx9_33.dll               9.18.904.15                 Microsoft� DirectX for Windows�
    d3dx9_34.dll               9.19.949.46                 Microsoft� DirectX for Windows�
    d3dx9_35.dll               9.19.949.1104               Microsoft� DirectX for Windows�
    d3dx9_36.dll               9.19.949.2111               Microsoft� DirectX for Windows�
    d3dx9_37.dll               9.22.949.2248               Microsoft� DirectX for Windows�
    d3dx9_38.dll               9.23.949.2378               Microsoft� DirectX for Windows�
    d3dx9_39.dll               9.24.949.2307               Microsoft� DirectX for Windows�
    d3dx9_40.dll               9.24.950.2656               Direct3D 9 Extensions
    d3dx9_41.dll               9.26.952.2844               Direct3D 9 Extensions
    d3dx9_42.dll               9.27.952.3001               Direct3D 9 Extensions
    d3dx9_43.dll               9.29.952.3111               Direct3D 9 Extensions
    d3dxof.dll                 10.0.18995.1                DirectX Files DLL
    dabapi.dll                 10.0.18995.1                Desktop Activity Broker API
    dafcdp.dll                 10.0.10586.0                DAF CDP Provider
    dafprintprovider.dll       10.0.18995.1                DLL de fournisseur d�impression DAF
    daotpcredentialprovider.dll  10.0.18995.1                Fournisseur d�informations d�identification de mot de passe � usage unique pour DirectAccess
    dataclen.dll               10.0.18995.1                Gestionnaire de nettoyage de disque pour Windows
    dataexchange.dll           10.0.18995.1                Data exchange
    davclnt.dll                10.0.18995.1                Web DAV Client DLL
    davhlpr.dll                10.0.18995.1                DAV Helper DLL
    davsyncprovider.dll        10.0.18995.1                DAV sync engine for contacts, calendar
    daxexec.dll                10.0.18995.1                daxexec
    dbgcore.dll                10.0.18995.1                Windows Core Debugging Helpers
    dbgeng.dll                 10.0.18995.1                Windows Symbolic Debugger Engine
    dbghelp.dll                10.0.18995.1                Windows Image Helper
    dbgmodel.dll               10.0.18995.1                Windows Debugger Data Model
    dbnetlib.dll               10.0.18995.1                Winsock Oriented Net DLL for SQL Clients
    dbnmpntw.dll               10.0.18995.1                Named Pipes Net DLL for SQL Clients
    dciman32.dll               10.0.18995.1                DCI Manager
    dcomp.dll                  10.0.18995.1                Microsoft DirectComposition Library
    ddaclsys.dll               10.0.18995.1                SysPrep module for Resetting Data Drive ACL 
    ddisplay.dll               10.0.18995.1                DirectDisplay
    ddoiproxy.dll              10.0.18995.1                DDOI Interface Proxy
    ddores.dll                 10.0.18995.1                Informations et ressources sur les cat�gories de p�riph�riques
    ddraw.dll                  10.0.18995.1                Microsoft DirectDraw
    ddrawex.dll                10.0.18995.1                Direct Draw Ex
    defaultdevicemanager.dll   10.0.18995.1                Default Device Manager
    defaultprinterprovider.dll  10.0.18995.1                Fournisseur d�imprimante par d�faut de Microsoft Windows
    delegatorprovider.dll      10.0.18995.1                WMI PassThru Provider for Storage Management
    desktopshellappstatecontract.dll  10.0.18995.1                Desktop Switcher Data Model
    detoured.dll               2.1.0.207                   Marks process modified by Detours technology.
    devdispitemprovider.dll    10.0.18995.1                Sous-syst�me DeviceItem inproc devquery
    devenum.dll                10.0.18995.1                �num�ration de p�riph�riques.
    deviceaccess.dll           10.0.18995.1                Device Broker And Policy COM Server
    deviceassociation.dll      10.0.18995.1                Device Association Client DLL
    devicecenter.dll           10.0.18995.1                Gestionnaire pour appareils Windows Mobile
    devicecredential.dll       10.0.18995.1                Microsoft Companion Authenticator Client
    devicedisplaystatusmanager.dll  10.0.18995.1                Gestionnaire d��tat de l�affichage du p�riph�rique
    deviceflows.datamodel.dll  10.0.18995.1                DeviceFlows DataModel
    devicengccredprov.dll      10.0.18995.1                Fournisseur d�informations d�identification Microsoft Companion Authenticator
    devicepairing.dll          10.0.18995.1                Extensions de l�interpr�teur de commandes pour le couplage de p�riph�riques
    devicepairingfolder.dll    10.0.18995.1                Dossier de couplage des p�riph�riques
    devicepairingproxy.dll     10.0.18995.1                Device Pairing Proxy Dll
    devicereactivation.dll     10.0.18995.1                DeviceReactivation
    devicesetupstatusprovider.dll  10.0.18995.1                Dll du fournisseur d��tat de l�installation des p�riph�riques
    deviceuxres.dll            10.0.18995.1                Windows Device User Experience Resource File
    devmanagercore.dll         13.80.853.0                 
    devmgr.dll                 10.0.18995.1                Composant logiciel enfichable MMC Gestionnaire de p�riph�riques
    devobj.dll                 10.0.18995.1                Device Information Set DLL
    devrtl.dll                 10.0.18995.1                Device Management Run Time Library
    dfscli.dll                 10.0.18995.1                Windows NT Distributed File System Client DLL
    dfshim.dll                 10.0.18995.1                ClickOnce Application Deployment Support Library
    dfsshlex.dll               10.0.18995.1                Extension de l�interpr�teur de commande du syst�me de fichier distribu�
    dhcpcmonitor.dll           10.0.18995.1                DLL du moniteur client DHCP
    dhcpcore.dll               10.0.18995.1                Service client DHCP
    dhcpcore6.dll              10.0.18995.1                Client DHCPv6
    dhcpcsvc.dll               10.0.18995.1                Service client DHCP
    dhcpcsvc6.dll              10.0.18995.1                Client DHCPv6
    dhcpsapi.dll               10.0.18995.1                DLL de substitution de l�API serveur DHCP
    diagnosticinvoker.dll      10.0.18995.1                Microsoft Windows operating system.
    dialclient.dll             10.0.18995.1                DIAL DLL
    dictationmanager.dll       10.0.0.1                    Gestionnaire de dict�e
    difxapi.dll                2.1.0.0                     Driver Install Frameworks for API library module
    dimsjob.dll                10.0.18995.1                DLL des travaux du service de gestion d�identit� num�rique (DIMS)
    dimsroam.dll               10.0.18995.1                DLL du fournisseur du service de gestion d�identit� num�rique (DIMS) de cl�s communes
    dinput.dll                 10.0.18995.1                Microsoft DirectInput
    dinput8.dll                10.0.18995.1                Microsoft DirectInput
    direct2ddesktop.dll        10.0.18995.1                Microsoft Direct2D Desktop Components
    directmanipulation.dll     10.0.18995.1                Microsoft Direct Manipulation Component
    directml.dll                                           
    dismapi.dll                10.0.18995.1                DISM API Framework
    dispbroker.dll             10.0.18995.1                Display Broker API
    dispex.dll                 5.812.10240.16384           Microsoft � DispEx
    display.dll                10.0.18995.1                Panneau de configuration d�affichage
    displaymanager.dll         10.0.18995.1                DisplayManager
    dlnashext.dll              10.0.18995.1                DLNA Namespace DLL
    dmalertlistener.proxystub.dll  10.0.18995.1                ProxyStub for DeviceManagment Alert
    dmappsres.dll              10.0.18995.1                DMAppsRes
    dmband.dll                 10.0.18995.1                Microsoft DirectMusic Band
    dmcfgutils.dll             10.0.18995.1                dmcfgutils
    dmcmnutils.dll             10.0.18995.1                dmcmnutils
    dmcommandlineutils.dll     10.0.18995.1                dmcommandlineutils
    dmcompos.dll               10.0.18995.1                Microsoft DirectMusic Composer
    dmdlgs.dll                 10.0.18995.1                Disk Management Snap-in Dialogs
    dmdskmgr.dll               10.0.18995.1                Disk Management Snap-in Support Library
    dmdskres.dll               10.0.18995.1                Ressources du composant logiciel enfichable Gestion des disques
    dmdskres2.dll              10.0.18995.1                Ressources du composant logiciel enfichable Gestion des disques
    dmenrollengine.dll         10.0.18995.1                Enroll Engine DLL
    dmime.dll                  10.0.18995.1                Microsoft DirectMusic Interactive Engine
    dmintf.dll                 10.0.18995.1                Disk Management DCOM Interface Stub
    dmiso8601utils.dll         10.0.18995.1                dmiso8601utils
    dmloader.dll               10.0.18995.1                Microsoft DirectMusic Loader
    dmocx.dll                  10.0.18995.1                TreeView OCX
    dmoleaututils.dll          10.0.18995.1                dmoleaututils
    dmprocessxmlfiltered.dll   10.0.18995.1                dmprocessxmlfiltered
    dmpushproxy.dll            10.0.18995.1                dmpushproxy
    dmrcdecoder.dll            1.0.0.30                    Digimarc Decoder 11/8/2017 6:30 AM [TGNP4W2UT0BB8JC]
    dmscript.dll               10.0.18995.1                Microsoft DirectMusic Scripting
    dmstyle.dll                10.0.18995.1                Microsoft DirectMusic Style Engline
    dmsynth.dll                10.0.18995.1                Microsoft DirectMusic Software Synthesizer
    dmusic.dll                 10.0.18995.1                Services noyau Microsoft DirectMusic
    dmutil.dll                 10.0.18995.1                Biblioth�que de l�utilitaire Gestionnaire de disques logiques
    dmvdsitf.dll               10.0.18995.1                Disk Management Snap-in Support Library
    dmxmlhelputils.dll         10.0.18995.1                dmxmlhelputils
    dnsapi.dll                 10.0.18995.1                DNS DLL de l�API Client
    dnscmmc.dll                10.0.18995.1                DLL du composant logiciel enfichable MMC Client DNS
    docprop.dll                10.0.18995.1                Page des propri�t�s de OLE DocFile
    dolbydecmft.dll            10.0.18995.1                Media Foundation Dolby Digital Atmos Decoders
    dot3api.dll                10.0.18995.1                API de configuration 802.3
    dot3cfg.dll                10.0.18995.1                Application d�assistance netsh 802.3
    dot3dlg.dll                10.0.18995.1                Application d�assistance de l�IU 802.3
    dot3gpclnt.dll             10.0.18995.1                Client de strat�gie de groupe 802.3
    dot3gpui.dll               10.0.18995.1                Composant logiciel enfichable Gestion de strat�gie de r�seau 802.3
    dot3hc.dll                 10.0.18995.1                Classe d�assistance Dot3
    dot3msm.dll                10.0.18995.1                Module sp�cifique aux m�dias 802.3
    dot3ui.dll                 10.0.18995.1                Interface utilisateur avanc�e 802.3
    dpapi.dll                  10.0.18995.1                Data Protection API
    dpapiprovider.dll          10.0.18995.1                dpapiprovider DLL
    dplayx.dll                 10.0.18995.1                DirectPlay Stub
    dpmodemx.dll               10.0.18995.1                DirectPlay Stub
    dpnaddr.dll                10.0.18995.1                DirectPlay Stub
    dpnathlp.dll               10.0.18995.1                DirectPlay Stub
    dpnet.dll                  10.0.18995.1                DirectPlay Stub
    dpnhpast.dll               10.0.18995.1                DirectPlay Stub
    dpnhupnp.dll               10.0.18995.1                DirectPlay Stub
    dpnlobby.dll               10.0.18995.1                DirectPlay Stub
    dpwsockx.dll               10.0.18995.1                DirectPlay Stub
    dpx.dll                    10.0.18995.1                Microsoft(R) Delta Package Expander
    dragdropexperiencecommon.dll  10.0.18995.1                In-Proc WinRT server for Windows.Internal.PlatformExtensions.DragDropExperienceCommon
    dragdropexperiencedataexchangedelegated.dll  10.0.18995.1                In-Proc WinRT server for Windows.Internal.PlatformExtensions.DragDropExperienceDataExchangeDelegated
    drmmgrtn.dll               11.0.10240.16384            DRM Migration DLL
    drmv2clt.dll               11.0.10100.0                DRMv2 Client DLL
    drprov.dll                 10.0.18995.1                Fournisseur de r�seau du serveur h�te de session Bureau � distance Microsoft
    drt.dll                    10.0.18995.1                Table de routage distribu�
    drtprov.dll                10.0.18995.1                Distributed Routing Table Providers
    drttransport.dll           10.0.18995.1                Distributed Routing Table Transport Provider
    drvsetup.dll               10.0.18995.1                Microsoft (R) Driver Setup
    drvstore.dll               10.0.18995.1                Driver Store API
    dsauth.dll                 10.0.18995.1                DS Authorization for Services
    dsccoreconfprov.dll        6.2.9200.16384              DSC
    dsclient.dll               10.0.18995.1                Data Sharing Service Client DLL
    dsdmo.dll                  10.0.18995.1                DirectSound Effects
    dskquota.dll               10.0.18995.1                DLL Windows Shell de prise en charge de quota de disque
    dskquoui.dll               10.0.18995.1                DLL d�IU des quotas de disque syst�me
    dsound.dll                 10.0.18995.1                DirectSound
    dsparse.dll                10.0.18995.1                Active Directory Domain Services API
    dsprop.dll                 10.0.18995.1                Pages de propri�t� de l�annuaire Windows Active Directory
    dsquery.dll                10.0.18995.1                Trouver le service d�annuaire
    dsreg.dll                  10.0.18995.1                Inscription de l�appareil utilisateur AD/AAD
    dsregtask.dll              10.0.18995.1                Gestionnaire de t�ches DSREG
    dsrole.dll                 10.0.18995.1                DS Setup Client DLL
    dssec.dll                  10.0.18995.1                Interface utilisateur de s�curit� du service d�annuaire
    dssenh.dll                 10.0.18995.1                Microsoft Enhanced DSS and Diffie-Hellman Cryptographic Provider
    dsui.dll                   10.0.18995.1                Pages d�interface utilisateur de configuration de p�riph�rique
    dsuiext.dll                10.0.18995.1                Interface utilisateur commune du service d�annuaire
    dswave.dll                 10.0.18995.1                Microsoft DirectMusic Wave
    dtsh.dll                   10.0.18995.1                API d��tat de la d�tection et du partage
    dtspipelineperf110.dll     2011.110.5058.0             DTSPipelinePerf - Data Transformation Pipeline Performance Counters
    dui70.dll                  10.0.18995.1                Moteur DirectUI de Windows
    duser.dll                  10.0.18995.1                Windows DirectUser Engine
    dusmapi.dll                10.0.18995.1                Data Usage API
    dwmapi.dll                 10.0.18995.1                API du Gestionnaire de fen�tres du Bureau Microsoft
    dwrite.dll                 10.0.18995.1                Services de typographie Microsoft DirectX
    dxcore.dll                 10.0.18995.1                DXCore
    dxdiagn.dll                10.0.18995.1                Outil de diagnostic Microsoft DirectX
    dxgi.dll                   10.0.18995.1                DirectX Graphics Infrastructure
    dxilconv.dll               10.0.18995.1                DirectX IL Converter DLL
    dxmasf.dll                 12.0.18995.1                Microsoft Windows Media Component Removal File.
    dxptasksync.dll            10.0.18995.1                Synchronisation Microsoft Windows DXP.
    dxtmsft.dll                11.0.18995.1                DirectX Media -- Image DirectX Transforms
    dxtrans.dll                11.0.18995.1                DirectX Media -- DirectX Transform Core
    dxva2.dll                  10.0.18995.1                DirectX Video Acceleration 2.0 DLL
    eapp3hst.dll               10.0.18995.1                Microsoft ThirdPartyEapDispatcher
    eappcfg.dll                10.0.18995.1                Eap Peer Config
    eappgnui.dll               10.0.18995.1                UI g�n�rique EAP
    eapphost.dll               10.0.18995.1                Service homologue EAPHost Microsoft
    eappprxy.dll               10.0.18995.1                Microsoft EAPHost Peer Client DLL
    eapprovp.dll               10.0.18995.1                EAP extension DLL
    eapsimextdesktop.dll       10.0.18995.1                DLL de configuration EAP SIM EXT
    eapteapext.dll             10.0.18995.1                DLL d�extension de bureau TEAP EAP
    easwrt.dll                 10.0.18995.1                Exchange ActiveSync Windows Runtime DLL
    edgehtml.dll               11.0.18995.1                Plateforme web Microsoft Edge
    edgeiso.dll                11.0.18995.1                Isolation Library for edgehtml hosts
    edgemanager.dll            11.0.18995.1                Microsoft Edge Manager
    editbuffertesthook.dll     10.0.18995.1                "EditBufferTestHook.DYNLINK"
    editionupgradehelper.dll   10.0.18995.1                EDITIONUPGRADEHELPER.DLL
    editionupgrademanagerobj.dll  10.0.18995.1                Obtenir votre licence Windows
    edpauditapi.dll            10.0.18995.1                EDP Audit API
    edputil.dll                10.0.18995.1                Utilitaire PDE
    efsadu.dll                 10.0.18995.1                Utilitaire de chiffrement de fichiers
    efscore.dll                10.0.10240.16384            Biblioth�que principale EFS
    efsext.dll                 10.0.18995.1                EFSEXT.DLL
    efsutil.dll                10.0.18995.1                EFS Utility Library
    efswrt.dll                 10.0.18995.1                Storage Protection Windows Runtime DLL
    ehstorapi.dll              10.0.18995.1                API du p�riph�rique de stockage am�lior� Windows
    ehstorpwdmgr.dll           10.0.18995.1                Gestionnaire de mots de base du stockage �tendu Microsoft
    els.dll                    10.0.18995.1                Composant Observateur d��v�nements
    elscore.dll                10.0.18995.1                DLL de plateforme principale Els
    elshyph.dll                10.0.18995.1                ELS Hyphenation Service
    elslad.dll                 10.0.18995.1                ELS Language Detection
    elstrans.dll               10.0.18995.1                ELS Transliteration Service
    emailapis.dll              10.0.18995.1                DLL for EmailRT
    embeddedmodesvcapi.dll     10.0.18995.1                Embedded Mode Service Client DLL
    encapi.dll                 10.0.18995.1                Encoder API
    enrollmentapi.dll          10.0.18995.1                Legacy Phone Enrollment API BackCompat Shim
    enterpriseappmgmtclient.dll  10.0.18995.1                EnterpriseAppMgmtClient.dll
    enterpriseresourcemanager.dll  10.0.18995.1                enterpriseresourcemanager DLL
    eqossnap.dll               10.0.18995.1                Extension du composant logiciel enfichable EQoS
    errordetails.dll           10.0.18995.1                Microsoft Windows operating system.
    errordetailscore.dll       10.0.18995.1                Microsoft Windows operating system.
    es.dll                     2001.12.10941.16384         COM+
    esdsip.dll                 10.0.18995.1                Crypto SIP provider for signing and verifying .esd Electronic Software Distribution files
    esent.dll                  10.0.18995.1                Moteur de stockage extensible (ESE) pour Microsoft(R) Windows(R)
    esentprf.dll               10.0.18995.1                Extensible Storage Engine Performance Monitoring Library for Microsoft(R) Windows(R)
    esevss.dll                 10.0.18995.1                Microsoft(R) ESENT shadow utilities
    etwcoreuicomponentsresources.dll  10.0.18995.1                Microsoft CoreComponents UI ETW manifest Dll
    etweseproviderresources.dll  10.0.18995.1                Microsoft ESE ETW
    etwrundown.dll             10.0.18995.1                Etw Rundown Helper Library
    eventcls.dll               10.0.18995.1                Microsoft� Volume Shadow Copy Service event class
    evr.dll                    10.0.18995.1                DLL de rendu vid�o am�lior�
    execmodelclient.dll        10.0.18995.1                ExecModelClient
    execmodelproxy.dll         10.0.18995.1                ExecModelProxy
    explorerframe.dll          10.0.18995.1                ExplorerFrame
    expsrv.dll                 6.0.72.9589                 Visual Basic for Applications Runtime - Expression Service
    exsmime.dll                10.0.18995.1                LExsmime
    extrasxmlparser.dll        10.0.18995.1                Extras XML parser used to extract extension information from XML
    f3ahvoas.dll               10.0.18995.1                JP Japanese Keyboard Layout for Fujitsu FMV oyayubi-shift keyboard
    familysafetyext.dll        10.0.18995.1                FamilySafety ChildAccount Extensions
    faultrep.dll               10.0.18995.1                DLL du rapport d�incident dans le mode utilisateur Windows
    fdbth.dll                  10.0.18995.1                Function Discovery Bluetooth Provider Dll
    fdbthproxy.dll             10.0.18995.1                Bluetooth Provider Proxy Dll
    fddevquery.dll             10.0.18995.1                Microsoft Windows Device Query Helper
    fde.dll                    10.0.18995.1                Extension du composant logiciel enfichable de redirection de dossiers
    fdeploy.dll                10.0.18995.1                Extension Strat�gie de groupe de redirection de dossier
    fdpnp.dll                  10.0.18995.1                Pnp Provider Dll
    fdprint.dll                10.0.18995.1                DLL de fournisseur d�impression de d�couverte de fonctions
    fdproxy.dll                10.0.18995.1                Function Discovery Proxy Dll
    fdssdp.dll                 10.0.18995.1                Function Discovery SSDP Provider Dll
    fdwcn.dll                  10.0.18995.1                Windows Connect Now - Config Function Discovery Provider DLL
    fdwnet.dll                 10.0.18995.1                Function Discovery WNet Provider Dll
    fdwsd.dll                  10.0.18995.1                Function Discovery WS Discovery Provider Dll
    feclient.dll               10.0.18995.1                Windows NT File Encryption Client Interfaces
    ffbroker.dll               10.0.18995.1                Force Feedback Broker And Policy COM Server
    fidocredprov.dll           10.0.18995.1                Fournisseur d�informations d�identification FIDO
    filemgmt.dll               10.0.18995.1                Services et dossiers partag�s
    findnetprinters.dll        10.0.18995.1                Find Network Printers COM Component
    fingerprintcredential.dll  10.0.18995.1                Identification d�empreinte digitale WinBio
    firewallapi.dll            10.0.18995.1                API du Pare-feu Windows Defender
    firewallcontrolpanel.dll   10.0.18995.1                Panneau de configuration du Pare-feu Windows Defender
    flightsettings.dll         10.0.18995.1                Param�tres de vol
    fltlib.dll                 10.0.18995.1                Biblioth�que de filtres
    fmifs.dll                  10.0.18995.1                FM IFS Utility DLL
    fms.dll                    10.0.18995.1                Services de gestion des polices
    fontext.dll                10.0.18995.1                Dossier des polices Windows
    fontglyphanimator.dll      10.0.18995.1                Font Glyph Animator
    fontsub.dll                10.0.18995.1                Font Subsetting DLL
    fphc.dll                   10.0.18995.1                Classe d�assistance de la plateforme de filtrage
    framedyn.dll               10.0.18995.1                WMI SDK Provider Framework
    framedynos.dll             10.0.18995.1                WMI SDK Provider Framework
    frameserverclient.dll      10.0.18995.1                Frame Server Client DLL
    frprov.dll                 10.0.18995.1                Folder Redirection WMI Provider
    fssres.dll                 2011.110.2100.60            SQL Server FILESTREAM Share Resource DLL
    fsutilext.dll              10.0.18995.1                FS Utility Extension DLL
    fundisc.dll                10.0.18995.1                DLL de d�couverte de fonction
    fveapi.dll                 10.0.18995.1                Windows BitLocker Drive Encryption API
    fveapibase.dll             10.0.18995.1                Windows BitLocker Drive Encryption Base API
    fvecerts.dll               10.0.18995.1                BitLocker Certificates Library
    fwbase.dll                 10.0.18995.1                Firewall Base DLL
    fwcfg.dll                  10.0.18995.1                Assistance de configuration du Pare-feu Windows Defender
    fwpolicyiomgr.dll          10.0.18995.1                FwPolicyIoMgr DLL
    fwpuclnt.dll               10.0.18995.1                API en mode utilisateur FWP/IPsec
    fwremotesvr.dll            10.0.18995.1                Windows Defender Firewall Remote APIs Server
    fxsapi.dll                 10.0.18995.1                Microsoft  Fax API Support DLL
    fxscom.dll                 10.0.18995.1                Microsoft Fax Server COM Client Interface
    fxscomex.dll               10.0.18995.1                Microsoft Fax Server Extended COM Client Interface
    fxsext32.dll               10.0.18995.1                Microsoft  Fax Exchange Command Extension
    fxsresm.dll                10.0.18995.1                DLL de ressource Microsoft Fax
    fxsxp32.dll                10.0.18995.1                Microsoft  Fax Transport Provider
    gamebarpresencewriter.proxy.dll  10.0.18995.1                GameBar Presence Writer Proxy
    gamechatoverlayext.dll     10.0.18995.1                GameChat Overlay Extension
    gamechattranscription.dll  10.0.18995.1                GameChatTranscription
    gameinput.dll              0.1908.18995.1              GameInput API
    gamemode.dll               10.0.18995.1                Game Mode Client
    gamepanelexternalhook.dll  10.0.18995.1                GamePanelExternalHook.dll
    gameux.dll                 10.0.18995.1                Games Explorer
    gamingtcui.dll             10.0.18995.1                Windows Gaming Internal CallableUI dll
    gcdef.dll                  10.0.18995.1                Feuilles de propri�t�s par d�faut du contr�leurs de jeu
    gdi32.dll                  10.0.18995.1                GDI Client DLL
    gdi32full.dll              10.0.18995.1                GDI Client DLL
    gdiplus.dll                10.0.18995.1                Microsoft GDI+
    geocommon.dll              10.0.18995.1                Geocommon
    geolocation.dll            10.0.18995.1                DLL d'ex�cution de g�olocalisation
    geolocatorhelper.dll       10.0.10240.16384            GeoLocatorHelper
    getuname.dll               10.0.18995.1                DLL des noms UNICODE pour UCE
    glmf32.dll                 10.0.18995.1                OpenGL Metafiling DLL
    globinputhost.dll          10.0.18995.1                Windows Globalization Extension API for Input
    glu32.dll                  10.0.18995.1                DLL biblioth�que des utilitaires OpenGL
    gmsaclient.dll             10.0.18995.1                "gmsaclient.DYNLINK"
    gnsdk_fp.dll               3.9.511.0                   Gracenote SDK component
    gpapi.dll                  10.0.18995.1                API client de strat�gie de groupe
    gpedit.dll                 10.0.18995.1                GPEdit
    gpprnext.dll               10.0.18995.1                Extension d�imprimante de strat�gie de groupe
    gptext.dll                 10.0.18995.1                GPTExt
    graphicscapture.dll        10.0.18995.1                Microsoft Windows Graphics Capture Api
    hadrres.dll                2011.110.2100.60            SQL Server Availability Group Resource DLL
    hbaapi.dll                 10.0.18995.1                HBA API data interface dll for HBA_API_Rev_2-18_2002MAR1.doc
    hcproviders.dll            10.0.18995.1                Fournisseurs de s�curit� et maintenance
    hdcphandler.dll            10.0.18995.1                Hdcp Handler DLL
    heatcore.dll                                           
    helppaneproxy.dll          10.0.18995.1                Microsoft� Help Proxy
    hgcpl.dll                  10.0.18995.1                Panneau de configuration du Groupement r�sidentiel
    hhsetup.dll                10.0.18995.1                Microsoft� HTML Help
    hid.dll                    10.0.18995.1                Biblioth�que d�utilisateur HID
    hidserv.dll                10.0.18995.1                Service du p�riph�rique d�interface utilisateur
    hlink.dll                  10.0.18995.1                Composant Microsoft Office�2000
    hmkd.dll                   10.0.18995.1                Windows HMAC Key Derivation API
    hnetcfg.dll                10.0.18995.1                Gestionnaire de configuration de r�seau domestique
    hnetcfgclient.dll          10.0.18995.1                Client API de configuration de r�seau domestique
    hnetmon.dll                10.0.18995.1                DLL de l�analyseur de r�seau domestique
    holoshellruntime.dll       10.0.18995.1                Hologram Shell Runtime
    hrtfapo.dll                10.0.18995.1                HrtfApo.dll
    hsa-thunk.dll                                          
    httpapi.dll                10.0.18995.1                HTTP Protocol Stack API
    htui.dll                   10.0.18995.1                Dialogues communs d�ajustement des couleurs en demi-teintes
    ia2comproxy.dll            10.0.18995.1                IAccessible2 COM Proxy Stub DLL
    ias.dll                    10.0.18995.1                Network Policy Server
    iasacct.dll                10.0.18995.1                Fournisseur de compte NPS
    iasads.dll                 10.0.18995.1                Magasin de donn�es Active Directory NPS
    iasdatastore.dll           10.0.18995.1                Serveur de magasin de donn�es NPS
    iashlpr.dll                10.0.18995.1                Composant de substitution NPS
    iasmigplugin.dll           10.0.18995.1                NPS Migration DLL
    iasnap.dll                 10.0.18995.1                NPS NAP Provider
    iaspolcy.dll               10.0.18995.1                NPS Pipeline
    iasrad.dll                 10.0.18995.1                Composant de protocole RADIUS NPS
    iasrecst.dll               10.0.18995.1                NPS XML Datastore Access
    iassam.dll                 10.0.18995.1                NPS NT SAM Provider
    iassdo.dll                 10.0.18995.1                Composant SDO NPS
    iassvcs.dll                10.0.18995.1                Composant de services NPS
    iccvid.dll                 1.10.0.12                   Codec Cinepak�
    icm32.dll                  10.0.18995.1                Microsoft Color Management Module (CMM)
    icmp.dll                   10.0.18995.1                ICMP DLL
    icmui.dll                  10.0.18995.1                DLL pour l�interface utilisateur du syst�me de correspondance de couleurs Microsoft
    iconcodecservice.dll       10.0.18995.1                Converts a PNG part of the icon to a legacy bmp icon
    icsigd.dll                 10.0.18995.1                Propri�t�s de la passerelle Internet
    icu.dll                    64.2.0.0                    ICU Combined Library
    icuin.dll                  64.2.0.0                    ICU I18N Forwarder DLL
    icuuc.dll                  64.2.0.0                    ICU Common Forwarder DLL
    idctrls.dll                10.0.18995.1                Contr�les d�identit�
    idndl.dll                  10.0.18995.1                Downlevel DLL
    idstore.dll                10.0.18995.1                Identity Store
    ieadvpack.dll              11.0.18995.1                ADVPACK
    ieapfltr.dll               11.0.18995.1                Microsoft SmartScreen Filter
    iedkcs32.dll               18.0.18995.1                Personnalisation d�IEAK
    ieframe.dll                11.0.18995.1                Navigateur Internet
    iemigplugin.dll            11.0.18995.1                IE Migration Plugin
    iepeers.dll                11.0.18995.1                Objets homologues Internet Explorer
    ieproxy.dll                11.0.18995.1                IE ActiveX Interface Marshaling Library
    iernonce.dll               11.0.18995.1                Traitement de RunOnce complet avec interface utilisateur
    iertutil.dll               11.0.18995.1                Utilitaire � l�ex�cution pour Internet Explorer
    iesetup.dll                11.0.18995.1                IOD Version Map
    iesysprep.dll              11.0.18995.1                IE Sysprep Provider
    ieui.dll                   11.0.18995.1                Moteur de l�interface utilisateur d�Internet Explorer
    ifmon.dll                  10.0.18995.1                DLL Moniteur IF
    ifsutil.dll                10.0.18995.1                IFS Utility DLL
    ifsutilx.dll               10.0.18995.1                IFS Utility Extension DLL
    imagehlp.dll               10.0.18995.1                Windows NT Image Helper
    imageres.dll               10.0.18995.1                Windows Image Resource
    imagesp1.dll               10.0.18995.1                Windows SP1 Image Resource
    imagx7.dll                 7.0.74.0                    ImagX7 Dynamic Link Library
    imagxpr7.dll               7.0.74.0                    ImagXpr7 Module
    imagxr7.dll                7.0.495.0                   ImagXR7 Dynamic Link Library
    imagxra7.dll               7.0.495.0                   ImagXRA7 Dynamic Link Library
    imapi.dll                  10.0.18995.1                API de contr�le d'image
    imapi2.dll                 10.0.18995.1                API de contr�le d�image v2
    imapi2fs.dll               10.0.18995.1                API d�acquisition d�images du syst�me de fichiers de contr�le d�image v2
    imgutil.dll                11.0.18995.1                IE plugin image decoder support DLL
    imm32.dll                  10.0.18995.1                Multi-User Windows IMM32 API Client DLL
    indexeddblegacy.dll        10.0.18995.1                "IndexedDbLegacy.DYNLINK"
    inetcomm.dll               10.0.18995.1                Microsoft Internet Messaging API Resources
    inetmib1.dll               10.0.18995.1                Microsoft MIB-II subagent
    inetres.dll                10.0.18995.1                Ressources API de Microsoft Internet Messaging
    inked.dll                  10.0.18995.1                Microsoft Tablet PC InkEdit Control
    inkobjcore.dll             10.0.18995.1                Composant de plateforme d'entr�e manuscrite Microsoft Tablet PC
    input.dll                  10.0.18995.1                DLL InputSetting
    inputhost.dll              10.0.18995.1                InputHost
    inputinjectionbroker.dll   10.0.18995.1                Broker for WinRT input injection.
    inputswitch.dll            10.0.18995.1                S�lecteur de saisie Microsoft Windows
    inseng.dll                 11.0.18995.1                Moteur d'installation
    installservice.dll         10.0.18995.1                InstallService
    installservicetasks.dll    10.0.18995.1                InstallService Tasks
    iologmsg.dll               10.0.18995.1                DLL de journalisation des E/S
    iotassignedaccesslockframework.dll  10.0.10240.16384            Windows Runtime Assigned Access Management DLL
    ipeloggingdictationhelper.dll  1.0.0.1                     IPE Logging Library Helper
    iphlpapi.dll               10.0.18995.1                API de l�application d�assistance IP
    ipnathlpclient.dll         10.0.18995.1                Client auxiliaire NAT IP
    iprop.dll                  10.0.18995.1                OLE PropertySet Implementation
    iprtprio.dll               10.0.18995.1                IP Routing Protocol Priority DLL
    iprtrmgr.dll               10.0.18995.1                Gestionnaire de routeur IP
    ipsecsnp.dll               10.0.18995.1                Composant logiciel enfichable Gestion de strat�gie de s�curit� IP
    ipsmsnap.dll               10.0.18995.1                Composant logiciel enfichable Moniteur de s�curit� IP
    ir32_32.dll                10.0.18995.1                IR32_32 WRAPPER DLL
    ir32_32original.dll        3.24.15.3                   Pilote Intel Indeo(R) Video R3.2 32�bits
    ir41_32original.dll        4.51.16.3                   Intel Indeo� Video 4.5
    ir41_qc.dll                10.0.18995.1                IR41_QC WRAPPER DLL
    ir41_qcoriginal.dll        4.30.62.2                   Intel Indeo� Video Interactive Quick Compressor
    ir41_qcx.dll               10.0.18995.1                IR41_QCX WRAPPER DLL
    ir41_qcxoriginal.dll       4.30.64.1                   Intel Indeo� Video Interactive Quick Compressor
    ir50_32.dll                10.0.18995.1                IR50_32 WRAPPER DLL
    ir50_32original.dll        5.2562.15.55                Intel Indeo� video 5.10
    ir50_qc.dll                10.0.18995.1                IR50_QC WRAPPER DLL
    ir50_qcoriginal.dll        5.0.63.48                   Intel Indeo� video 5.10 Quick Compressor
    ir50_qcx.dll               10.0.18995.1                IR50_QCX WRAPPER DLL
    ir50_qcxoriginal.dll       5.0.64.48                   Intel Indeo� video 5.10 Quick Compressor
    iri.dll                    10.0.18995.1                iri
    iscsicpl.dll               5.2.3790.1830               Panneau de configuration Initiateur iSCSI
    iscsidsc.dll               10.0.18995.1                Api de d�couverte iSCSI
    iscsied.dll                10.0.18995.1                iSCSI Extension DLL
    iscsium.dll                10.0.18995.1                iSCSI Discovery api
    iscsiwmi.dll               10.0.18995.1                MS iSCSI Initiator WMI Provider
    iscsiwmiv2.dll             10.0.18995.1                WMI Provider for iSCSI
    iseguard32.dll             1.6.13835.185               Internet Security Essentials
    itircl.dll                 10.0.18995.1                Microsoft� InfoTech IR Local DLL
    itss.dll                   10.0.18995.1                Microsoft� InfoTech Storage System Library
    iyuv_32.dll                10.0.18995.1                Codec vid�o YUV Intel Indeo(R)
    javascriptcollectionagent.dll  11.0.18995.1                JavaScript Performance Collection Agent
    joinproviderol.dll         10.0.18995.1                DLL de fournisseur de jonction en ligne
    joinutil.dll               10.0.18995.1                Join Utility DLL
    jpmapcontrol.dll           10.0.18995.1                Jupiter Map Control
    jscript.dll                5.812.10240.16384           Microsoft (R) JScript
    jscript9.dll               11.0.18995.1                Microsoft (R) JScript
    jscript9diag.dll           11.0.18995.1                Microsoft � JScript Diagnostics
    jsproxy.dll                11.0.18995.1                JScript Proxy Auto-Configuration
    kbd101.dll                 10.0.18995.1                JP Japanese Keyboard Layout for 101
    kbd101a.dll                10.0.18995.1                KO Hangeul Keyboard Layout for 101 (Type A)
    kbd101b.dll                10.0.18995.1                KO Hangeul Keyboard Layout for 101(Type B)
    kbd101c.dll                10.0.18995.1                KO Hangeul Keyboard Layout for 101(Type C)
    kbd103.dll                 10.0.18995.1                KO Hangeul Keyboard Layout for 103
    kbd106.dll                 10.0.18995.1                JP Japanese Keyboard Layout for 106
    kbd106n.dll                10.0.18995.1                JP Japanese Keyboard Layout for 106
    kbda1.dll                  10.0.18995.1                Arabic_English_101 Keyboard Layout
    kbda2.dll                  10.0.18995.1                Arabic_2 Keyboard Layout
    kbda3.dll                  10.0.18995.1                Arabic_French_102 Keyboard Layout
    kbdadlm.dll                10.0.18995.1                Adlam Keyboard Layout
    kbdal.dll                  10.0.18995.1                Albania Keyboard Layout
    kbdarme.dll                10.0.18995.1                Eastern Armenian Keyboard Layout
    kbdarmph.dll               10.0.18995.1                Armenian Phonetic Keyboard Layout
    kbdarmty.dll               10.0.18995.1                Armenian Typewriter Keyboard Layout
    kbdarmw.dll                10.0.18995.1                Western Armenian Keyboard Layout
    kbdax2.dll                 10.0.18995.1                JP Japanese Keyboard Layout for AX2
    kbdaze.dll                 10.0.18995.1                Azerbaijan_Cyrillic Keyboard Layout
    kbdazel.dll                10.0.18995.1                Azeri-Latin Keyboard Layout
    kbdazst.dll                10.0.18995.1                Azerbaijani (Standard) Keyboard Layout
    kbdbash.dll                10.0.18995.1                Bashkir Keyboard Layout
    kbdbe.dll                  10.0.18995.1                Belgian Keyboard Layout
    kbdbene.dll                10.0.18995.1                Belgian Dutch Keyboard Layout
    kbdbgph.dll                10.0.18995.1                Bulgarian Phonetic Keyboard Layout
    kbdbgph1.dll               10.0.18995.1                Bulgarian (Phonetic Traditional) Keyboard Layout
    kbdbhc.dll                 10.0.18995.1                Bosnian (Cyrillic) Keyboard Layout
    kbdblr.dll                 10.0.18995.1                Belarusian Keyboard Layout
    kbdbr.dll                  10.0.18995.1                Brazilian Keyboard Layout
    kbdbu.dll                  10.0.18995.1                Bulgarian (Typewriter) Keyboard Layout
    kbdbug.dll                 10.0.18995.1                Buginese Keyboard Layout
    kbdbulg.dll                10.0.18995.1                Bulgarian Keyboard Layout
    kbdca.dll                  10.0.18995.1                Canadian Multilingual Keyboard Layout
    kbdcan.dll                 10.0.18995.1                Canadian Multilingual Standard Keyboard Layout
    kbdcher.dll                10.0.18995.1                Cherokee Nation Keyboard Layout
    kbdcherp.dll               10.0.18995.1                Cherokee Phonetic Keyboard Layout
    kbdcr.dll                  10.0.18995.1                Croatian/Slovenian Keyboard Layout
    kbdcz.dll                  10.0.18995.1                Czech Keyboard Layout
    kbdcz1.dll                 10.0.18995.1                Czech_101 Keyboard Layout
    kbdcz2.dll                 10.0.18995.1                Czech_Programmer's Keyboard Layout
    kbdda.dll                  10.0.18995.1                Danish Keyboard Layout
    kbddiv1.dll                10.0.18995.1                Divehi Phonetic Keyboard Layout
    kbddiv2.dll                10.0.18995.1                Divehi Typewriter Keyboard Layout
    kbddv.dll                  10.0.18995.1                Dvorak US English Keyboard Layout
    kbddzo.dll                 10.0.18995.1                Dzongkha Keyboard Layout
    kbdes.dll                  10.0.18995.1                Spanish Alernate Keyboard Layout
    kbdest.dll                 10.0.18995.1                Estonia Keyboard Layout
    kbdfa.dll                  10.0.18995.1                Persian Keyboard Layout
    kbdfar.dll                 10.0.18995.1                Persian Standard Keyboard Layout
    kbdfc.dll                  10.0.18995.1                Canadian French Keyboard Layout
    kbdfi.dll                  10.0.18995.1                Finnish Keyboard Layout
    kbdfi1.dll                 10.0.18995.1                Finnish-Swedish with Sami Keyboard Layout
    kbdfo.dll                  10.0.18995.1                F�roese Keyboard Layout
    kbdfr.dll                  10.0.18995.1                French Keyboard Layout
    kbdfthrk.dll               10.0.18995.1                Futhark Keyboard Layout
    kbdgae.dll                 10.0.18995.1                Scottish Gaelic (United Kingdom) Keyboard Layout
    kbdgeo.dll                 10.0.18995.1                Georgian Keyboard Layout
    kbdgeoer.dll               10.0.18995.1                Georgian (Ergonomic) Keyboard Layout
    kbdgeome.dll               10.0.18995.1                Georgian (MES) Keyboard Layout
    kbdgeooa.dll               10.0.18995.1                Georgian (Old Alphabets) Keyboard Layout
    kbdgeoqw.dll               10.0.18995.1                Georgian (QWERTY) Keyboard Layout
    kbdgkl.dll                 10.0.18995.1                Greek_Latin Keyboard Layout
    kbdgn.dll                  10.0.18995.1                Guarani Keyboard Layout
    kbdgr.dll                  10.0.18995.1                German Keyboard Layout
    kbdgr1.dll                 10.0.18995.1                German_IBM Keyboard Layout
    kbdgrlnd.dll               10.0.18995.1                Greenlandic Keyboard Layout
    kbdgthc.dll                10.0.18995.1                Gothic Keyboard Layout
    kbdhau.dll                 10.0.18995.1                Hausa Keyboard Layout
    kbdhaw.dll                 10.0.18995.1                Hawaiian Keyboard Layout
    kbdhe.dll                  10.0.18995.1                Greek Keyboard Layout
    kbdhe220.dll               10.0.18995.1                Greek IBM 220 Keyboard Layout
    kbdhe319.dll               10.0.18995.1                Greek IBM 319 Keyboard Layout
    kbdheb.dll                 10.0.18995.1                KBDHEB Keyboard Layout
    kbdhebl3.dll               10.0.18995.1                Hebrew Standard Keyboard Layout
    kbdhela2.dll               10.0.18995.1                Greek IBM 220 Latin Keyboard Layout
    kbdhela3.dll               10.0.18995.1                Greek IBM 319 Latin Keyboard Layout
    kbdhept.dll                10.0.18995.1                Greek_Polytonic Keyboard Layout
    kbdhu.dll                  10.0.18995.1                Hungarian Keyboard Layout
    kbdhu1.dll                 10.0.18995.1                Hungarian 101-key Keyboard Layout
    kbdibm02.dll               10.0.18995.1                JP Japanese Keyboard Layout for IBM 5576-002/003
    kbdibo.dll                 10.0.18995.1                Igbo Keyboard Layout
    kbdic.dll                  10.0.18995.1                Icelandic Keyboard Layout
    kbdinasa.dll               10.0.18995.1                Assamese (Inscript) Keyboard Layout
    kbdinbe1.dll               10.0.18995.1                Bengali - Inscript (Legacy) Keyboard Layout
    kbdinbe2.dll               10.0.18995.1                Bengali (Inscript) Keyboard Layout
    kbdinben.dll               10.0.18995.1                Bengali Keyboard Layout
    kbdindev.dll               10.0.18995.1                Devanagari Keyboard Layout
    kbdinen.dll                10.0.18995.1                English (India) Keyboard Layout
    kbdinguj.dll               10.0.18995.1                Gujarati Keyboard Layout
    kbdinhin.dll               10.0.18995.1                Hindi Keyboard Layout
    kbdinkan.dll               10.0.18995.1                Kannada Keyboard Layout
    kbdinmal.dll               10.0.18995.1                Malayalam Keyboard Layout Keyboard Layout
    kbdinmar.dll               10.0.18995.1                Marathi Keyboard Layout
    kbdinori.dll               10.0.18995.1                Odia Keyboard Layout
    kbdinpun.dll               10.0.18995.1                Punjabi/Gurmukhi Keyboard Layout
    kbdintam.dll               10.0.18995.1                Tamil Keyboard Layout
    kbdintel.dll               10.0.18995.1                Telugu Keyboard Layout
    kbdinuk2.dll               10.0.18995.1                Inuktitut Naqittaut Keyboard Layout
    kbdir.dll                  10.0.18995.1                Irish Keyboard Layout
    kbdit.dll                  10.0.18995.1                Italian Keyboard Layout
    kbdit142.dll               10.0.18995.1                Italian 142 Keyboard Layout
    kbdiulat.dll               10.0.18995.1                Inuktitut Latin Keyboard Layout
    kbdjav.dll                 10.0.18995.1                Javanese Keyboard Layout
    kbdjpn.dll                 10.0.18995.1                JP Japanese Keyboard Layout Stub driver
    kbdkaz.dll                 10.0.18995.1                Kazak_Cyrillic Keyboard Layout
    kbdkhmr.dll                10.0.18995.1                Cambodian Standard Keyboard Layout
    kbdkni.dll                 10.0.18995.1                Khmer (NIDA) Keyboard Layout
    kbdkor.dll                 10.0.18995.1                KO Hangeul Keyboard Layout Stub driver
    kbdkurd.dll                10.0.18995.1                Central Kurdish Keyboard Layout
    kbdkyr.dll                 10.0.18995.1                Kyrgyz Keyboard Layout
    kbdla.dll                  10.0.18995.1                Latin-American Spanish Keyboard Layout
    kbdlao.dll                 10.0.18995.1                Lao Standard Keyboard Layout
    kbdlisub.dll               10.0.18995.1                Lisu Basic Keyboard Layout
    kbdlisus.dll               10.0.18995.1                Lisu Standard Keyboard Layout
    kbdlk41a.dll               10.0.18995.1                DEC LK411-AJ Keyboard Layout
    kbdlt.dll                  10.0.18995.1                Lithuania Keyboard Layout
    kbdlt1.dll                 10.0.18995.1                Lithuanian Keyboard Layout
    kbdlt2.dll                 10.0.18995.1                Lithuanian Standard Keyboard Layout
    kbdlv.dll                  10.0.18995.1                Latvia Keyboard Layout
    kbdlv1.dll                 10.0.18995.1                Latvia-QWERTY Keyboard Layout
    kbdlvst.dll                10.0.18995.1                Latvian (Standard) Keyboard Layout
    kbdmac.dll                 10.0.18995.1                Macedonian (FYROM) Keyboard Layout
    kbdmacst.dll               10.0.18995.1                Macedonian (FYROM) - Standard Keyboard Layout
    kbdmaori.dll               10.0.18995.1                Maori Keyboard Layout
    kbdmlt47.dll               10.0.18995.1                Maltese 47-key Keyboard Layout
    kbdmlt48.dll               10.0.18995.1                Maltese 48-key Keyboard Layout
    kbdmon.dll                 10.0.18995.1                Mongolian Keyboard Layout
    kbdmonmo.dll               10.0.18995.1                Mongolian (Mongolian Script) Keyboard Layout
    kbdmonst.dll               10.0.18995.1                Traditional Mongolian (Standard) Keyboard Layout
    kbdmyan.dll                10.0.18995.1                Myanmar Keyboard Layout
    kbdne.dll                  10.0.18995.1                Dutch Keyboard Layout
    kbdnec.dll                 10.0.18995.1                JP Japanese Keyboard Layout for (NEC PC-9800)
    kbdnec95.dll               10.0.18995.1                JP Japanese Keyboard Layout for (NEC PC-9800 Windows 95)
    kbdnecat.dll               10.0.18995.1                JP Japanese Keyboard Layout for (NEC PC-9800 on PC98-NX)
    kbdnecnt.dll               10.0.18995.1                JP Japanese NEC PC-9800 Keyboard Layout
    kbdnepr.dll                10.0.18995.1                Nepali Keyboard Layout
    kbdnko.dll                 10.0.18995.1                N'Ko Keyboard Layout
    kbdno.dll                  10.0.18995.1                Norwegian Keyboard Layout
    kbdno1.dll                 10.0.18995.1                Norwegian with Sami Keyboard Layout
    kbdnso.dll                 10.0.18995.1                Sesotho sa Leboa Keyboard Layout
    kbdntl.dll                 10.0.18995.1                New Tai Leu Keyboard Layout
    kbdogham.dll               10.0.18995.1                Ogham Keyboard Layout
    kbdolch.dll                10.0.18995.1                Ol Chiki Keyboard Layout
    kbdoldit.dll               10.0.18995.1                Old Italic Keyboard Layout
    kbdosa.dll                 10.0.18995.1                Osage Keyboard Layout
    kbdosm.dll                 10.0.18995.1                Osmanya Keyboard Layout
    kbdpash.dll                10.0.18995.1                Pashto (Afghanistan) Keyboard Layout
    kbdphags.dll               10.0.18995.1                Phags-pa Keyboard Layout
    kbdpl.dll                  10.0.18995.1                Polish Keyboard Layout
    kbdpl1.dll                 10.0.18995.1                Polish Programmer's Keyboard Layout
    kbdpo.dll                  10.0.18995.1                Portuguese Keyboard Layout
    kbdro.dll                  10.0.18995.1                Romanian (Legacy) Keyboard Layout
    kbdropr.dll                10.0.18995.1                Romanian (Programmers) Keyboard Layout
    kbdrost.dll                10.0.18995.1                Romanian (Standard) Keyboard Layout
    kbdru.dll                  10.0.18995.1                Russian Keyboard Layout
    kbdru1.dll                 10.0.18995.1                Russia(Typewriter) Keyboard Layout
    kbdrum.dll                 10.0.18995.1                Russian - Mnemonic Keyboard Layout
    kbdsf.dll                  10.0.18995.1                Swiss French Keyboard Layout
    kbdsg.dll                  10.0.18995.1                Swiss German Keyboard Layout
    kbdsl.dll                  10.0.18995.1                Slovak Keyboard Layout
    kbdsl1.dll                 10.0.18995.1                Slovak(QWERTY) Keyboard Layout
    kbdsmsfi.dll               10.0.18995.1                Sami Extended Finland-Sweden Keyboard Layout
    kbdsmsno.dll               10.0.18995.1                Sami Extended Norway Keyboard Layout
    kbdsn1.dll                 10.0.18995.1                Sinhala Keyboard Layout
    kbdsora.dll                10.0.18995.1                Sora Keyboard Layout
    kbdsorex.dll               10.0.18995.1                Sorbian Extended Keyboard Layout
    kbdsors1.dll               10.0.18995.1                Sorbian Standard Keyboard Layout
    kbdsorst.dll               10.0.18995.1                Sorbian Standard (Legacy) Keyboard Layout
    kbdsp.dll                  10.0.18995.1                Spanish Keyboard Layout
    kbdsw.dll                  10.0.18995.1                Swedish Keyboard Layout
    kbdsw09.dll                10.0.18995.1                Sinhala - Wij 9 Keyboard Layout
    kbdsyr1.dll                10.0.18995.1                Syriac Standard Keyboard Layout
    kbdsyr2.dll                10.0.18995.1                Syriac Phoenetic Keyboard Layout
    kbdtaile.dll               10.0.18995.1                Tai Le Keyboard Layout
    kbdtajik.dll               10.0.18995.1                Tajik Keyboard Layout
    kbdtat.dll                 10.0.18995.1                Tatar (Legacy) Keyboard Layout
    kbdth0.dll                 10.0.18995.1                Thai Kedmanee Keyboard Layout
    kbdth1.dll                 10.0.18995.1                Thai Pattachote Keyboard Layout
    kbdth2.dll                 10.0.18995.1                Thai Kedmanee (non-ShiftLock) Keyboard Layout
    kbdth3.dll                 10.0.18995.1                Thai Pattachote (non-ShiftLock) Keyboard Layout
    kbdtifi.dll                10.0.18995.1                Tifinagh (Basic) Keyboard Layout
    kbdtifi2.dll               10.0.18995.1                Tifinagh (Extended) Keyboard Layout
    kbdtiprc.dll               10.0.18995.1                Tibetan (PRC) Keyboard Layout
    kbdtiprd.dll               10.0.18995.1                Tibetan (PRC) - Updated Keyboard Layout
    kbdtt102.dll               10.0.18995.1                Tatar Keyboard Layout
    kbdtuf.dll                 10.0.18995.1                Turkish F Keyboard Layout
    kbdtuq.dll                 10.0.18995.1                Turkish Q Keyboard Layout
    kbdturme.dll               10.0.18995.1                Turkmen Keyboard Layout
    kbdtzm.dll                 10.0.18995.1                Central Atlas Tamazight Keyboard Layout
    kbdughr.dll                10.0.18995.1                Uyghur (Legacy) Keyboard Layout
    kbdughr1.dll               10.0.18995.1                Uyghur Keyboard Layout
    kbduk.dll                  10.0.18995.1                United Kingdom Keyboard Layout
    kbdukx.dll                 10.0.18995.1                United Kingdom Extended Keyboard Layout
    kbdur.dll                  10.0.18995.1                Ukrainian Keyboard Layout
    kbdur1.dll                 10.0.18995.1                Ukrainian (Enhanced) Keyboard Layout
    kbdurdu.dll                10.0.18995.1                Urdu Keyboard Layout
    kbdus.dll                  10.0.18995.1                United States Keyboard Layout
    kbdusa.dll                 10.0.18995.1                US IBM Arabic 238_L Keyboard Layout
    kbdusl.dll                 10.0.18995.1                Dvorak Left-Hand US English Keyboard Layout
    kbdusr.dll                 10.0.18995.1                Dvorak Right-Hand US English Keyboard Layout
    kbdusx.dll                 10.0.18995.1                US Multinational Keyboard Layout
    kbduzb.dll                 10.0.18995.1                Uzbek_Cyrillic Keyboard Layout
    kbdvntc.dll                10.0.18995.1                Vietnamese Keyboard Layout
    kbdwol.dll                 10.0.18995.1                Wolof Keyboard Layout
    kbdyak.dll                 10.0.18995.1                Sakha - Russia Keyboard Layout
    kbdyba.dll                 10.0.18995.1                Yoruba Keyboard Layout
    kbdycc.dll                 10.0.18995.1                Serbian (Cyrillic) Keyboard Layout
    kbdycl.dll                 10.0.18995.1                Serbian (Latin) Keyboard Layout
    kerbclientshared.dll       10.0.18995.1                Kerberos Client Shared Functionality
    kerberos.dll               10.0.18995.1                Package de s�curit� Kerberos
    kernel.appcore.dll         10.0.18995.1                AppModel API Host
    kernel32.dll               10.0.18995.1                DLL du client API BASE Windows NT
    kernelbase.dll             10.0.18995.1                DLL du client API BASE Windows NT
    keycredmgr.dll             10.0.18995.1                Microsoft Key Credential Manager
    keyiso.dll                 10.0.18995.1                Service d�isolation de cl� CNG
    keymgr.dll                 10.0.18995.1                Noms et mots de passe utilisateur enregistr�s
    ksuser.dll                 10.0.18995.1                User CSA Library
    ktmw32.dll                 10.0.18995.1                Windows KTM Win32 Client DLL
    l2gpstore.dll              10.0.18995.1                Policy Storage dll
    l2nacp.dll                 10.0.18995.1                Fournisseur d�informations d�identification Windows Onex
    l2sechc.dll                10.0.18995.1                Classes d�assistance aux diagnostics de s�curit� de niveau�2
    languageoverlayutil.dll    10.0.18995.1                Provides helper APIs for managing overlaid localized Windows resources.
    laprxy.dll                 12.0.18995.1                Windows Media Logagent Proxy
    lfsvc.dll                  10.0.10240.16384            Service de g�olocalisation
    libeay32.dll                                           
    licensemanager.dll         10.0.18995.1                LicenseManager
    licensemanagerapi.dll      10.0.18995.1                "LicenseManagerApi.DYNLINK"
    licensingdiagspp.dll       10.0.18995.1                Licensing Diagnostics SPP Plugin
    licensingwinrt.dll         10.0.18995.1                LicensingWinRuntime
    licmgr10.dll               11.0.18995.1                DLL du Gestionnaire de licences Microsoft�
    linkinfo.dll               10.0.18995.1                Windows Volume Tracking
    loadperf.dll               10.0.18995.1                Compteurs de performance Charger & d�charger
    localsec.dll               10.0.18995.1                Composant MMC Utilisateurs et groupes locaux
    locationapi.dll            10.0.18995.1                Microsoft Windows Location API
    locationframeworkinternalps.dll  10.0.18995.1                Windows Geolocation Framework Internal PS
    locationframeworkps.dll    10.0.18995.1                Windows Geolocation Framework PS
    lockappbroker.dll          10.0.18995.1                DLL Service Broker de verrouillage des applications Windows
    lockscreendata.dll         10.0.18995.1                Windows Lock Screen Data DLL
    loghours.dll               10.0.18995.1                Bo�te de dialogue de planification
    logidpp.dll                13.80.853.0                 
    logoncli.dll               10.0.18995.1                Net Logon Client DLL
    lpk.dll                    10.0.18995.1                Language Pack
    lsmproxy.dll               10.0.18995.1                LSM interfaces proxy Dll
    luainstall.dll             10.0.18995.1                Lua manifest install
    luiapi.dll                 10.0.18995.1                LUI API
    lvcodec2.dll               13.80.853.0                 Video Codec
    lvui2.dll                  13.80.853.0                 Logitech Camera Property Pages
    lvui2rc.dll                13.80.853.0                 Logitech Camera Property Pages
    lz32.dll                   5.0.1.1                     LZ Expand/Compress API DLL
    mage.dll                   1.0.0.0                     Mage Engine
    magnification.dll          10.0.18995.1                API de grossissement Microsoft
    mantle32.dll               9.1.10.83                   Mantle loader
    mantleaxl32.dll            9.1.10.83                   Mantle extension library
    mapconfiguration.dll       10.0.18995.1                MapConfiguration
    mapcontrolcore.dll         10.0.18995.1                Map Control Core
    mapcontrolstringsres.dll   10.0.18995.1                Cha�nes de ressources de contr�le de carte
    mapgeocoder.dll            10.0.18995.1                Maps Geocoder
    mapi32.dll                 1.0.2536.0                  MAPI 1.0 �tendue pour Windows NT
    mapistub.dll               1.0.2536.0                  MAPI 1.0 �tendue pour Windows NT
    maprouter.dll              10.0.18995.1                Maps Router
    mapsbtsvc.dll              10.0.18995.1                Maps Background Transfer Service
    mbaeapi.dll                10.0.18995.1                API d�exp�rience de compte haut d�bit mobile
    mbaeapipublic.dll          10.0.18995.1                Mobile Broadband Account API
    mbsmsapi.dll               10.0.18995.1                Microsoft Windows Mobile Broadband SMS API
    mbussdapi.dll              10.0.18995.1                Microsoft Windows Mobile Broadband USSD API
    mccsengineshared.dll       10.0.18995.1                Utilies shared among OneSync engines
    mciavi32.dll               10.0.18995.1                Pilote MCI Video for Windows
    mcicda.dll                 10.0.18995.1                Pilote MCI pour p�riph�riques CD audio
    mciqtz32.dll               10.0.18995.1                Pilote MCI DirectShow
    mciseq.dll                 10.0.18995.1                Pilote MCI pour s�quenceur MIDI
    mciwave.dll                10.0.18995.1                Pilote MCI pour formes d�ondes audio
    mcrecvsrc.dll              10.0.18995.1                Miracast Media Foundation Source DLL
    mdminst.dll                10.0.18995.1                Installateur de classes de modems
    mdmlocalmanagement.dll     10.0.18995.1                MDM Local Management DLL
    mdmregistration.dll        10.0.18995.1                MDM Registration DLL
    messagingdatamodel2.dll    10.0.18995.1                MessagingDataModel2
    mf.dll                     10.0.18995.1                DLL Media Foundation
    mf3216.dll                 10.0.18995.1                32-bit to 16-bit Metafile Conversion DLL
    mfaacenc.dll               10.0.18995.1                Media Foundation AAC Encoder
    mfasfsrcsnk.dll            10.0.18995.1                Media Foundation ASF Source and Sink DLL
    mfaudiocnv.dll             10.0.18995.1                Media Foundation Audio Converter DLL
    mfc100.dll                 10.0.40219.325              MFCDLL Shared Library - Retail Version
    mfc100chs.dll              10.0.40219.325              MFC Language Specific Resources
    mfc100cht.dll              10.0.40219.325              MFC Language Specific Resources
    mfc100deu.dll              10.0.40219.325              MFC Language Specific Resources
    mfc100enu.dll              10.0.40219.325              MFC Language Specific Resources
    mfc100esn.dll              10.0.40219.325              MFC Language Specific Resources
    mfc100fra.dll              10.0.40219.325              MFC Language Specific Resources
    mfc100ita.dll              10.0.40219.325              MFC Language Specific Resources
    mfc100jpn.dll              10.0.40219.325              MFC Language Specific Resources
    mfc100kor.dll              10.0.40219.325              MFC Language Specific Resources
    mfc100rus.dll              10.0.40219.325              MFC Language Specific Resources
    mfc100u.dll                10.0.40219.325              MFCDLL Shared Library - Retail Version
    mfc110.dll                 11.0.60610.1                MFCDLL Shared Library - Retail Version
    mfc110chs.dll              11.0.60610.1                MFC Language Specific Resources
    mfc110cht.dll              11.0.60610.1                MFC Language Specific Resources
    mfc110deu.dll              11.0.60610.1                MFC Language Specific Resources
    mfc110enu.dll              11.0.60610.1                MFC Language Specific Resources
    mfc110esn.dll              11.0.60610.1                MFC Language Specific Resources
    mfc110fra.dll              11.0.60610.1                MFC Language Specific Resources
    mfc110ita.dll              11.0.60610.1                MFC Language Specific Resources
    mfc110jpn.dll              11.0.60610.1                MFC Language Specific Resources
    mfc110kor.dll              11.0.60610.1                MFC Language Specific Resources
    mfc110rus.dll              11.0.60610.1                MFC Language Specific Resources
    mfc110u.dll                11.0.60610.1                MFCDLL Shared Library - Retail Version
    mfc120.dll                 12.0.40660.0                MFCDLL Shared Library - Retail Version
    mfc120chs.dll              12.0.40660.0                MFC Language Specific Resources
    mfc120cht.dll              12.0.40660.0                MFC Language Specific Resources
    mfc120deu.dll              12.0.40660.0                MFC Language Specific Resources
    mfc120enu.dll              12.0.40660.0                MFC Language Specific Resources
    mfc120esn.dll              12.0.40660.0                MFC Language Specific Resources
    mfc120fra.dll              12.0.40660.0                MFC Language Specific Resources
    mfc120ita.dll              12.0.40660.0                MFC Language Specific Resources
    mfc120jpn.dll              12.0.40660.0                MFC Language Specific Resources
    mfc120kor.dll              12.0.40660.0                MFC Language Specific Resources
    mfc120rus.dll              12.0.40660.0                MFC Language Specific Resources
    mfc120u.dll                12.0.40660.0                MFCDLL Shared Library - Retail Version
    mfc140.dll                 14.21.27702.2               MFCDLL Shared Library - Retail Version
    mfc140chs.dll              14.21.27702.2               MFC Language Specific Resources
    mfc140cht.dll              14.21.27702.2               MFC Language Specific Resources
    mfc140deu.dll              14.21.27702.2               MFC Language Specific Resources
    mfc140enu.dll              14.21.27702.2               MFC Language Specific Resources
    mfc140esn.dll              14.21.27702.2               MFC Language Specific Resources
    mfc140fra.dll              14.21.27702.2               MFC Language Specific Resources
    mfc140ita.dll              14.21.27702.2               MFC Language Specific Resources
    mfc140jpn.dll              14.21.27702.2               MFC Language Specific Resources
    mfc140kor.dll              14.21.27702.2               MFC Language Specific Resources
    mfc140rus.dll              14.21.27702.2               MFC Language Specific Resources
    mfc140u.dll                14.21.27702.2               MFCDLL Shared Library - Retail Version
    mfc40.dll                  4.1.0.6140                  Biblioth�que partag�e MFCDLL - Version commerciale
    mfc40u.dll                 4.1.0.6140                  Biblioth�que partag�e MFCDLL - Version commerciale
    mfc42.dll                  6.6.8063.0                  Biblioth�que partag�e MFCDLL - Version commerciale
    mfc42loc.dll               6.0.8168.0                  MFC Language Specific Resources
    mfc42u.dll                 6.6.8063.0                  Biblioth�que partag�e MFCDLL - Version commerciale
    mfc71.dll                  7.10.6119.0                 MFCDLL Shared Library - Retail Version
    mfc71loc.dll               7.10.3077.0                 MFC Language Specific Resources
    mfc71u.dll                 7.10.6119.0                 MFCDLL Shared Library - Retail Version
    mfcaptureengine.dll        10.0.18995.1                DLL MFCaptureEngine
    mfcm100.dll                10.0.40219.325              MFC Managed Library - Retail Version
    mfcm100u.dll               10.0.40219.325              MFC Managed Library - Retail Version
    mfcm110.dll                11.0.60610.1                MFC Managed Library - Retail Version
    mfcm110u.dll               11.0.60610.1                MFC Managed Library - Retail Version
    mfcm120.dll                12.0.40660.0                MFC Managed Library - Retail Version
    mfcm120u.dll               12.0.40660.0                MFC Managed Library - Retail Version
    mfcm140.dll                14.21.27702.2               MFC Managed Library - Retail Version
    mfcm140u.dll               14.21.27702.2               MFC Managed Library - Retail Version
    mfcore.dll                 10.0.18995.1                Media Foundation Core DLL
    mfcsubs.dll                2001.12.10941.16384         COM+
    mfds.dll                   10.0.18995.1                Media Foundation Direct Show wrapper DLL
    mfdvdec.dll                10.0.18995.1                Media Foundation DV Decoder
    mferror.dll                10.0.18995.1                DLL d�erreur Media Foundation
    mfh263enc.dll              10.0.18995.1                Media Foundation h263 Encoder
    mfh264enc.dll              10.0.18995.1                Media Foundation H264 Encoder
    mfksproxy.dll              10.0.18995.1                Dshow MF Bridge DLL DLL
    mfmediaengine.dll          10.0.18995.1                Media Foundation Media Engine DLL
    mfmjpegdec.dll             10.0.18995.1                Media Foundation MJPEG Decoder
    mfmkvsrcsnk.dll            10.0.18995.1                Media Foundation MKV Media Source and Sink DLL 
    mfmp4srcsnk.dll            10.0.18995.1                DLL source et r�cepteur MPEG4 Media Foundation
    mfmpeg2srcsnk.dll          10.0.18995.1                Media Foundation MPEG2 Source and Sink DLL
    mfnetcore.dll              10.0.18995.1                Media Foundation Net Core DLL
    mfnetsrc.dll               10.0.18995.1                Media Foundation Net Source DLL
    mfperfhelper.dll           10.0.18995.1                MFPerf DLL
    mfplat.dll                 10.0.18995.1                DLL de la plateforme Media Foundation
    mfplay.dll                 10.0.18995.1                Media Foundation Playback API DLL
    mfps.dll                   10.0.18995.1                Media Foundation Proxy DLL
    mfreadwrite.dll            10.0.18995.1                Media Foundation ReadWrite DLL
    mfsensorgroup.dll          10.0.18995.1                Media Foundation Sensor Group DLL
    mfsrcsnk.dll               10.0.18995.1                Media Foundation Source and Sink DLL
    mfsvr.dll                  10.0.18995.1                Media Foundation Simple Video Renderer DLL
    mftranscode.dll            10.0.18995.1                Media Foundation Transcode DLL
    mfvdsp.dll                 10.0.18995.1                Windows Media Foundation Video DSP Components
    mfvfw.dll                  10.0.18995.1                MF VFW MFT
    mfwmaaec.dll               10.0.18995.1                Windows Media Audio AEC for Media Foundation
    mgmtapi.dll                10.0.18995.1                Microsoft SNMP Manager API (uses WinSNMP)
    mi.dll                     10.0.18995.1                Management Infrastructure
    mibincodec.dll             10.0.18995.1                Management Infrastructure binary codec component
    microsoft.bluetooth.proxy.dll  10.0.18995.1                Microsoft Bluetooth COM Proxy DLL
    microsoft.management.infrastructure.native.unmanaged.dll  10.0.18995.1                Microsoft.Management.Infrastructure.Native.Unmanaged.dll
    microsoftaccounttokenprovider.dll  10.0.18995.1                Microsoft� Account Token Provider
    microsoftaccountwamextension.dll  10.0.18995.1                Microsoft Account WAM Extension DLL
    midimap.dll                10.0.18995.1                Microsoft MIDI Mapper
    migisol.dll                10.0.18995.1                Migration System Isolation Layer
    miguiresource.dll          10.0.18995.1                Ressources win32 MIG
    mimefilt.dll               2008.0.18995.1              Filtre MIME
    mimofcodec.dll             10.0.18995.1                Composant de codec du fichier mof d�infrastructure de gestion
    minstoreevents.dll         10.0.18995.1                Minstore Event Resource
    miracastreceiver.dll       10.0.18995.1                API de r�cepteur Miracast
    miracastreceiverext.dll    10.0.18995.1                Miracast Receiver Extensions
    mirrordrvcompat.dll        10.0.18995.1                Mirror Driver Compatibility Helper
    mispace.dll                10.0.18995.1                Storage Management Provider for Spaces
    mitigationconfiguration.dll  10.0.18995.1                Assistance de configuration d'Exploit Guard
    miutils.dll                10.0.18995.1                Infrastructure de gestion
    mixedrealityruntime.dll    10.0.18995.1                MixedRealityRuntime DLL
    mlang.dll                  10.0.18995.1                DLL de prise en charge multilingue
    mmcbase.dll                10.0.18995.1                DLL de base MMC
    mmcndmgr.dll               10.0.18995.1                DLL du Gestionnaire de n�ud MMC
    mmcshext.dll               10.0.18995.1                MMC Shell Extension DLL
    mmdevapi.dll               10.0.18995.1                API MMDevice
    mmgaclient.dll             10.0.18995.1                MMGA
    mmgaproxystub.dll          10.0.18995.1                MMGA
    mmres.dll                  10.0.18995.1                Ressources audio g�n�rales
    mobilenetworking.dll       10.0.18995.1                "MobileNetworking.DYNLINK"
    modemui.dll                10.0.18995.1                Propri�t�s du modem Windows
    moricons.dll               10.0.18995.1                Windows NT Setup Icon Resources Library
    moshostclient.dll          10.0.18995.1                MosHostClient
    mosstorage.dll             10.0.18995.1                MosStorage
    mp3dmod.dll                10.0.18995.1                Microsoft MP3 Decoder DMO
    mp43decd.dll               10.0.18995.1                Windows Media MPEG-4 Video Decoder
    mp4sdecd.dll               10.0.18995.1                Windows Media MPEG-4 S Video Decoder
    mpg4decd.dll               10.0.18995.1                Windows Media MPEG-4 Video Decoder
    mpr.dll                    10.0.18995.1                DLL de routeur de fournisseurs multiples
    mprapi.dll                 10.0.18995.1                Windows NT MP Router Administration DLL
    mprddm.dll                 10.0.18995.1                Superviseur du Gestionnaire de num�rotation � la demande
    mprdim.dll                 10.0.18995.1                Gestionnaire d�interface dynamique
    mprext.dll                 10.0.18995.1                DLL d�extension de routeur de fournisseurs multiples
    mprmsg.dll                 10.0.18995.1                DLL message du service de routeur multi-protocole
    mrmcorer.dll               10.0.18995.1                Microsoft Windows MRM
    mrmdeploy.dll              10.0.18995.1                Microsoft Windows MRM Deployment
    mrmindexer.dll             10.0.18995.1                Microsoft Windows MRM
    mrt_map.dll                1.6.24911.0                 Microsoft .NET Native Error Reporting Helper
    mrt100.dll                 1.6.24911.0                 Microsoft .NET Native Runtime
    ms3dthumbnailprovider.dll  10.0.18995.1                3D Builder
    msaad.dll                                              
    msaarzgu.dll                                           
    msaatext.dll               2.0.10413.0                 Active Accessibility text support
    msac3enc.dll               10.0.18995.1                Microsoft AC-3 Encoder
    msacay.dll                                             
    msaccwy.dll                                            
    msacm32.dll                10.0.18995.1                Filtre audio ACM Microsoft
    msacpa.dll                                             
    msadce.dll                 10.0.18995.1                OLE DB Cursor Engine
    msadcer.dll                10.0.18995.1                OLE DB Cursor Engine Resources
    msadco.dll                 10.0.18995.1                Remote Data Services Data Control
    msadcor.dll                10.0.18995.1                Remote Data Services Data Control Resources
    msadds.dll                 10.0.18995.1                OLE DB Data Shape Provider
    msaddsr.dll                10.0.18995.1                 OLE DB Data Shape Provider Resources
    msader15.dll               10.0.18995.1                ActiveX Data Objects Resources
    msadnss.dll                                            
    msado15.dll                10.0.18995.1                ActiveX Data Objects
    msadomd.dll                10.0.18995.1                ActiveX Data Objects (Multi-Dimensional)
    msador15.dll               10.0.18995.1                Microsoft ActiveX Data Objects Recordset
    msadox.dll                 10.0.18995.1                ActiveX Data Objects Extensions
    msadrh15.dll               10.0.18995.1                ActiveX Data Objects Rowset Helper
    msadyl.dll                                             
    msadypw.dll                                            
    msaeb.dll                                              
    msaeiam.dll                                            
    msaet.dll                                              
    msafd.dll                  10.0.18995.1                Microsoft Windows Sockets 2.0 Service Provider
    msaiyedv.dll                                           
    msajapi.dll                10.0.18995.1                AllJoyn API Library
    msajix.dll                                             
    msajl.dll                                              
    msajoa.dll                                             
    msakll.dll                                             
    msakydq.dll                                            
    msalacdecoder.dll          10.0.18995.1                Media Foundation ALAC Decoder
    msalacencoder.dll          10.0.18995.1                Media Foundation ALAC Encoder
    msamcz.dll                                             
    msamrnbdecoder.dll         10.0.18995.1                AMR Narrowband Decoder DLL
    msamrnbencoder.dll         10.0.18995.1                AMR Narrowband Encoder DLL
    msamrnbsink.dll            10.0.18995.1                AMR Narrowband Sink DLL
    msamrnbsource.dll          10.0.18995.1                AMR Narrowband Source DLL
    msamsgdt.dll                                           
    msamtlpe.dll                                           
    msamwl.dll                                             
    msanf.dll                                              
    msaozbn.dll                                            
    msapcrv.dll                                            
    msaqvpv.dll                                            
    msaru.dll                                              
    msaruu.dll                                             
    msasn1.dll                 10.0.18995.1                ASN.1 Runtime APIs
    msasnr.dll                                             
    msasvie.dll                                            
    msatd.dll                                              
    msatrs.dll                                             
    msauddecmft.dll            10.0.18995.1                Media Foundation Audio Decoders
    msaudite.dll               10.0.18995.1                DLL des �v�nements d�audit de la s�curit�
    msauserext.dll             10.0.18995.1                MSA USER Extension DLL
    msawfcp.dll                                            
    msaxktq.dll                                            
    msaxquxv.dll                                           
    msayec.dll                                             
    msazfv.dll                                             
    msazj.dll                                              
    msazqfnl.dll                                           
    msbakqke.dll                                           
    msbbaqy.dll                                            
    msbbatd.dll                                            
    msbbauxv.dll                                           
    msbbpfoi.dll                                           
    msbcm.dll                                              
    msbdsmno.dll                                           
    msbervvh.dll                                           
    msbeuz.dll                                             
    msbfh.dll                                              
    msbgzf.dll                                             
    msbhwckg.dll                                           
    msbiwz.dll                                             
    msbja.dll                                              
    msbjcu.dll                                             
    msbjigcr.dll                                           
    msbjjor.dll                                            
    msbjm.dll                                              
    msblos.dll                                             
    msbma.dll                                              
    msbmljl.dll                                            
    msbmr.dll                                              
    msbmts.dll                                             
    msbngk.dll                                             
    msbnuzuf.dll                                           
    msboa.dll                                              
    msboiy.dll                                             
    msbpfuji.dll                                           
    msbpx.dll                                              
    msbqbreq.dll                                           
    msbrfacy.dll                                           
    msbrgy.dll                                             
    msbrl.dll                                              
    msbrq.dll                                              
    msbtdzz.dll                                            
    msbtrz.dll                                             
    msbuod.dll                                             
    msbvxg.dll                                             
    msbwkpa.dll                                            
    msbwyyc.dll                                            
    msbxyee.dll                                            
    msbxzvk.dll                                            
    msbzixb.dll                                            
    mscandui.dll               10.0.18995.1                DLL de serveur MSCANDUI
    mscat32.dll                10.0.18995.1                MSCAT32 Forwarder DLL
    mscbu.dll                                              
    mscbzc.dll                                             
    mscdhzs.dll                                            
    msceg.dll                                              
    msces.dll                                              
    mscfm.dll                                              
    mscgtonl.dll                                           
    mscha.dll                                              
    mschir.dll                                             
    mschwdo.dll                                            
    mscjukjp.dll                                           
    msclhaox.dll                                           
    msclmd.dll                 10.0.18995.1                Microsoft Class Mini-driver
    mscmro.dll                                             
    mscms.dll                  10.0.18995.1                DLL du syst�me de correspondance de couleurs Microsoft
    mscnns.dll                                             
    mscnqv.dll                                             
    mscnsy.dll                                             
    mscogb.dll                                             
    mscok.dll                                              
    mscord.dll                                             
    mscoree.dll                10.0.18995.1                Microsoft .NET Runtime Execution Engine
    mscorier.dll               10.0.18995.1                Microsoft .NET Runtime IE resources
    mscories.dll               2.0.50727.9136              Microsoft .NET IE SECURITY REGISTRATION
    mscpkps.dll                                            
    mscpqfm.dll                                            
    mscpvhn.dll                                            
    mscpx32r.dll               10.0.18995.1                ODBC Code Page Translator Resources
    mscpxl32.dll               10.0.18995.1                Traducteur de pages de codes ODBC
    mscqfeg.dll                                            
    mscqokq.dll                                            
    mscqzw.dll                                             
    mscrhgim.dll                                           
    mscrl.dll                                              
    mscrzg.dll                                             
    mscsh.dll                                              
    mscswz.dll                                             
    msctf.dll                  10.0.18995.1                DLL de MSCTF Server
    msctfmonitor.dll           10.0.18995.1                MsCtfMonitor DLL
    msctfp.dll                 10.0.18995.1                MSCTFP Server DLL
    msctfui.dll                10.0.18995.1                Fichier DLL du serveur MSCTFUI
    msctfuimanager.dll         10.0.18995.1                DLL Microsoft UIManager
    msctuvq.dll                                            
    msctvk.dll                                             
    mscvi.dll                                              
    mscwfg.dll                                             
    mscycf.dll                                             
    mscyjq.dll                                             
    mscyvn.dll                                             
    mscyvt.dll                                             
    msdadc.dll                 10.0.18995.1                OLE DB Data Conversion Stub
    msdadiag.dll               10.0.18995.1                Built-In Diagnostics
    msdaenum.dll               10.0.18995.1                OLE DB Root Enumerator Stub
    msdaer.dll                 10.0.18995.1                OLE DB Error Collection Stub
    msdaora.dll                10.0.18995.1                OLE DB Provider for Oracle
    msdaorar.dll               10.0.18995.1                OLE DB Provider for Oracle Resources
    msdaosp.dll                10.0.18995.1                OLE DB Simple Provider
    msdaprsr.dll               10.0.18995.1                Ressources services pour Persistance OLE DB
    msdaprst.dll               10.0.18995.1                OLE DB Persistence Services
    msdaps.dll                 10.0.18995.1                OLE DB Interface Proxies/Stubs
    msdarem.dll                10.0.18995.1                OLE DB Remote Provider
    msdaremr.dll               10.0.18995.1                OLE DB Remote Provider Resources
    msdart.dll                 10.0.18995.1                OLE DB Runtime Routines
    msdasc.dll                 10.0.18995.1                OLE DB Service Components Stub
    msdasql.dll                10.0.18995.1                OLE DB Provider for ODBC Drivers
    msdasqlr.dll               10.0.18995.1                OLE DB Provider for ODBC Drivers Resources
    msdatl3.dll                10.0.18995.1                OLE DB Implementation Support Routines
    msdatt.dll                 10.0.18995.1                OLE DB Temporary Table Services
    msdaurl.dll                10.0.18995.1                OLE DB RootBinder Stub
    msdeayi.dll                                            
    msdelta.dll                5.0.1.1                     Microsoft Patch Engine
    msdfmap.dll                10.0.18995.1                Data Factory Handler
    msdfqqf.dll                                            
    msdgh.dll                                              
    msdgsh.dll                                             
    msdhu.dll                                              
    msdiajkz.dll                                           
    msdihde.dll                                            
    msdishki.dll                                           
    msdjudzm.dll                                           
    msdkvsm.dll                                            
    msdlcgyz.dll                                           
    msdlxbdp.dll                                           
    msdmaq.dll                                             
    msdmo.dll                  10.0.18995.1                DMO Runtime
    msdoaztk.dll                                           
    msdoe.dll                                              
    msdof.dll                                              
    msdokgka.dll                                           
    msdozzfb.dll                                           
    msdpbwcv.dll                                           
    msdpdvf.dll                                            
    msdrm.dll                  10.0.18995.1                Client Gestion des droits Windows
    msdrpiai.dll                                           
    msdrs.dll                                              
    msdrxd.dll                                             
    msdsb.dll                                              
    msdtcprx.dll               2001.12.10941.16384         Microsoft Distributed Transaction Coordinator OLE Transactions Interface Proxy DLL
    msdtcspoffln.dll           2001.12.10941.16384         Microsoft Distributed Transaction Coordinator SysPrep Specialize Offline DLL
    msdtcuiu.dll               2001.12.10941.16384         Microsoft Distributed Transaction Coordinator Administrative DLL
    msdtcvsp1res.dll           2001.12.10941.16384         Ressources de Microsoft Distributed Transaction Coordinator pour Vista SP1
    msdtvk.dll                                             
    msducxv.dll                                            
    msdun.dll                                              
    msdvcpdg.dll                                           
    msdvsei.dll                                            
    msdwc.dll                                              
    msdwg.dll                                              
    msdwolbd.dll                                           
    msdxfgg.dll                                            
    msdyrqpm.dll                                           
    msdzhigb.dll                                           
    msdzkpzn.dll                                           
    msdzswk.dll                                            
    mseap.dll                                              
    mseavsuq.dll                                           
    msebqxg.dll                                            
    msebrfm.dll                                            
    msecgksb.dll                                           
    msecsuer.dll                                           
    msedd.dll                                              
    msedx.dll                                              
    mseeftjs.dll                                           
    msefpf.dll                                             
    mseftxsf.dll                                           
    mseii.dll                                              
    mseis.dll                                              
    msejfcw.dll                                            
    msekbx.dll                                             
    msekpuom.dll                                           
    msekr.dll                                              
    mseluca.dll                                            
    msemcudn.dll                                           
    msemkrg.dll                                            
    mseog.dll                                              
    mseorjgk.dll                                           
    mseotin.dll                                            
    mseoxeo.dll                                            
    msepikn.dll                                            
    msepn.dll                                              
    mseqbv.dll                                             
    mseqtc.dll                                             
    msercj.dll                                             
    mserqgcn.dll                                           
    msesz.dll                                              
    msetfkrb.dll                                           
    mseuacqb.dll                                           
    mseuc.dll                                              
    mseufjcd.dll                                           
    mseupz.dll                                             
    msevaab.dll                                            
    msevx.dll                                              
    msexch40.dll               4.0.9756.0                  Microsoft Jet Exchange Isam
    msexcl40.dll               4.0.9801.17                 Microsoft Jet Excel Isam
    mseyjzvr.dll                                           
    mseynw.dll                                             
    msezolqq.dll                                           
    msfap.dll                                              
    msfaute.dll                                            
    msfdfdm.dll                                            
    msfeeds.dll                11.0.18995.1                Microsoft Feeds Manager
    msfeedsbs.dll              11.0.18995.1                Synchronisation en arri�re-plan des flux Microsoft
    msfexvi.dll                                            
    msffv.dll                                              
    msffzdz.dll                                            
    msfgbqf.dll                                            
    msfgmm.dll                                             
    msfiww.dll                                             
    msfix.dll                                              
    msfja.dll                                              
    msflacdecoder.dll          10.0.18995.1                Media Foundation FLAC Decoder
    msflacencoder.dll          10.0.18995.1                Media Foundation FLAC Encoder
    msflu.dll                                              
    msfoag.dll                                             
    msfqjiq.dll                                            
    msfqvyp.dll                                            
    msfrn.dll                                              
    msfsalj.dll                                            
    msfspfr.dll                                            
    msftedit.dll               10.0.18995.1                Contr�le d��dition de texte enrichi, v8.5
    msftr.dll                                              
    msfuhbr.dll                                            
    msfuyug.dll                                            
    msfwzhe.dll                                            
    msfxci.dll                                             
    msfxqj.dll                                             
    msfyz.dll                                              
    msfzt.dll                                              
    msgamrc.dll                                            
    msgbyv.dll                                             
    msgddy.dll                                             
    msgdz.dll                                              
    msgeojt.dll                                            
    msgercc.dll                                            
    msghs.dll                                              
    msgibb.dll                                             
    msgiusx.dll                                            
    msgjwkt.dll                                            
    msgkh.dll                                              
    msgkr.dll                                              
    msgkrdng.dll                                           
    msgljyeo.dll                                           
    msgnqzab.dll                                           
    msgoakn.dll                                            
    msgocaz.dll                                            
    msgof.dll                                              
    msgpsld.dll                                            
    msgqwe.dll                                             
    msgrhpw.dll                                            
    msgrvc.dll                                             
    msgsc.dll                                              
    msgsn.dll                                              
    msgtkaj.dll                                            
    msgtnbu.dll                                            
    msgtzmnv.dll                                           
    msguclid.dll                                           
    msgvevu.dll                                            
    msgvmr.dll                                             
    msgwjbl.dll                                            
    msgwlp.dll                                             
    msgxlksa.dll                                           
    msgxsb.dll                                             
    msgxtm.dll                                             
    msgyna.dll                                             
    mshaq.dll                                              
    mshaqdna.dll                                           
    mshbxp.dll                                             
    mshbxv.dll                                             
    mshcd.dll                                              
    msheif.dll                 10.0.18995.1                HEIF DLL
    mshepv.dll                                             
    mshfje.dll                                             
    mshgg.dll                                              
    mshgkv.dll                                             
    mshgzsfw.dll                                           
    mshhdv.dll                                             
    mshhe.dll                                              
    mshhteyr.dll                                           
    mshhvd.dll                                             
    mshjdcl.dll                                            
    mshlkjc.dll                                            
    mshlmbr.dll                                            
    mshomysi.dll                                           
    mshoxxv.dll                                            
    mshreo.dll                                             
    mshtml.dll                 11.0.18995.1                Visionneuse HTML Microsoft (R)
    mshtmldac.dll              11.0.18995.1                DAC for Trident DOM
    mshtmled.dll               11.0.18995.1                Microsoft� HTML Editing Component
    mshtmler.dll               11.0.18995.1                DLL de ressource du composant d'�dition HTML Microsoft�
    mshtugop.dll                                           
    mshubb.dll                                             
    mshudu.dll                                             
    mshvkagt.dll                                           
    mshwj.dll                                              
    mshyu.dll                                              
    mshzasn.dll                                            
    mshzhovs.dll                                           
    mshzwr.dll                                             
    msi.dll                    5.0.18995.1                 Windows Installer
    msiajsjn.dll                                           
    msiaok.dll                                             
    msiar.dll                                              
    msidcrl40.dll              10.0.18995.1                Microsoft� Account Dynamic Link Library
    msident.dll                10.0.18995.1                Gestionnaire d�identit� Microsoft
    msidle.dll                 10.0.18995.1                User Idle Monitor
    msidntld.dll               10.0.18995.1                Gestionnaire d�identit� Microsoft
    msieftp.dll                10.0.18995.1                Extension Shell dossier FTP Microsoft Internet Explorer.
    msienbi.dll                                            
    msigz.dll                                              
    msihgbd.dll                                            
    msihnd.dll                 5.0.18995.1                 Windows� installer
    msiih.dll                                              
    msiilr.dll                                             
    msiittav.dll                                           
    msiivqxe.dll                                           
    msijd.dll                                              
    msijjlxc.dll                                           
    msijs.dll                                              
    msilamk.dll                                            
    msiltcfg.dll               5.0.18995.1                 Windows Installer Configuration API Stub
    msimg32.dll                10.0.18995.1                GDIEXT Client DLL
    msimsg.dll                 5.0.18995.1                 Messages internationaux de Windows� Installer
    msimtf.dll                 10.0.18995.1                DLL active du serveur IMM
    msimx.dll                                              
    msinrqje.dll                                           
    msinuxp.dll                                            
    msinwgfc.dll                                           
    msiolcug.dll                                           
    msipusdb.dll                                           
    msisip.dll                 5.0.18995.1                 MSI Signature SIP Provider
    msiso.dll                  11.0.18995.1                Isolation Library for Internet Explorer
    msitlc.dll                                             
    msiurem.dll                                            
    msivh.dll                                              
    msivublt.dll                                           
    msiwer.dll                 5.0.18995.1                 MSI Windows Error Reporting
    msiwsfh.dll                                            
    msiwwdr.dll                                            
    msiwztt.dll                                            
    msizga.dll                                             
    msjaix.dll                                             
    msjasdu.dll                                            
    msjbhu.dll                                             
    msjconr.dll                                            
    msjdddw.dll                                            
    msjdg.dll                                              
    msjek.dll                                              
    msjet40.dll                4.0.9801.18                 Microsoft Jet Engine Library
    msjetoledb40.dll           4.0.9801.0                  
    msjgkvl.dll                                            
    msjgypg.dll                                            
    msjgzuhg.dll                                           
    msjint40.dll               4.0.9801.1                  DLL internationale du moteur de base de donn�es Microsoft Jet
    msjivbs.dll                                            
    msjjgwd.dll                                            
    msjliu.dll                                             
    msjmllrq.dll                                           
    msjmm.dll                                              
    msjmuql.dll                                            
    msjmyzfr.dll                                           
    msjnjrwx.dll                                           
    msjodu.dll                                             
    msjoqxv.dll                                            
    msjpfh.dll                                             
    msjqi.dll                                              
    msjrblig.dll                                           
    msjro.dll                  10.0.18995.1                Jet and Replication Objects
    msjrolhp.dll                                           
    msjry.dll                                              
    msjsknn.dll                                            
    msjter40.dll               4.0.9801.0                  Microsoft Jet Database Engine Error DLL
    msjtes40.dll               4.0.9801.0                  Microsoft Jet Expression Service
    msjtglg.dll                                            
    msjtnb.dll                                             
    msjuzz.dll                                             
    msjvn.dll                                              
    msjvpjga.dll                                           
    msjwdva.dll                                            
    msjwjgfk.dll                                           
    msjwmly.dll                                            
    msjwpehx.dll                                           
    msjxaa.dll                                             
    msjzpfz.dll                                            
    mskar.dll                                              
    mskbadz.dll                                            
    mskbo.dll                                              
    mskbyv.dll                                             
    mskde.dll                                              
    mskeki.dll                                             
    mskeyprotcli.dll           10.0.18995.1                Fournisseur de protection de cl� de client Windows
    mskeyprotect.dll           10.0.18995.1                Fournisseur de protection de cl� Microsoft
    mskfgp.dll                                             
    mskguqks.dll                                           
    mskhcvhw.dll                                           
    mskhl.dll                                              
    mskhvxli.dll                                           
    mskiuhs.dll                                            
    mskjbe.dll                                             
    mskjl.dll                                              
    mskjmys.dll                                            
    mskjok.dll                                             
    mskmhslw.dll                                           
    msknb.dll                                              
    mskngtb.dll                                            
    msknjmj.dll                                            
    msknysrb.dll                                           
    mskpctii.dll                                           
    mskqaemk.dll                                           
    mskqdin.dll                                            
    mskqnfdt.dll                                           
    mskqqoij.dll                                           
    mskre.dll                                              
    mskriv.dll                                             
    mskrjip.dll                                            
    msksylfc.dll                                           
    mskuik.dll                                             
    mskuxwo.dll                                            
    mskvag.dll                                             
    mskvec.dll                                             
    mskvuzu.dll                                            
    mskyddz.dll                                            
    mskzni.dll                                             
    mskztt.dll                                             
    mslai.dll                                              
    mslajmww.dll                                           
    mslcrmt.dll                                            
    msldet.dll                                             
    mslepvz.dll                                            
    mslfe.dll                                              
    mslfnqpp.dll                                           
    mslfr.dll                                              
    mslfvr.dll                                             
    mslgwd.dll                                             
    mslhjprn.dll                                           
    msliou.dll                                             
    msliqvn.dll                                            
    mslix.dll                                              
    msljo.dll                                              
    mslkqzca.dll                                           
    mslkvn.dll                                             
    msllwc.dll                                             
    msllxo.dll                                             
    mslnhwwo.dll                                           
    msloaqh.dll                                            
    mslol.dll                                              
    mslowj.dll                                             
    mslqi.dll                                              
    mslrjufq.dll                                           
    mslrmy.dll                                             
    msls31.dll                 3.10.349.0                  Microsoft Line Services library file
    mslse.dll                                              
    mslstgt.dll                                            
    mslteg.dll                                             
    msltus40.dll               4.0.9801.16                 Microsoft Jet Lotus 1-2-3 Isam
    mslue.dll                                              
    mslvtufq.dll                                           
    mslvxg.dll                                             
    mslwcv.dll                                             
    mslwxb.dll                                             
    mslxangw.dll                                           
    mslxraxe.dll                                           
    mslxrnc.dll                                            
    mslxvmd.dll                                            
    mslyebyf.dll                                           
    msmab.dll                                              
    msmap.dll                                              
    msmavgfw.dll                                           
    msmbdjl.dll                                            
    msmcduyt.dll                                           
    msmcevrf.dll                                           
    msmez.dll                                              
    msmfcy.dll                                             
    msmgizq.dll                                            
    msmgzh.dll                                             
    msmhdie.dll                                            
    msmhlyf.dll                                            
    msmjbt.dll                                             
    msmje.dll                                              
    msmjjgt.dll                                            
    msmjl.dll                                              
    msmjm.dll                                              
    msmjv.dll                                              
    msmkp.dll                                              
    msmkqnfc.dll                                           
    msmlj.dll                                              
    msmlkt.dll                                             
    msmlq.dll                                              
    msmmapwn.dll                                           
    msmmj.dll                                              
    msmmubxz.dll                                           
    msmolw.dll                                             
    msmpeg2adec.dll            10.0.18995.1                Microsoft DTV-DVD Audio Decoder
    msmpeg2enc.dll             10.0.18995.1                Codeur Microsoft MPEG-2
    msmpeg2vdec.dll            10.0.18995.1                Microsoft DTV-DVD Video Decoder
    msmqrfuv.dll                                           
    msmsc.dll                                              
    msmtel.dll                                             
    msmtrjn.dll                                            
    msmuaeob.dll                                           
    msmvdvyg.dll                                           
    msmvmijl.dll                                           
    msmvq.dll                                              
    msmxragr.dll                                           
    msmzoj.dll                                             
    msmzzb.dll                                             
    msnahkbt.dll                                           
    msnam.dll                                              
    msnbhrp.dll                                            
    msnbkjfx.dll                                           
    msnck.dll                                              
    msncw.dll                                              
    msncx.dll                                              
    msnetobj.dll               11.0.10240.16384            DRM ActiveX Network Object
    msnevozi.dll                                           
    msniokh.dll                                            
    msnjhfyr.dll                                           
    msnkjjq.dll                                            
    msnksv.dll                                             
    msnmzo.dll                                             
    msnnyrb.dll                                            
    msnnzcp.dll                                            
    msnod.dll                                              
    msnospi.dll                                            
    msnptjyi.dll                                           
    msnpvdl.dll                                            
    msnqxar.dll                                            
    msnrdmbx.dll                                           
    msnsi.dll                                              
    msnssgii.dll                                           
    msntr.dll                                              
    msnwo.dll                                              
    msnxab.dll                                             
    msnxvajc.dll                                           
    msnyk.dll                                              
    msoagt.dll                                             
    msoarf.dll                                             
    msoayyx.dll                                            
    msobjs.dll                 10.0.18995.1                Nom d�audit des objets syst�me
    msobyqs.dll                                            
    msobytv.dll                                            
    msoce.dll                                              
    msodaro.dll                                            
    msoeq.dll                                              
    msoert2.dll                10.0.18995.1                Microsoft Windows Mail RT Lib
    msoes.dll                                              
    msoezb.dll                                             
    msogg.dll                                              
    msogki.dll                                             
    msoixi.dll                                             
    msokjuq.dll                                            
    msoktbpm.dll                                           
    msolthu.dll                                            
    msomnesx.dll                                           
    msonim.dll                                             
    msonok.dll                                             
    msoobhx.dll                                            
    msoolk.dll                                             
    msopusdecoder.dll          10.0.18995.1                Media Foundation Opus Decoder
    msoqja.dll                                             
    msorc32r.dll               10.0.18995.1                Pilote ODBC pour ressources Oracle
    msorcl32.dll               10.0.18995.1                ODBC Driver for Oracle
    msorgny.dll                                            
    msosaux.dll                                            
    msosgmpe.dll                                           
    msosj.dll                                              
    msosq.dll                                              
    msovfry.dll                                            
    msoxmqcq.dll                                           
    msoyw.dll                                              
    msozc.dll                                              
    msozy.dll                                              
    msozyw.dll                                             
    mspatcha.dll               5.0.1.1                     Microsoft File Patch Application API
    mspatchc.dll               5.0.1.1                     Microsoft Patch Creation Engine
    mspbde40.dll               4.0.9801.15                 Microsoft Jet Paradox Isam
    mspbdmj.dll                                            
    mspdnv.dll                                             
    mspfwbnh.dll                                           
    mspfzpyq.dll                                           
    msphotography.dll          10.0.18995.1                MS Photography DLL
    msphtqf.dll                                            
    mspihc.dll                                             
    mspipcwo.dll                                           
    mspivsal.dll                                           
    mspjfp.dll                                             
    mspjl.dll                                              
    mspkiv.dll                                             
    msplg.dll                                              
    mspllj.dll                                             
    msplsmh.dll                                            
    msplv.dll                                              
    mspmc.dll                                              
    mspmkh.dll                                             
    mspnpx.dll                                             
    mspomry.dll                                            
    msports.dll                10.0.18995.1                Installateur de classes de ports
    mspqylmt.dll                                           
    mspshg.dll                                             
    mspswrl.dll                                            
    msptdcm.dll                                            
    msptru.dll                                             
    mspwi.dll                                              
    mspwowys.dll                                           
    mspxi.dll                                              
    mspxw.dll                                              
    mspymcaw.dll                                           
    mspyvgz.dll                                            
    mspzby.dll                                             
    msqdcaj.dll                                            
    msqdjnp.dll                                            
    msqdsa.dll                                             
    msqevht.dll                                            
    msqeytuh.dll                                           
    msqff.dll                                              
    msqfjdbc.dll                                           
    msqfo.dll                                              
    msqgg.dll                                              
    msqib.dll                                              
    msqiwdb.dll                                            
    msqjwzaj.dll                                           
    msqkbewm.dll                                           
    msqkbrj.dll                                            
    msqkhe.dll                                             
    msqlge.dll                                             
    msqlrgdb.dll                                           
    msqlzuxh.dll                                           
    msqmilct.dll                                           
    msqoqflm.dll                                           
    msqqdmq.dll                1.1.2.5                     
    msqqrsib.dll                                           
    msqqt.dll                                              
    msqsdhi.dll                                            
    msqtji.dll                                             
    msqukkzc.dll                                           
    msqulzx.dll                                            
    msqwney.dll                                            
    msqwr.dll                                              
    msqwtkol.dll                                           
    msqwv.dll                                              
    msqxe.dll                                              
    msqyez.dll                                             
    msqyubgf.dll                                           
    msrating.dll               10.0.18995.1                "msrating.DYNLINK"
    msrawimage.dll             10.0.18995.1                MS RAW Image Decoder DLL
    msrbe.dll                                              
    msrbhh.dll                                             
    msrbwl.dll                                             
    msrceut.dll                                            
    msrcjsmr.dll                                           
    msrd2x40.dll               4.0.9801.18                 Microsoft (R) Red ISAM
    msrd3x40.dll               4.0.9801.18                 Microsoft (R) Red ISAM
    msrdb.dll                                              
    msrdc.dll                  10.0.18995.1                Remote Differential Compression COM server
    msrddq.dll                                             
    msrdpwebaccess.dll         10.0.18995.1                Microsoft Remote Desktop Services Web Access Control
    msrepl40.dll               4.0.9801.0                  Microsoft Replication Library
    msrfyg.dll                                             
    msrgijl.dll                                            
    msrgth.dll                                             
    msrhn.dll                                              
    msrigb.dll                                             
    msrjgm.dll                                             
    msrkghhw.dll                                           
    msrle32.dll                10.0.18995.1                Microsoft RLE Compressor
    msrlqxe.dll                                            
    msrlvvki.dll                                           
    msrlw.dll                                              
    msrmcnqj.dll                                           
    msrmj.dll                                              
    msrni.dll                                              
    msrnive.dll                                            
    msroan.dll                                             
    msrpx.dll                                              
    msrrzz.dll                                             
    msrsb.dll                                              
    msrschb.dll                                            
    msrshlss.dll                                           
    msrtffwo.dll                                           
    msrtkyw.dll                                            
    msrtyv.dll                                             
    msrulg.dll                                             
    msrur.dll                                              
    msrvuwus.dll                                           
    msrvx.dll                                              
    msrwd.dll                                              
    msrxbigt.dll                                           
    msrxnqj.dll                                            
    msrxrhqm.dll                                           
    msrxxuu.dll                                            
    msryaun.dll                                            
    mssan.dll                                              
    msscntrs.dll               7.0.18995.1                 PKM Perfmon Counter DLL
    msscp.dll                  11.0.10240.16384            Windows Media Secure Content Provider
    msscux.dll                                             
    mssdv.dll                                              
    mssfa.dll                                              
    msshb.dll                                              
    mssign32.dll               10.0.18995.1                API de signature approuv�e Microsoft
    mssip32.dll                10.0.18995.1                MSSIP32 Forwarder DLL
    mssitlb.dll                7.0.18995.1                 mssitlb
    mssizqkr.dll                                           
    mssjoxo.dll                                            
    mssjxh.dll                                             
    msskx.dll                                              
    mssmkyj.dll                                            
    mssmmbz.dll                                            
    mssmnop.dll                                            
    mssna.dll                                              
    mssodc.dll                                             
    mssoxiyp.dll                                           
    msspellcheckingfacility.dll  10.0.18995.1                Fonctions de v�rification de l�orthographe Microsoft
    mssph.dll                  7.0.18995.1                 Microsoft Search Protocol Handler
    mssprxy.dll                7.0.18995.1                 Microsoft Search Proxy
    mssqhe.dll                                             
    mssqp.dll                                              
    mssqwfn.dll                                            
    mssrch.dll                 7.0.18995.1                 Recherche int�gr�e Microsoft
    mssrfq.dll                                             
    mssrpjiw.dll                                           
    msstdfmt.dll               6.1.98.39                   Microsoft Standard Data Formating Object DLL
    mssuvm.dll                                             
    mssvp.dll                  7.0.18995.1                 Plateforme de recherche Microsoft Vista
    mssxewuf.dll                                           
    mssyc.dll                                              
    mssyyhm.dll                                            
    mstahux.dll                                            
    mstask.dll                 10.0.18995.1                Fichier DLL d�interface du Planificateur de t�ches
    mstcja.dll                                             
    mstckuc.dll                                            
    mstcnqmb.dll                                           
    mstcvxy.dll                                            
    mstdk.dll                                              
    mstdvxd.dll                                            
    mstdyapq.dll                                           
    msteqtxe.dll                                           
    mstext40.dll               4.0.9801.0                  Microsoft Jet Text Isam
    mstey.dll                                              
    mstgsl.dll                                             
    msthnntz.dll                                           
    mstitij.dll                                            
    mstjezgd.dll                                           
    mstjl.dll                                              
    mstkre.dll                                             
    mstmdr.dll                                             
    mstmkcez.dll                                           
    mstmkv.dll                                             
    mstncup.dll                                            
    mstpg.dll                                              
    mstpn.dll                                              
    mstpnkb.dll                                            
    mstpqnag.dll                                           
    mstpra.dll                                             
    mstqcntg.dll                                           
    mstrjzd.dll                                            
    mstron.dll                                             
    mstrvord.dll                                           
    mstscax.dll                10.0.18995.1                Client ActiveX des services Bureau � distance
    mstse.dll                                              
    mstsu.dll                                              
    mstuclq.dll                                            
    mstujs.dll                                             
    mstul.dll                                              
    mstuqrmz.dll                                           
    mstuycv.dll                                            
    mstvgul.dll                                            
    mstwbbc.dll                                            
    mstxj.dll                                              
    mstxjtl.dll                                            
    mstyo.dll                                              
    msuaigpo.dll                                           
    msuakhki.dll                                           
    msuayfl.dll                                            
    msubnvfj.dll                                           
    msudf.dll                                              
    msudox.dll                                             
    msudp.dll                                              
    msueobsc.dll                                           
    msueohqr.dll                                           
    msufmav.dll                                            
    msufuz.dll                                             
    msugjsn.dll                                            
    msuglgvr.dll                                           
    msuhimad.dll                                           
    msuhjjhn.dll                                           
    msuhsct.dll                                            
    msuinfm.dll                                            
    msuiugmb.dll                                           
    msujng.dll                                             
    msukfio.dll                                            
    msukg.dll                                              
    msulvk.dll                                             
    msupe.dll                                              
    msupf.dll                                              
    msuqn.dll                                              
    msurdz.dll                                             
    msurvji.dll                                            
    msurzipl.dll                                           
    msusskis.dll                                           
    msutb.dll                  10.0.18995.1                DLL MSUTB Server
    msutjhmi.dll                                           
    msuubap.dll                                            
    msuurl.dll                                             
    msuuvyti.dll                                           
    msuvuzkn.dll                                           
    msuwnpn.dll                                            
    msuwpdgo.dll                                           
    msuwqh.dll                                             
    msuxum.dll                                             
    msuxy.dll                                              
    msuzee.dll                                             
    msv1_0.dll                 10.0.18995.1                Microsoft Authentication Package v1.0
    msvbbdqi.dll                                           
    msvbcs.dll                                             
    msvbh.dll                                              
    msvbvm60.dll               6.0.98.15                   Visual Basic Virtual Machine
    msvcirt.dll                7.0.18995.1                 Windows NT IOStreams DLL
    msvcp_win.dll              10.0.18995.1                Microsoft� C Runtime Library
    msvcp100.dll               10.0.40219.325              Microsoft� C Runtime Library
    msvcp110.dll               11.0.51106.1                Microsoft� C Runtime Library
    msvcp110_win.dll           10.0.18995.1                Microsoft� STL110 C++ Runtime Library
    msvcp120.dll               12.0.40660.0                Microsoft� C Runtime Library
    msvcp120_clr0400.dll       12.0.52519.0                Microsoft� C Runtime Library
    msvcp140.dll               14.21.27702.2               Microsoft� C Runtime Library
    msvcp140_1.dll             14.21.27702.2               Microsoft� C Runtime Library _1
    msvcp140_2.dll             14.21.27702.2               Microsoft� C Runtime Library _2
    msvcp140_clr0400.dll       14.10.25028.0               Microsoft� C Runtime Library
    msvcp60.dll                7.0.18995.1                 Windows NT C++ Runtime Library DLL
    msvcp71.dll                7.10.6052.0                 Microsoft� C++ Runtime Library
    msvcr100.dll               10.0.40219.325              Microsoft� C Runtime Library
    msvcr100_clr0400.dll       14.8.3921.0                 Microsoft� .NET Framework
    msvcr110.dll               11.0.51106.1                Microsoft� C Runtime Library
    msvcr120.dll               12.0.40660.0                Microsoft� C Runtime Library
    msvcr120_clr0400.dll       12.0.52519.0                Microsoft� C Runtime Library
    msvcr71.dll                7.10.7031.4                 Microsoft� C Runtime Library
    msvcrt.dll                 7.0.18995.1                 Windows NT CRT DLL
    msvcrt20.dll               2.12.0.0                    Microsoft� C Runtime Library
    msvcrt40.dll               10.0.18995.1                VC 4.x CRT DLL (Forwarded to msvcrt.dll)
    msvcwqc.dll                                            
    msvfw32.dll                10.0.18995.1                DLL Microsoft Video for Windows
    msvgiqb.dll                                            
    msvidc32.dll               10.0.18995.1                Compresseur Microsoft Vid�o 1
    msvidctl.dll               6.5.18995.1                 Contr�le ActiveX pour le flux vid�o
    msvideodsp.dll             10.0.18995.1                Video Stabilization MFT
    msvifo.dll                                             
    msvjjey.dll                                            
    msvlm.dll                                              
    msvls.dll                                              
    msvltg.dll                                             
    msvlxkzw.dll                                           
    msvmdc.dll                                             
    msvmdza.dll                                            
    msvmu.dll                                              
    msvnbydu.dll                                           
    msvnwye.dll                                            
    msvp9dec.dll               10.0.18995.1                Windows VP9 Video Decoder
    msvphuus.dll                                           
    msvproc.dll                10.0.18995.1                Media Foundation Video Processor
    msvpxenc.dll               10.0.18995.1                Windows VPX Video Encoder
    msvqcb.dll                                             
    msvqtxjh.dll                                           
    msvrjvy.dll                                            
    msvrsp.dll                                             
    msvtfwr.dll                                            
    msvtp.dll                                              
    msvvdp.dll                                             
    msvvlvq.dll                                            
    msvxbfg.dll                                            
    msvyol.dll                                             
    msvzqc.dll                                             
    msvzxr.dll                                             
    msvzy.dll                                              
    mswapayd.dll                                           
    mswas.dll                                              
    mswb7.dll                  10.0.18995.1                MSWB7 DLL
    mswbh.dll                                              
    mswbu.dll                                              
    mswcmhpb.dll                                           
    mswcqu.dll                                             
    mswdat10.dll               4.0.9801.0                  Microsoft Jet Sort Tables
    mswebp.dll                 10.0.18995.1                WEBP DLL
    mswehuu.dll                                            
    mswgf.dll                                              
    mswho.dll                                              
    mswife.dll                                             
    mswjkd.dll                                             
    mswjlm.dll                                             
    mswjwx.dll                                             
    mswjxrq.dll                                            
    mswkrmd.dll                                            
    mswkxplg.dll                                           
    mswmdm.dll                 12.0.18995.1                Gestionnaire de p�riph�riques Windows Media (principal)
    mswoucsr.dll                                           
    mswqem.dll                                             
    mswqxv.dll                                             
    mswsikje.dll                                           
    mswsmp.dll                                             
    mswsock.dll                10.0.18995.1                Fournisseur de service Sockets 2.0 de Microsoft Windows
    mswstr10.dll               4.0.9801.1                  Biblioth�que de tri de Microsoft Jet
    mswsvqcf.dll                                           
    mswsyw.dll                                             
    mswth.dll                                              
    mswug.dll                                              
    mswupom.dll                                            
    mswws.dll                                              
    mswxc.dll                                              
    mswxzogr.dll                                           
    mswyi.dll                                              
    mswysxni.dll                                           
    mswyufb.dll                                            
    msxactps.dll               10.0.18995.1                OLE DB Transaction Proxies/Stubs
    msxbde40.dll               4.0.9801.18                 Microsoft Jet xBASE Isam
    msxcngze.dll                                           
    msxcnn.dll                                             
    msxdt.dll                                              
    msxfaqw.dll                                            
    msxfvd.dll                                             
    msxghfzm.dll                                           
    msxghlu.dll                                            
    msxgxvli.dll                                           
    msxhp.dll                                              
    msxjwln.dll                                            
    msxjxhs.dll                                            
    msxkg.dll                                              
    msxllalu.dll                                           
    msxml3.dll                 8.110.18995.1               MSXML 3.0
    msxml3r.dll                8.110.18995.1               XML Resources
    msxml4.dll                 4.20.9818.0                 MSXML 4.0 SP 2
    msxml4r.dll                4.10.9404.0                 MSXML 4.0 SP1 Resources
    msxml6.dll                 6.30.18995.1                MSXML 6.0
    msxml6r.dll                6.30.18995.1                XML Resources
    msxqr.dll                                              
    msxqrytr.dll                                           
    msxuf.dll                                              
    msxumam.dll                                            
    msxvlshz.dll                                           
    msxwz.dll                                              
    msxyobx.dll                                            
    msybnwjw.dll                                           
    msycqa.dll                                             
    msydfko.dll                                            
    msydnlrn.dll                                           
    msydveg.dll                                            
    msyfpd.dll                                             
    msygrlg.dll                                            
    msyhem.dll                                             
    msyiejo.dll                                            
    msyizj.dll                                             
    msyjdfy.dll                                            
    msyjsus.dll                                            
    msyjwjqq.dll                                           
    msykf.dll                                              
    msykhkor.dll                                           
    msykm.dll                                              
    msyla.dll                                              
    msymh.dll                                              
    msynxnew.dll                                           
    msyod.dll                                              
    msypirbn.dll                                           
    msypuiaj.dll                                           
    msypuqb.dll                                            
    msyqfcf.dll                                            
    msyqfh.dll                                             
    msysny.dll                                             
    msytjsfh.dll                                           
    msytsl.dll                                             
    msytv.dll                                              
    msytyn.dll                                             
    msyuv.dll                  10.0.18995.1                Microsoft UYVY Video Decompressor
    msyvgb.dll                                             
    msywrrot.dll                                           
    msyxncy.dll                                            
    msyxtt.dll                                             
    msyyodq.dll                                            
    msyznkxp.dll                                           
    mszats.dll                                             
    mszaxxxw.dll                                           
    mszbocwu.dll                                           
    mszcdnw.dll                                            
    mszdo.dll                                              
    mszfkz.dll                                             
    mszfshp.dll                                            
    mszhmchk.dll                                           
    mszholcs.dll                                           
    mszje.dll                                              
    mszkgkac.dll                                           
    mszkhnf.dll                                            
    mszkq.dll                                              
    mszlgcf.dll                                            
    mszln.dll                                              
    mszlp.dll                                              
    mszmlez.dll                                            
    mszmrhz.dll                                            
    mszmucnl.dll                                           
    mszmzpzk.dll                                           
    msznu.dll                                              
    mszomhes.dll                                           
    mszovo.dll                                             
    mszpopw.dll                                            
    mszrektr.dll                                           
    mszrvujv.dll                                           
    msztos.dll                                             
    msztyp.dll                                             
    mszuepaq.dll                                           
    mszuji.dll                                             
    mszvetr.dll                                            
    mszvyvgx.dll                                           
    mszybi.dll                                             
    mszyggrx.dll                                           
    mszyw.dll                                              
    mszyx.dll                                              
    mszzibo.dll                                            
    mtf.dll                    10.0.18995.1                "MTF.DYNLINK"
    mtxclu.dll                 2001.12.10941.16384         Microsoft Distributed Transaction Coordinator Failover Clustering Support DLL
    mtxdm.dll                  2001.12.10941.16384         COM+
    mtxex.dll                  2001.12.10941.16384         COM+
    mtxlegih.dll               2001.12.10941.16384         COM+
    mtxoci.dll                 2001.12.10941.16384         Microsoft Distributed Transaction Coordinator Database Support DLL for Oracle
    muifontsetup.dll           10.0.18995.1                MUI Callback for font registry settings
    mycomput.dll               10.0.18995.1                Gestion de l�ordinateur
    mydocs.dll                 10.0.18995.1                Interface utilisateur du dossier Mes documents
    napcrypt.dll               10.0.18995.1                NAP Cryptographic API helper
    napinsp.dll                10.0.18995.1                Fournisseur Shim d�affectation de noms de messagerie
    naturallanguage6.dll       10.0.18995.1                Natural Language Development Platform 6
    ncdprop.dll                10.0.18995.1                Propri�t�s avanc�es du p�riph�rique r�seau
    nci.dll                    10.0.18995.1                CoInstaller: NET
    ncobjapi.dll               10.0.18995.1                Microsoft� Windows� Operating System
    ncrypt.dll                 10.0.18995.1                Routeur Windows NCrypt
    ncryptprov.dll             10.0.18995.1                Fournisseur de services de chiffrement Microsoft
    ncryptsslp.dll             10.0.18995.1                Microsoft SChannel Provider
    nddeapi.dll                10.0.18995.1                Network DDE Share Management APIs
    ndfapi.dll                 10.0.18995.1                API cliente de cadre de Diagnostic r�seau
    ndfetw.dll                 10.0.18995.1                Network Diagnostic Engine Event Interface
    ndfhcdiscovery.dll         10.0.18995.1                Network Diagnostic Framework HC Discovery API
    ndishc.dll                 10.0.18995.1                Classes d�assistance NDIS
    ndproxystub.dll            10.0.18995.1                Network Diagnostic Engine Proxy/Stub
    negoexts.dll               10.0.18995.1                NegoExtender Security Package
    netapi32.dll               10.0.18995.1                Net Win32 API DLL
    netbios.dll                10.0.18995.1                NetBIOS Interface Library
    netcenter.dll              10.0.18995.1                Centre r�seau�-�Panneau de configuration
    netcfgx.dll                10.0.18995.1                Objets de configuration du r�seau
    netcorehc.dll              10.0.18995.1                Classes d�assistance pour les diagnostics principaux des r�seaux
    netdiagfx.dll              10.0.18995.1                Cadre de Diagnostic r�seau
    netdriverinstall.dll       10.0.18995.1                Network Driver Installation
    netevent.dll               10.0.18995.1                Manipulateur d��v�nements r�seau
    netfxperf.dll              10.0.18995.1                Extensible Performance Counter Shim
    neth.dll                   10.0.18995.1                DLL des messages d�aide r�seau
    netid.dll                  10.0.18995.1                Panneau de configuration Syst�me�; onglet Identification
    netiohlp.dll               10.0.18995.1                DLL d�application d�assistance Netio
    netjoin.dll                10.0.18995.1                DLL de jonction de domaine
    netlogon.dll               10.0.18995.1                DLL des services Net Logon
    netmsg.dll                 10.0.18995.1                DLL des messages r�seaux
    netplwiz.dll               10.0.18995.1                Assistant Connexion � des lecteurs ou des emplacements r�seau
    netprofm.dll               10.0.18995.1                Network List Manager
    netprovfw.dll              10.0.18995.1                Provisioning Service Framework DLL
    netprovisionsp.dll         10.0.18995.1                Provisioning Service Provider DLL
    netsetupapi.dll            10.0.18995.1                Network Configuration API
    netsetupengine.dll         10.0.18995.1                Network Configuration Engine
    netsetupshim.dll           10.0.18995.1                Network Configuration API
    netshell.dll               10.0.18995.1                Noyau des Connexions r�seau
    netutils.dll               10.0.18995.1                Net Win32 API Helpers DLL
    networkcollectionagent.dll  11.0.18995.1                Network Collection Agent
    networkexplorer.dll        10.0.18995.1                Explorateur de r�seaux
    networkhelper.dll          10.0.18995.1                Network utilities for mail, contacts, calendar
    networkitemfactory.dll     10.0.18995.1                NetworkItemFactory
    newdev.dll                 6.0.5054.0                  Biblioth�que d�ajout de p�riph�rique mat�riel
    ngccredprov.dll            10.0.18995.1                Fournisseur d'informations d'identification Microsoft Passport
    ngckeyenum.dll             10.0.18995.1                Microsoft Passport Key Enumeration Manager
    ngcksp.dll                 10.0.18995.1                Microsoft Passport Key Storage Provider
    ngclocal.dll               10.0.18995.1                NGC Local Account APIs
    ninput.dll                 10.0.18995.1                Microsoft Pen and Touch Input Component
    nlaapi.dll                 10.0.18995.1                Network Location Awareness 2
    nlhtml.dll                 2008.0.18995.1              Filtre HTML
    nlmgp.dll                  10.0.18995.1                Composant logiciel enfichable du gestionnaire de listes de r�seaux
    nlmproxy.dll               10.0.18995.1                Network List Manager Public Proxy
    nlmsprep.dll               10.0.18995.1                Network List Manager Sysprep Module
    nlsbres.dll                10.0.18995.1                DLL de ressource NLSBuild
    nlsdata0000.dll            10.0.18995.1                Microsoft Neutral Natural Language Server Data and Code
    nlsdata000c.dll            10.0.18995.1                Microsoft French Natural Language Server Data and Code
    nlsdl.dll                  10.0.18995.1                Nls Downlevel DLL
    nmadirect.dll              10.0.18995.1                Nma Direct
    normaliz.dll               10.0.18995.1                Unicode Normalization DLL
    npmproxy.dll               10.0.18995.1                Network List Manager Proxy
    npsm.dll                   10.0.18995.1                NPSM
    npsmdesktopprovider.dll    10.0.18995.1                <d> DLL du fournisseur local de bureau NPSM
    nshhttp.dll                10.0.18995.1                DLL HTTP netsh
    nshipsec.dll               10.0.18995.1                DLL d�application d�assistance NetShell S�curit� IP
    nshwfp.dll                 10.0.18995.1                Application d�assistance Netsh de la plateforme de filtrage Windows
    nsi.dll                    10.0.18995.1                NSI User-mode interface DLL
    ntasn1.dll                 10.0.18995.1                Microsoft ASN.1 API
    ntdll.dll                  10.0.18995.1                DLL Couche NT
    ntdsapi.dll                10.0.18995.1                Active Directory Domain Services API
    ntlanman.dll               10.0.18995.1                Gestionnaire de r�seau local Microsoft�
    ntlanui2.dll               10.0.18995.1                Interface utilisateur
    ntlmshared.dll             10.0.18995.1                NTLM Shared Functionality
    ntmarta.dll                10.0.18995.1                Fournisseur MARTA Windows NT
    ntprint.dll                10.0.18995.1                DLL d�installation de spouleur
    ntshrui.dll                10.0.18995.1                Extensions de l�interpr�teur de commandes pour le partage
    ntvdm64.dll                10.0.18995.1                �mulation 16 bits sur NT64
    objsel.dll                 10.0.18995.1                Dialogue du S�lecteur d�objet
    occache.dll                11.0.18995.1                Object Control Viewer
    ocsetapi.dll               10.0.18995.1                Windows Optional Component Setup API
    odbc32.dll                 10.0.18995.1                ODBC Driver Manager
    odbcbcp.dll                10.0.18995.1                BCP for ODBC
    odbcconf.dll               10.0.18995.1                ODBC Driver Configuration Program
    odbccp32.dll               10.0.18995.1                ODBC Installer
    odbccr32.dll               10.0.18995.1                ODBC Cursor Library
    odbccu32.dll               10.0.18995.1                ODBC Cursor Library
    odbcint.dll                10.0.18995.1                ODBC Resources
    odbcji32.dll               10.0.18995.1                Microsoft ODBC Desktop Driver Pack 3.5
    odbcjt32.dll               10.0.18995.1                Microsoft ODBC Desktop Driver Pack 3.5
    odbctrac.dll               10.0.18995.1                ODBC Driver Manager Trace
    oddbse32.dll               10.0.18995.1                ODBC (3.0) driver for DBase
    odexl32.dll                10.0.18995.1                ODBC (3.0) driver for Excel
    odfox32.dll                10.0.18995.1                ODBC (3.0) driver for FoxPro
    odpdx32.dll                10.0.18995.1                ODBC (3.0) driver for Paradox
    odtext32.dll               10.0.18995.1                ODBC (3.0) driver for text files
    oemlicense.dll             10.0.18995.1                Client Licensing Platform Client Provisioning
    offfilt.dll                2008.0.18995.1              Filtre OFFICE
    offlinelsa.dll             10.0.18995.1                Windows
    offlinesam.dll             10.0.18995.1                Windows
    offreg.dll                 10.0.18995.1                Offline registry DLL
    ole2.dll                   3.10.0.103                  Windows Win16 Application Launcher
    ole2disp.dll               3.10.0.103                  Windows Win16 Application Launcher
    ole2nls.dll                3.10.0.103                  Windows Win16 Application Launcher
    ole32.dll                  10.0.18995.1                Microsoft OLE pour Windows
    oleacc.dll                 7.2.18995.1                 Active Accessibility Core Component
    oleacchooks.dll            7.2.18995.1                 Active Accessibility Event Hooks Library
    oleaccrc.dll               7.2.18995.1                 Active Accessibility Resource DLL
    oleaut32.dll               10.0.18995.1                OLEAUT32.DLL
    olecli32.dll               10.0.18995.1                Biblioth�que client OLE
    oledb32.dll                10.0.18995.1                OLE DB Core Services
    oledb32r.dll               10.0.18995.1                Ressources des services OLE DB Core
    oledlg.dll                 10.0.18995.1                Prise en charge de l�interface utilisateur pour OLE
    oleprn.dll                 10.0.18995.1                DLL Oleprn
    olepro32.dll               10.0.18995.1                OLEPRO32.DLL
    olesvr32.dll               10.0.18995.1                Object Linking and Embedding Server Library
    olethk32.dll               10.0.18995.1                Microsoft OLE for Windows
    omadmapi.dll               10.0.18995.1                omadmapi
    ondemandbrokerclient.dll   10.0.18995.1                OnDemandBrokerClient
    ondemandconnroutehelper.dll  10.0.18995.1                On Demand Connctiond Route Helper
    onecorecommonproxystub.dll  10.0.18995.1                OneCore Common Proxy Stub
    onecoreuapcommonproxystub.dll  10.0.18995.1                OneCoreUAP Common Proxy Stub
    onedrivesettingsyncprovider.dll  10.0.18995.1                OneDrive Setting Sync
    onex.dll                   10.0.18995.1                Biblioth�que de demandeur IEEE�802.1X
    onexui.dll                 10.0.18995.1                Biblioth�que d�interface utilisateur de demandeur IEEE�802.1X
    opcservices.dll            10.0.18995.1                Native Code OPC Services Library
    opencl.dll                 2.0.4.0                     OpenCL Client DLL
    opengl32.dll               10.0.18995.1                OpenGL Client DLL
    ortcengine.dll             2018.6.1.33                 Microsoft Skype ORTC Engine
    osbaseln.dll               10.0.18995.1                Service Reporting API
    osuninst.dll               10.0.18995.1                Uninstall Interface
    p2p.dll                    10.0.18995.1                Groupement pair � pair
    p2pgraph.dll               10.0.18995.1                Peer-to-Peer Graphing
    p2pnetsh.dll               10.0.18995.1                Application d�assistance Netsh pair � pair
    packager.dll               10.0.18995.1                Gestionnaire de liaisons d�objets2
    packagestateroaming.dll    10.0.18995.1                Package State Roaming
    packet.dll                 4.1.0.2001                  packet.dll (Vista) Dynamic Link Library
    panmap.dll                 10.0.18995.1                PANOSE(tm) Font Mapper
    pautoenr.dll               10.0.18995.1                DLL Inscription automatique
    payloadrestrictions.dll    10.0.18995.1                Payload Restrictions Mitigation Provider
    paymentmediatorserviceproxy.dll  10.0.18995.1                Payment Mediator Service Proxy
    pcacli.dll                 10.0.18995.1                Program Compatibility Assistant Client Module
    pcaui.dll                  10.0.18995.1                Interface utilisateur de l�Assistant Compatibilit� des programmes
    pcpksp.dll                 10.0.18995.1                Fournisseur de stockage des cl�s de plateforme Microsoft pour Fournisseur de chiffrement de la plateforme
    pcshellcommonproxystub.dll  10.0.18995.1                PCShell Common Proxy Stub
    pcwum.dll                  10.0.18995.1                Compteurs de performance pour DLL native Windows
    pdh.dll                    10.0.18995.1                DLL d�application d�assistance Windows pour les donn�es de performance
    pdhui.dll                  10.0.18995.1                Interface utilisateur de Pdh (Performance Data Helper)
    pdvcodec.dll               2.64.1119.1600              DV Video for Windows Driver
    peopleapis.dll             10.0.18995.1                DLL for PeopleRT
    perceptiondevice.dll       10.0.18995.1                Perception Device
    perceptionsimulation.proxystubs.dll  10.0.18995.1                Windows Perception Simulation Proxy Stubs
    perfctrs.dll               10.0.18995.1                Compteurs de performance
    perfdisk.dll               10.0.18995.1                DLL d�objets Performance de disque Windows
    perf-mssql$adk-sqlctr11.2.5058.0.dll  2011.110.5058.0             SQL Server Performance Acquisition DLL
    perf-mssql11.adk-sqlagtctr.dll  2011.110.5058.0             SQLAGENTCTR100 - SQL Server Agent performance DLL
    perfnet.dll                10.0.18995.1                DLL d�objets Performance de service r�seau Windows
    perfos.dll                 10.0.18995.1                DLL d�objets Performances syst�me Windows
    perfproc.dll               10.0.18995.1                DLL d�objets Performances de processus syst�me Windows
    perfts.dll                 10.0.18995.1                Windows Remote Desktop Services Performance Objects
    personax.dll               10.0.18995.1                PersonaX
    phonecallhistoryapis.dll   10.0.18995.1                DLL for PhoneCallHistoryRT
    phoneom.dll                10.0.18995.1                Phone Object Model
    phoneplatformabstraction.dll  10.0.18995.1                Phone Platform Abstraction
    phoneutil.dll              10.0.18995.1                Phone utilities
    phoneutilres.dll           10.0.18995.1                DLL de ressource des utilitaires T�l�phone
    photometadatahandler.dll   10.0.18995.1                Photo Metadata Handler
    photowiz.dll               10.0.18995.1                Assistant Impression de photographies
    pickerplatform.dll         10.0.18995.1                PickerPlatform
    pid.dll                    10.0.18995.1                Microsoft PID
    pidgenx.dll                10.0.18995.1                Pid Generation
    pifmgr.dll                 10.0.18995.1                Windows NT PIF Manager Icon Resources Library
    pimindexmaintenanceclient.dll  10.0.18995.1                Client dll for Pim Index Maintenance
    pimstore.dll               10.0.18995.1                POOM
    pku2u.dll                  10.0.18995.1                Pku2u Security Package
    pla.dll                    10.0.18995.1                Journaux & alertes de performance
    playlistfolder.dll         10.0.18995.1                Playlist Folder
    playsndsrv.dll             10.0.18995.1                Service de lecture des sons
    playtodevice.dll           10.0.18995.1                DLL PLAYTODEVICE
    playtomanager.dll          10.0.18995.1                Microsoft Windows PlayTo Manager
    playtomenu.dll             12.0.18995.1                DLL du menu Effectuer une conversion de type (transtypage) vers l'appareil
    playtoreceiver.dll         10.0.18995.1                DLNA DMR DLL
    playtostatusprovider.dll   10.0.18995.1                DLL du fournisseur d��tat de PlayTo
    pngfilt.dll                11.0.18995.1                IE PNG plugin image decoder
    pnrpnsp.dll                10.0.18995.1                Fournisseur d�espace de noms PNRP
    policymanager.dll          10.0.18995.1                Policy Manager DLL
    polstore.dll               10.0.18995.1                DLL de stockage de la strat�gie
    portabledeviceapi.dll      10.0.18995.1                Composants API de l�appareil mobile Windows
    portabledeviceclassextension.dll  10.0.18995.1                Windows Portable Device Class Extension Component
    portabledeviceconnectapi.dll  10.0.18995.1                Portable Device Connection API Components
    portabledevicestatus.dll   10.0.18995.1                Fournisseur d��tat d�appareil mobile Microsoft Windows
    portabledevicesyncprovider.dll  10.0.18995.1                Fournisseur d�appareil mobile Microsoft Windows.
    portabledevicetypes.dll    10.0.18995.1                Windows Portable Device (Parameter) Types Component
    portabledevicewiacompat.dll  10.0.18995.1                PortableDevice WIA Compatibility Driver
    portabledevicewmdrm.dll    10.0.10240.16384            Windows Portable Device WMDRM Component
    posyncservices.dll         10.0.18995.1                Change Tracking
    pots.dll                   10.0.18995.1                R�solution des probl�mes d�alimentation
    powercpl.dll               10.0.18995.1                Options d�alimentation du Panneau de configuration
    powrprof.dll               10.0.18995.1                DLL d�assistance du profil d�alimentation
    presentationcffrasterizernative_v0300.dll  3.0.6920.9135               WinFX OpenType/CFF Rasterizer
    presentationhostproxy.dll  10.0.18995.1                Windows Presentation Foundation Host Proxy
    presentationnative_v0300.dll  3.0.6920.9135               PresentationNative_v0300.dll
    prflbmsg.dll               10.0.18995.1                Messages d��v�nements Perflib
    print.workflow.source.dll  10.0.18995.1                Microsoft Windows Print Workflow Source App Library
    printconfig.dll            0.3.18995.1                 Interface utilisateur PrintConfig
    printplatformconfig.dll    10.0.18995.1                Legacy Print Platform Adapter
    printui.dll                10.0.18995.1                Interface de gestion des param�tres de l�imprimante
    printworkflowproxy.dll     10.0.18995.1                Microsoft Windows Print Workflow Proxy
    printworkflowservice.dll   10.0.18995.1                Workflow d�impression Microsoft Windows service interne
    printwsdahost.dll          10.0.18995.1                PrintWSDAHost
    prncache.dll               10.0.18995.1                Print UI Cache
    prnfldr.dll                10.0.18995.1                prnfldr dll
    prnntfy.dll                10.0.18995.1                prnntfy DLL
    prntvpt.dll                10.0.18995.1                Print Ticket Services Module
    profapi.dll                10.0.18995.1                User Profile Basic API
    profext.dll                10.0.18995.1                profext
    propsys.dll                7.0.18995.1                 Syst�me de propri�t�s Microsoft
    provcore.dll               10.0.18995.1                Base de mise en service sans fil Microsoft
    provisioningcommandscsp.dll  10.0.18995.1                Provisioning package command configuration service provider
    provmigrate.dll            10.0.18995.1                Provisioning Migration Handler
    provplatformdesktop.dll    10.0.18995.1                Plateforme de provisionnement pour les �ditions de bureau
    provsvc.dll                10.0.18995.1                Groupement r�sidentiel Windows
    provthrd.dll               10.0.18995.1                WMI Provider Thread & Log Library
    proximitycommon.dll        10.0.18995.1                Impl�mentation commune de proximit�
    proximitycommonpal.dll     10.0.18995.1                Proximity Common PAL
    proximityrtapipal.dll      10.0.18995.1                Proximity WinRT API PAL
    prvdmofcomp.dll            10.0.18995.1                WMI
    psapi.dll                  10.0.18995.1                Process Status Helper
    pshed.dll                  10.0.18995.1                Pilote d�erreurs mat�rielles sp�cifiques � une plateforme
    psisdecd.dll               10.0.18995.1                Microsoft SI/PSI parser for MPEG2 based networks.
    psmodulediscoveryprovider.dll  10.0.18995.1                WMI
    pstorec.dll                10.0.18995.1                Deprecated Protected Storage COM interfaces
    pthreadvc.dll                                          
    puiapi.dll                 10.0.18995.1                DLL puiapi
    puiobj.dll                 10.0.18995.1                DLL d�objets PrintUI
    pwrshplugin.dll            10.0.18995.1                pwrshplugin.dll
    qasf.dll                   12.0.18995.1                DirectShow ASF Support
    qcap.dll                   10.0.18995.1                Module d�ex�cution DirectShow.
    qdv.dll                    10.0.18995.1                Module d�ex�cution DirectShow.
    qdvd.dll                   10.0.18995.1                DirectShow DVD PlayBack Runtime.
    qedit.dll                  10.0.18995.1                �dition DirectShow.
    qedwipes.dll               10.0.18995.1                DirectShow Editing SMPTE Wipes
    quartz.dll                 10.0.18995.1                Module d�ex�cution DirectShow.
    query.dll                  10.0.18995.1                DLL de l�utilitaire d�indexation du contenu
    qwave.dll                  10.0.18995.1                Windows NT
    racengn.dll                10.0.18995.1                Moteur de calcul des mesures d�analyse de fiabilit�
    racpldlg.dll               10.0.18995.1                Liste de contacts de l�assistance � distance
    radardt.dll                10.0.18995.1                D�tection d�insuffisance de ressources Microsoft Windows
    radarrs.dll                10.0.18995.1                R�solution d�insuffisance de ressources Microsoft Windows
    radcui.dll                 10.0.18995.1                Composant interface utilisateur Connexion RemoteApp et Bureau � distance
    rasadhlp.dll               10.0.18995.1                Remote Access AutoDial Helper
    rasapi32.dll               10.0.18995.1                API d�Acc�s r�seau � distance
    rascfg.dll                 10.0.10240.16384            RAS Configuration Objects
    raschap.dll                10.0.18995.1                Acc�s distant PPP CHAP
    raschapext.dll             10.0.18995.1                Biblioth�que d�extensions Windows pour raschap
    rasctrs.dll                10.0.18995.1                DLL de compteur de performances d�acc�s distant Windows NT
    rasdiag.dll                10.0.18995.1                Classes d�assistance Diagnostics RAS
    rasdlg.dll                 10.0.18995.1                API de dialogues communs pour les acc�s distants
    rasgcw.dll                 10.0.18995.1                Pages de l�Assistant RAS
    rasman.dll                 10.0.18995.1                Remote Access Connection Manager
    rasmontr.dll               10.0.18995.1                DLL Moniteur RAS
    rasmxs.dll                 10.0.10240.16384            Remote Access Device DLL for modems, PADs and switches
    rasplap.dll                10.0.18995.1                Fournisseur d�informations d�identification PLAP RAS
    rasppp.dll                 10.0.18995.1                Remote Access PPP
    rasser.dll                 10.0.10240.16384            Remote Access Media DLL for COM ports
    rastapi.dll                10.0.18995.1                Remote Access TAPI Compliance Layer
    rastls.dll                 10.0.18995.1                Acc�s distant PPP EAP-TLS
    rastlsext.dll              10.0.18995.1                Biblioth�que d�extensions Windows pour rastls
    rdpbase.dll                10.0.18995.1                Rdp OneCore Base Services
    rdpcore.dll                10.0.18995.1                RDP Core DLL
    rdpencom.dll               10.0.18995.1                RDPSRAPI COM Objects
    rdpendp.dll                10.0.18995.1                Point de terminaison audio RDP
    rdpsaps.dll                10.0.18995.1                RDP Session Agent Proxy Stub
    rdpserverbase.dll          10.0.18995.1                Rdp Server OneCore Base Services
    rdpsharercom.dll           10.0.18995.1                RDPSRAPI Sharer COM Objects
    rdpviewerax.dll            10.0.18995.1                RDPSRAPI Viewer COM Objects and ActiveX
    rdvidcrl.dll               10.0.10240.16384            Remote Desktop Services Client for Microsoft Online Services
    rdvvmtransport.dll         10.0.18995.1                Points de terminaison RdvVmTransport
    reagent.dll                10.0.18995.1                DLL de l�agent de r�cup�ration Microsoft Windows
    regapi.dll                 10.0.18995.1                Registry Configuration APIs
    regctrl.dll                10.0.18995.1                RegCtrl
    reguwpapi.dll              10.0.18995.1                UWP Registry API
    reinfo.dll                 10.0.18995.1                Microsoft Windows Recovery Info DLL
    remoteaudioendpoint.dll    10.0.18995.1                Remote Audio Endpoint
    remotepg.dll               10.0.18995.1                Extension du Panneau de configuration Sessions distantes
    removedevicecontexthandler.dll  10.0.18995.1                Gestionnaire de menu contextuel pour p�riph�rique de suppression de p�riph�riques et d�imprimantes
    removedeviceelevated.dll   10.0.18995.1                RemoveDeviceElevated Proxy Dll
    resampledmo.dll            10.0.18995.1                Windows Media Resampler
    resourcepolicyclient.dll   10.0.18995.1                Resource Policy Client
    resutils.dll               10.0.18995.1                DLL de l�utilitaire de ressource de cluster Microsoft
    rgb9rast.dll               10.0.18995.1                Microsoft� Windows� Operating System
    riched20.dll               5.31.23.1231                Rich Text Edit Control, v3.1
    riched32.dll               10.0.18995.1                Wrapper Dll for Richedit 1.0
    rmclient.dll               10.0.18995.1                Resource Manager Client
    rnr20.dll                  10.0.18995.1                Windows Socket2 NameSpace DLL
    rometadata.dll             4.8.3673.0                  Microsoft MetaData Library
    rpchttp.dll                10.0.18995.1                RPC HTTP DLL
    rpcns4.dll                 10.0.18995.1                Client du service de noms RPC (Remote Procedure Call)
    rpcnsh.dll                 10.0.18995.1                Aide RPC Netshell
    rpcrt4.dll                 10.0.18995.1                Runtime d�appel de proc�dure distante
    rpcrtremote.dll            10.0.18995.1                Remote RPC Extension
    rsaenh.dll                 10.0.18995.1                Microsoft Enhanced Cryptographic Provider
    rscricon.dll               1.10.0.0                    Realtek Card Reader Icon Dll
    rshx32.dll                 10.0.18995.1                Extension noyau de s�curit�
    rstrtmgr.dll               10.0.18995.1                Gestionnaire de d�marrage
    rtffilt.dll                2008.0.18995.1              Filtre RTF
    rtm.dll                    10.0.18995.1                Gestionnaire de la table de routage
    rtmcodecs.dll              2018.6.1.33                 Microsoft Real Time Media Codec Library
    rtmediaframe.dll           10.0.18995.1                Windows Runtime MediaFrame DLL
    rtmmvrortc.dll             2018.6.1.33                 Microsoft Real Time Media ORTC Video Renderer
    rtmpal.dll                 2018.6.1.33                 Microsoft Real Time Media Stack PAL
    rtmpltfm.dll               2018.6.1.33                 Microsoft Real Time Media Stack
    rtutils.dll                10.0.18995.1                Routing Utilities
    rtworkq.dll                10.0.18995.1                Realtime WorkQueue DLL
    samcli.dll                 10.0.18995.1                Security Accounts Manager Client DLL
    samlib.dll                 10.0.18995.1                SAM Library DLL
    sas.dll                    10.0.18995.1                WinLogon Software SAS Library
    sbe.dll                    10.0.18995.1                DirectShow Stream Buffer Filter.
    sbeio.dll                  12.0.18995.1                Stream Buffer IO DLL
    sberes.dll                 10.0.18995.1                Ressources du filtre de tampon de flux DirectShow.
    scansetting.dll            10.0.18995.1                Impl�mentation du profil et de la num�risation Microsoft� Windows(TM) ScanSettings
    scarddlg.dll               10.0.18995.1                SCardDlg - Bo�te de dialogue commune de Smart Card
    scecli.dll                 10.0.18995.1                Moteur du client de l��diteur de configuration de s�curit� Windows
    scesrv.dll                 10.0.18995.1                Moteur de l��diteur de configuration de s�curit� Windows
    schannel.dll               10.0.18995.1                Fournisseur de s�curit� TLS/SSL
    schedcli.dll               10.0.18995.1                Scheduler Service Client DLL
    scksp.dll                  10.0.18995.1                Microsoft Smart Card Key Storage Provider
    scripto.dll                6.6.18995.1                 Microsoft ScriptO
    scrobj.dll                 5.812.10240.16384           Windows � Script Component Runtime
    scrrun.dll                 5.812.10240.16384           Microsoft � Script Runtime
    sdiageng.dll               10.0.18995.1                Moteur d�ex�cution de diagnostics script�s
    sdiagprv.dll               10.0.18995.1                API du fournisseur de diagnostic script� Windows
    sdohlp.dll                 10.0.18995.1                Composant de l�application d�assistance SDO NPS
    search.protocolhandler.mapi2.dll  7.0.18995.1                 Microsoft Search Protocol Handler pour MAPI2
    searchfolder.dll           10.0.18995.1                SearchFolder
    sechost.dll                10.0.18995.1                Host for SCM/SDDL/LSA Lookup APIs
    secproc.dll                10.0.18995.1                Windows Rights Management Desktop Security Processor
    secproc_isv.dll            10.0.18995.1                Windows Rights Management Desktop Security Processor
    secproc_ssp.dll            10.0.18995.1                Windows Rights Management Services Server Security Processor
    secproc_ssp_isv.dll        10.0.18995.1                Windows Rights Management Services Server Security Processor (Pre-production)
    secur32.dll                10.0.18995.1                Security Support Provider Interface
    security.dll               10.0.18995.1                Security Support Provider Interface
    securitycenterbrokerps.dll  10.0.18995.1                SecurityCenterBrokerPS
    semgrps.dll                10.0.18995.1                SEMgrSvc Proxy
    sendmail.dll               10.0.18995.1                Envoi du message
    sensapi.dll                10.0.18995.1                SENS Connectivity API DLL
    sensorsapi.dll             10.0.18995.1                API pour les capteurs
    sensorscpl.dll             10.0.18995.1                Ouvrir Localisation et autres capteurs
    sensorsnativeapi.dll       10.0.18995.1                Sensors Native API
    sensorsnativeapi.v2.dll    10.0.18995.1                Sensors Native API (V2 stack)
    sensorsutilsv2.dll         10.0.18995.1                DLL des utilitaires v2 des capteurs
    serialui.dll               10.0.18995.1                Pages de propri�t�s du port s�rie
    serwvdrv.dll               10.0.18995.1                Pilote son s�rie Unimodem
    sessenv.dll                10.0.18995.1                Service Configuration des services Bureau � distance
    settingmonitor.dll         10.0.18995.1                Setting Synchronization Change Monitor
    settingsync.dll            10.0.18995.1                Setting Synchronization
    settingsynccore.dll        10.0.18995.1                Setting Synchronization Core
    setupapi.dll               10.0.18995.1                Installation de L�API Windows
    setupcl.dll                10.0.18995.1                Biblioth�que de clones syst�me
    setupcln.dll               10.0.18995.1                Nettoyage des fichiers d�installation
    sfc.dll                    10.0.18995.1                Windows File Protection
    sfc_os.dll                 10.0.18995.1                Windows File Protection
    shacct.dll                 10.0.18995.1                Shell Accounts Classes
    shacctprofile.dll          10.0.18995.1                Shell Accounts Profile Classes
    sharehost.dll              10.0.18995.1                ShareHost
    shcore.dll                 10.0.18995.1                SHCORE
    shdocvw.dll                10.0.18995.1                Biblioth�que d�objets et de contr�les de documents de l�environnement
    shell32.dll                10.0.18995.1                DLL commune du shell Windows
    shellcommoncommonproxystub.dll  10.0.18995.1                ShellCommon Common Proxy Stub
    shellstyle.dll             10.0.18995.1                Windows Shell Style Resource Dll
    shfolder.dll               10.0.18995.1                Shell Folder Service
    shgina.dll                 10.0.18995.1                Windows Shell User Logon
    shimeng.dll                10.0.18995.1                Shim Engine DLL
    shimgvw.dll                10.0.18995.1                Galerie de photographies
    shlwapi.dll                10.0.18995.1                Biblioth�que d�utilitaires l�gers du Shell
    shpafact.dll               10.0.18995.1                Windows Shell LUA/PA Elevation Factory Dll
    shsetup.dll                10.0.18995.1                Shell setup helper
    shsvcs.dll                 10.0.18995.1                Dll des services Windows Shell
    shunimpl.dll               10.0.18995.1                Windows Shell Obsolete APIs
    shutdownext.dll            10.0.18995.1                Arr�ter l�interface utilisateur graphique
    shwebsvc.dll               10.0.18995.1                Services Web Windows Shell
    signdrv.dll                10.0.18995.1                WMI provider for Signed Drivers
    simauth.dll                10.0.18995.1                DLL d�ex�cution EAP SIM
    simcfg.dll                 10.0.18995.1                EAP SIM config dll
    sirenacm.dll               14.0.8117.416               Messenger Audio Codec
    sisbkup.dll                10.0.10240.16384            Single-Instance Store Backup Support Functions
    slc.dll                    10.0.18995.1                Dll de client de gestion de licences du logiciel
    slcext.dll                 10.0.18995.1                Software Licensing Client Extension Dll
    slwga.dll                  10.0.18995.1                Software Licensing WGA API
    smartcardcredentialprovider.dll  10.0.18995.1                Fournisseur d�informations d�identification de cartes � puce Windows
    smartscreenps.dll          10.0.18995.1                SmartScreenPS
    smbhelperclass.dll         1.0.0.1                     Classe d�assistance SMB (partage de fichiers) pour l�infrastructure de diagnostics du r�seau
    smphost.dll                10.0.18995.1                Storage Management Provider (SMP) host service
    sndvolsso.dll              10.0.18995.1                Volume SCA
    snmpapi.dll                10.0.18995.1                SNMP Utility Library
    socialapis.dll             10.0.18995.1                DLL for SocialRT
    softkbd.dll                10.0.18995.1                Serveur de clavier logiciel et astuce
    softpub.dll                10.0.18995.1                Softpub Forwarder DLL
    sortserver2003compat.dll   10.0.18995.1                Sort Version Server 2003
    sortwindows61.dll          10.0.18995.1                SortWindows61 Dll
    sortwindows62.dll          10.0.18995.1                SortWindows62 Dll
    sortwindows6compat.dll     10.0.18995.1                Sort Version Windows 6.0
    spacebridge.dll            10.0.18995.1                SpaceBridge
    spatializerapo.dll         10.0.18995.1                Spatializer APO
    spbcd.dll                  10.0.18995.1                BCD Sysprep Plugin
    spfileq.dll                10.0.18995.1                Windows SPFILEQ
    spinf.dll                  10.0.18995.1                Windows SPINF
    spnet.dll                  10.0.18995.1                Net Sysprep Plugin
    spopk.dll                  10.0.18995.1                OPK Sysprep Plugin
    sporder.dll                4.0.1381.1                  WinSock2 reorder service providers
    spp.dll                    10.0.18995.1                Biblioth�que de points de protection partag�s Microsoft� Windows
    sppc.dll                   10.0.18995.1                Dll de client de gestion de licences du logiciel
    sppcext.dll                10.0.18995.1                Software Protection Platform Client Extension Dll
    sppcomapi.dll              10.0.18995.1                Biblioth�que de licences
    sppinst.dll                10.0.18995.1                SPP CMI Installer Plug-in DLL
    sppwmi.dll                 10.0.18995.1                Software Protection Platform WMI provider
    spwinsat.dll               10.0.18995.1                WinSAT Sysprep Plugin
    spwizeng.dll               10.0.18995.1                Setup Wizard Framework
    spwmp.dll                  12.0.18995.1                Windows Media Player System Preparation DLL
    sqlncli11.dll              2011.110.5388.0             Microsoft SQL Server Native Client 11.0
    sqloledb.dll               10.0.18995.1                OLE DB Provider for SQL Server
    sqlserverspatial110.dll    2011.110.5058.0             SQL Server Spatial Library
    sqlsrv32.dll               10.0.18995.1                SQL Server ODBC Driver
    sqlunirl.dll               2000.80.2039.0              String Function .DLL for SQL Enterprise Components
    sqlwid.dll                 2000.80.2039.0              Unicode Function .DLL for SQL Enterprise Components
    sqlwoa.dll                 2000.80.2040.0              Unicode/ANSI Function .DLL for SQL Enterprise Components
    sqlxmlx.dll                10.0.18995.1                XML extensions for SQL Server
    sqmapi.dll                 10.0.18995.1                SQM Client
    sqsrvres.dll               2011.110.2100.60            SQL Server Cluster Resource DLL
    srchadmin.dll              7.0.18995.1                 Options d�indexation
    srclient.dll               10.0.18995.1                Microsoft� Windows System Restore Client Library
    srpapi.dll                 10.0.18995.1                DLL des API SRP
    srumapi.dll                10.0.18995.1                System Resource Usage Monitor API
    srumsvc.dll                10.0.18995.1                System Resource Usage Monitor Service
    srvcli.dll                 10.0.18995.1                Server Service Client DLL
    sscore.dll                 10.0.18995.1                Fichier DLL principal du service Serveur
    ssdm.dll                                               
    ssdpapi.dll                10.0.18995.1                SSDP Client API DLL
    ssleay32.dll                                           
    sspicli.dll                10.0.18995.1                Security Support Provider Interface
    ssshim.dll                 10.0.18995.1                Windows Componentization Platform Servicing API
    startupscan.dll            10.0.18995.1                DLL de t�che d�analyse de d�marrage
    staterepository.core.dll   10.0.18995.1                StateRepository Core
    stclient.dll               2001.12.10941.16384         COM+ Configuration Catalog Client
    sti.dll                    10.0.18995.1                DLL client de p�riph�riques d�images fixes 
    stobject.dll               10.0.18995.1                Objet du service d�environnement Systray
    storage.dll                3.10.0.103                  Windows Win16 Application Launcher
    storagecontexthandler.dll  10.0.18995.1                Gestionnaire de menu contextuel de stockage de gestionnaire pour appareils
    storagewmi.dll             10.0.18995.1                WMI Provider for Storage Management
    storagewmi_passthru.dll    10.0.18995.1                WMI PassThru Provider for Storage Management
    storprop.dll               10.0.18995.1                Pages de propri�t�s pour les dispositifs de stockage
    structuredquery.dll        7.0.18995.1                 Structured Query
    sud.dll                    10.0.18995.1                Panneau de configuration D�finition des options par d�faut utilisateur
    suplcsps.dll               10.0.10240.16384            Windows Supl CSP implementation
    sxproxy.dll                10.0.18995.1                Biblioth�que proxy de protection syst�me Microsoft� Windows
    sxs.dll                    10.0.18995.1                Fusion 2.5
    sxshared.dll               10.0.18995.1                Microsoft� Windows SX Shared Library
    sxsstore.dll               10.0.18995.1                Sxs Store DLL
    synccenter.dll             10.0.18995.1                Centre de synchronisation Microsoft
    synccontroller.dll         10.0.18995.1                SyncController for managing sync of mail, contacts, calendar
    synchostps.dll             10.0.18995.1                Proxystub for sync host
    syncinfrastructure.dll     10.0.18995.1                Infrastructure de synchronisation Microsoft Windows.
    syncinfrastructureps.dll   10.0.18995.1                Microsoft Windows sync infrastructure proxy stub.
    syncproxy.dll              10.0.18995.1                SyncProxy for RPC communication about sync of mail, contacts, calendar
    syncreg.dll                2007.94.18995.1             Microsoft Synchronization Framework Registration
    syncres.dll                10.0.18995.1                Ressources ActiveSync
    syncsettings.dll           10.0.18995.1                Param�tres de synchronisation
    syncutil.dll               10.0.18995.1                Sync utilities for mail, contacts, calendar
    syssetup.dll               10.0.18995.1                Windows NT System Setup
    systemcpl.dll              10.0.18995.1                Panneau de configuration de mon syst�me
    systemeventsbrokerclient.dll  10.0.18995.1                system Events Broker Client Library
    systemsettings.datamodel.dll  10.0.18995.1                SystemSettings.Datamodel private API
    systemsupportinfo.dll      10.0.18995.1                Microsoft Windows operating system.
    t2embed.dll                10.0.18995.1                Microsoft T2Embed Font Embedding
    tapi3.dll                  10.0.18995.1                Microsoft TAPI3
    tapi32.dll                 10.0.18995.1                DLL Client de l'API Microsoft� Windows(TM) T�l�phonie
    tapimigplugin.dll          10.0.18995.1                Microsoft� Windows(TM) TAPI Migration Plugin Dll
    tapiperf.dll               10.0.18995.1                Microsoft� Windows(TM) Telephony Performance Monitor
    tapisrv.dll                10.0.18995.1                Serveur de t�l�phonie Microsoft� Windows(TM)
    tapisysprep.dll            10.0.18995.1                Microsoft� Windows(TM) Telephony Sysprep Work
    tapiui.dll                 10.0.18995.1                DLL de l�interface utilisateur de l'API de t�l�phonie Microsoft� Windows(TM)
    taskapis.dll               10.0.18995.1                DLL for TaskRT
    taskcomp.dll               10.0.18995.1                Plug-in de compatibilit� descendante du Planificateur de t�ches
    taskschd.dll               10.0.18995.1                Task Scheduler COM API
    taskschdps.dll             10.0.18995.1                Task Scheduler Interfaces Proxy
    tbauth.dll                 10.0.18995.1                TBAuth protocol handler
    tbs.dll                    10.0.18995.1                TBS
    tcpipcfg.dll               10.0.18995.1                Objets de configuration du r�seau
    tcpmib.dll                 10.0.18995.1                Standard TCP/IP Port Monitor Helper DLL
    tcpmonui.dll               10.0.18995.1                DLL interface utilisateur moniteur de port standard TCP/IP
    tdh.dll                    10.0.18995.1                Biblioth�que de l�application auxiliaire de suivi d��v�nements
    tempsignedlicenseexchangetask.dll  10.0.18995.1                TempSignedLicenseExchangeTask Task
    termmgr.dll                10.0.18995.1                Microsoft TAPI3 Terminal Manager
    tetheringclient.dll        10.0.18995.1                Tethering Client
    textinputframework.dll     10.0.18995.1                "TextInputFramework.DYNLINK"
    textinputmethodformatter.dll                              
    textshaping.dll                                        
    themecpl.dll               10.0.18995.1                Panneau de configuration Personnalisation
    themeui.dll                10.0.18995.1                API Windows Theme
    threadpoolwinrt.dll        10.0.18995.1                Windows WinRT Threadpool
    thumbcache.dll             10.0.18995.1                Cache de miniatures Microsoft
    tiledatarepository.dll     10.0.18995.1                Tile Data Repository
    timebrokerclient.dll       10.0.10240.16384            Time Broker Client Library
    timedatemuicallback.dll    10.0.18995.1                Time Date Control UI Language Change plugin
    tlscsp.dll                 10.0.18995.1                Microsoft� Remote Desktop Services Cryptographic Utility
    tokenbinding.dll           10.0.18995.1                Token Binding Protocol
    tokenbroker.dll            10.0.18995.1                Broker � jetons
    tokenbrokerui.dll          10.0.18995.1                Token Broker UI
    tpmcertresources.dll       10.0.18995.1                TpmCertResources
    tpmcompc.dll               10.0.18995.1                Bo�te de dialogue S�lecteur d�ordinateur
    tpmcoreprovisioning.dll    10.0.18995.1                Biblioth�que d'approvisionnement principale du Module de plateforme s�curis�e (TPM)
    tquery.dll                 7.0.18995.1                 Microsoft Tripoli Query
    traffic.dll                10.0.18995.1                Microsoft Traffic Control 1.0 DLL
    trustedsignalcredprov.dll  10.0.18995.1                Fournisseur d�informations d�identification de TrustedSignal
    tsbyuv.dll                 10.0.18995.1                Toshiba Video Codec
    tschannel.dll              10.0.10240.16384            Task Scheduler Proxy
    tsgqec.dll                 10.0.18995.1                Client de contrainte de quarantaine de la passerelle Bureau � distance
    tsmf.dll                   10.0.18995.1                Plugin MF RDP
    tspkg.dll                  10.0.18995.1                Web Service Security Package
    tsworkspace.dll            10.0.18995.1                Composant Connexion RemoteApp et Bureau � distance
    ttdloader.dll              10.0.18995.1                Time Travel Debugging Runtime Loader
    ttdplm.dll                 10.0.18995.1                Time Travel Debugger PLM APIs
    ttdrecord.dll              10.0.18995.1                Time Travel Debugging Recording Manager
    ttdrecordcpu.dll           10.0.18995.1                Time Travel Debugging CPU Recorder Runtime
    ttlsauth.dll               10.0.18995.1                DLL d�ex�cution EAP SIM
    ttlscfg.dll                10.0.18995.1                DLL de configuration EAP TTLS
    ttlsext.dll                10.0.18995.1                Biblioth�que d�extensions Windows pour EAP TTLS
    tvratings.dll              10.0.18995.1                Module for managing TV ratings
    twext.dll                  10.0.18995.1                Page de propri�t�s des versions pr�c�dentes
    twinapi.appcore.dll        10.0.18995.1                twinapi.appcore
    twinapi.dll                10.0.18995.1                twinapi
    twinui.appcore.dll         10.0.18995.1                TWINUI.APPCORE
    twinui.dll                 10.0.18995.1                TWINUI
    twnlib4.dll                4.0.19.0                    TwnLib4
    txflog.dll                 2001.12.10941.16384         COM+
    txfw32.dll                 10.0.18995.1                TxF Win32 DLL
    typelib.dll                3.10.0.103                  Windows Win16 Application Launcher
    tzautoupdate.dll           10.0.18995.1                Programme de mise � jour automatique du fuseau horaire
    tzres.dll                  10.0.18995.1                Fichier DLL de ressources des fuseaux horaires
    ucmhc.dll                  10.0.18995.1                Classe d�assistance UCM
    ucrtbase.dll               10.0.18995.1                Microsoft� C Runtime Library
    ucrtbase_clr0400.dll       14.10.25028.0               Microsoft� C Runtime Library
    udhisapi.dll               10.0.18995.1                UPnP Device Host ISAPI Extension
    uexfat.dll                 10.0.18995.1                eXfat Utility DLL
    ufat.dll                   10.0.18995.1                FAT Utility DLL
    uiamanager.dll             10.0.18995.1                UiaManager
    uianimation.dll            10.0.18995.1                Windows Animation Manager
    uiautomationcore.dll       7.2.18995.1                 Programme principal d�automation de l�interface utilisateur Microsoft
    uiautomationcoreres.dll    7.2.10240.16384             Microsoft UI Automation Core Resource
    uicom.dll                  10.0.18995.1                Add/Remove Modems
    uimanagerbrokerps.dll      10.0.18995.1                Microsoft UIManager Broker Proxy Stub
    uireng.dll                 10.0.18995.1                Biblioth�que du moteur d�enregistrement de l�interface utilisateur
    uiribbon.dll               10.0.18995.1                Infrastructure de ruban Windows
    ulib.dll                   10.0.18995.1                DLL de gestion des utilitaires de fichiers
    umdmxfrm.dll               10.0.18995.1                Unimodem Tranform Module
    umpdc.dll                                              
    unenrollhook.dll           10.0.18995.1                unenrollhook DLL
    unimdmat.dll               10.0.18995.1                Mini-pilote AT fournisseur de service Unimodem
    uniplat.dll                10.0.18995.1                Unimodem AT Mini Driver Platform Driver for Windows NT
    unistore.dll               10.0.18995.1                Magasin unifi�
    unrar.dll                                              
    untfs.dll                  10.0.18995.1                NTFS Utility DLL
    updatepolicy.dll           10.0.18995.1                Mettre � jour le lecteur de strat�gie
    upnp.dll                   10.0.18995.1                API UPnP de Point de contr�le
    upnphost.dll               10.0.18995.1                H�te de p�riph�rique UPnP
    urefs.dll                  10.0.18995.1                NTFS Utility DLL
    urefsv1.dll                10.0.18995.1                NTFS Utility DLL
    ureg.dll                   10.0.18995.1                Registry Utility DLL
    url.dll                    11.0.18995.1                Internet Shortcut Shell Extension DLL
    urlmon.dll                 11.0.18995.1                Extensions OLE32 pour Win32
    usbceip.dll                10.0.18995.1                T�che USBCEIP
    usbperf.dll                10.0.18995.1                DLL des objets de performance USB
    usbui.dll                  10.0.18995.1                DLL de l�interface utilisateur USB
    user32.dll                 10.0.18995.1                DLL client de l�API uilisateur de Windows multi-utilisateurs
    useraccountcontrolsettings.dll  10.0.18995.1                Param�tresContr�leCompteUtilisateur
    useractivitybroker.dll     10.0.18995.1                useractivitybroker
    usercpl.dll                10.0.18995.1                Utilisateur du Panneau de configuration
    userdataaccessres.dll      10.0.18995.1                DLL de ressource pour la pile UserDataAccess
    userdataaccountapis.dll    10.0.18995.1                DLL for UserDataAccountsRT
    userdatalanguageutil.dll   10.0.18995.1                Language-related helper functions for user data
    userdataplatformhelperutil.dll  10.0.18995.1                Platform Utilities for data access
    userdatatimeutil.dll       10.0.18995.1                Time-related helper functions for user data
    userdatatypehelperutil.dll  10.0.18995.1                Type Utilities for data access
    userdeviceregistration.dll  10.0.18995.1                AAD User Device Registration WinRT
    userdeviceregistration.ngc.dll  10.0.18995.1                Utilisateur AD/AAD Device Registration WinRT
    userenv.dll                10.0.18995.1                Userenv
    userinitext.dll            10.0.18995.1                DLL d�extension d�utilitaire UserInit
    userlanguageprofilecallback.dll  10.0.18995.1                MUI Callback for User Language profile changed
    usermgrcli.dll             10.0.18995.1                UserMgr API DLL
    usermgrproxy.dll           10.0.18995.1                UserMgrProxy
    usoapi.dll                 10.0.18995.1                Update Session Orchestrator API
    usp10.dll                  10.0.18995.1                Uniscribe Unicode script processor
    ustprov.dll                10.0.18995.1                User State WMI Provider
    utildll.dll                10.0.18995.1                DLL de prise en charge de l�utilitaire WinStation
    uudf.dll                   10.0.18995.1                UDF Utility DLL
    uxinit.dll                 10.0.18995.1                Windows User Experience Session Initialization Dll
    uxlib.dll                  10.0.18995.1                Setup Wizard Framework
    uxlibres.dll               10.0.18995.1                UXLib Resources
    uxtheme.dll                10.0.18995.1                Biblioth�que de th�mes Ux Microsoft
    van.dll                    10.0.18995.1                Afficher les r�seaux disponibles
    vault.dll                  10.0.18995.1                Panneau de configuration du coffre Windows
    vaultcli.dll               10.0.18995.1                Biblioth�que cliente d�archivage s�curis� des informations d�identification
    vb5db.dll                  6.0.81.69                   Visual Basic ICursor Interface Library
    vbajet32.dll               6.0.1.9431                  Visual Basic for Applications Development Environment - Expression Service Loader
    vbscript.dll               5.812.10240.16384           Microsoft � VBScript
    vcamp110.dll               11.0.51106.1                Microsoft� C++ AMP Runtime
    vcamp120.dll               12.0.40660.0                Microsoft� C++ AMP Runtime
    vcamp140.dll               14.21.27702.2               Microsoft� C++ AMP Runtime
    vcardparser.dll            10.0.18995.1                Supports the parsing of VCard and ICal formatted data
    vccorlib110.dll            11.0.51106.1                Microsoft � VC WinRT core library
    vccorlib120.dll            12.0.40660.0                Microsoft � VC WinRT core library
    vccorlib140.dll            14.21.27702.2               Microsoft � VC WinRT core library
    vcomp100.dll               10.0.40219.325              Microsoft� C/C++ OpenMP Runtime
    vcomp110.dll               11.0.51106.1                Microsoft� C/C++ OpenMP Runtime
    vcomp120.dll               12.0.40660.0                Microsoft� C/C++ OpenMP Runtime
    vcomp140.dll               14.21.27702.2               Microsoft� C/C++ OpenMP Runtime
    vcruntime140.dll           14.21.27702.2               Microsoft� C Runtime Library
    vcruntime140_clr0400.dll   14.10.25028.0               Microsoft� C Runtime Library
    vdmdbg.dll                 10.0.18995.1                VDMDBG.DLL
    vds_ps.dll                 10.0.18995.1                Microsoft� Virtual Disk Service proxy/stub
    verifier.dll               10.0.18995.1                Standard application verifier provider dll
    version.dll                10.0.18995.1                Version Checking and File Installation Libraries
    vfwwdm32.dll               10.0.18995.1                Pilote VfW MM pour p�riph�riques de capture vid�o WDM
    vidreszr.dll               10.0.18995.1                Windows Media Resizer
    virtdisk.dll               10.0.18995.1                Virtual Disk API DLL
    vobsub.dll                 2.0.23.0                    vobsub
    voiceactivationmanager.dll  10.0.18995.1                Windows Voice Activation Manager
    voiprt.dll                 10.0.18995.1                Voip Runtime
    vpnikeapi.dll              10.0.18995.1                VPN IKE API's
    vscmgrps.dll               10.0.18995.1                Microsoft Virtual Smart Card Manager Proxy/Stub
    vsfilter.dll               1.5.4.4621                  VobSub & TextSub filter for DirectShow/VirtualDub/Avisynth
    vss_ps.dll                 10.0.18995.1                Microsoft� Volume Shadow Copy Service proxy/stub
    vssapi.dll                 10.0.18995.1                Microsoft� Volume Shadow Copy Requestor/Writer Services API DLL
    vsstrace.dll               10.0.18995.1                Biblioth�que de suivi du service VSS Microsoft�
    w32topl.dll                10.0.18995.1                Windows NT Topology Maintenance Tool
    wab32.dll                  10.0.18995.1                Microsoft (R) Contacts DLL
    wab32res.dll               10.0.18995.1                DLL des Contacts Microsoft (R)
    wabsyncprovider.dll        10.0.18995.1                Fournisseur de synchronisation des Contacts Microsoft Windows
    walletbackgroundserviceproxy.dll  10.0.18995.1                Wallet Background Proxy
    walletproxy.dll            10.0.18995.1                Wallet proxy
    wavemsp.dll                10.0.18995.1                Microsoft Wave MSP
    wbemcomn.dll               10.0.18995.1                WMI
    wcmapi.dll                 10.0.18995.1                Windows Connection Manager Client API
    wcnapi.dll                 10.0.18995.1                Windows Connect Now - API Helper DLL
    wcnwiz.dll                 10.0.18995.1                Assistants Windows Connect Now
    wcspluginservice.dll       10.0.10240.16384            WcsPlugInService DLL
    wdc.dll                    10.0.18995.1                Analyseur de performances
    wdi.dll                    10.0.18995.1                Infrastructure de diagnostics Windows
    wdigest.dll                10.0.18995.1                Microsoft Digest Access
    wdscore.dll                10.0.18995.1                Panther Engine Module
    webauthn.dll               10.0.18995.1                Authentification web
    webcamui.dll               10.0.18995.1                Syst�me d�exploitation Microsoft� Windows�
    webcheck.dll               11.0.18995.1                Contr�leur de site Web
    webclnt.dll                10.0.18995.1                Fichier DLL du service DAV pour le Web
    webio.dll                  10.0.18995.1                API des protocoles de transfert Web
    webplatstorageserver.dll   10.0.18995.1                "webplatstorageserver.DYNLINK"
    webservices.dll            10.0.18995.1                Windows Web Services Runtime
    websocket.dll              10.0.18995.1                Web Socket API
    wecapi.dll                 10.0.18995.1                Event Collector Configuration API
    wer.dll                    10.0.18995.1                DLL du rapport d�erreurs Windows
    werdiagcontroller.dll      10.0.18995.1                WER Diagnostic Controller
    werenc.dll                 10.0.18995.1                Windows Error Reporting Dump Encoding Library
    weretw.dll                 10.0.18995.1                WERETW.DLL
    werui.dll                  10.0.18995.1                Fichier DLL de l�interface utilisateur des rapports d�erreur Windows
    wevtapi.dll                10.0.18995.1                API de configuration et de consommation d��v�nements
    wevtfwd.dll                10.0.18995.1                Plug-in de transfert d��v�nement WSM
    wfapigp.dll                10.0.18995.1                Windows Defender Firewall GPO Helper dll
    wfdprov.dll                10.0.18995.1                Private WPS provisioning API DLL for Wi-Fi Direct
    wfhc.dll                   10.0.18995.1                Classe d�assistance du Pare-feu Windows Defender
    whhelper.dll               10.0.18995.1                DLL d�application d�assistance Net Shell pour winHttp
    wiaaut.dll                 10.0.18995.1                Couche d�automatisation WIA
    wiadefui.dll               10.0.18995.1                Interface utilisateur par d�faut du scanneur WIA
    wiadss.dll                 10.0.18995.1                Couche de compatibilit� WIA TWAIN
    wiascanprofiles.dll        10.0.18995.1                Microsoft Windows ScanProfiles
    wiashext.dll               10.0.18995.1                IU du dossier shell des p�riph�riques d�acquisition d�images
    wiatrace.dll               10.0.18995.1                WIA Tracing
    wifidisplay.dll            10.0.18995.1                DLL d�affichage Wi-Fi
    wimgapi.dll                10.0.18995.1                Biblioth�que Windows Imaging
    win32u.dll                 10.0.18995.1                Win32u
    winbio.dll                 10.0.18995.1                API de client de biom�trie Windows
    winbioext.dll              10.0.18995.1                Windows Biometrics Client Extension API
    winbrand.dll               10.0.18995.1                Windows Branding Resources
    wincorlib.dll              10.0.18995.1                Microsoft Windows � WinRT core library
    wincredprovider.dll        10.0.18995.1                wincredprovider DLL
    wincredui.dll              10.0.18995.1                Interface interne utilisateur du gestionnaire d�informations d�identification
    windowmanagementapi.dll                                
    windows.accountscontrol.dll  10.0.18995.1                Windows Accounts Control
    windows.ai.machinelearning.dll  10.0.10011.16384            Windows Machine Learning Runtime
    windows.ai.machinelearning.preview.dll  10.0.18995.1                WinRT Windows Machine Learning Preview DLL
    windows.applicationmodel.background.systemeventsbroker.dll  10.0.18995.1                Windows Background System Events Broker API Server
    windows.applicationmodel.background.timebroker.dll  10.0.18995.1                Windows Background Time Broker API Server
    windows.applicationmodel.conversationalagent.dll  10.0.18995.1                Windows Voice Agent Services DLL
    windows.applicationmodel.conversationalagent.internal.proxystub.dll                              
    windows.applicationmodel.conversationalagent.proxystub.dll                              
    windows.applicationmodel.core.dll  10.0.18995.1                Windows Application Model Core API
    windows.applicationmodel.datatransfer.dll  10.0.18995.1                Windows.ApplicationModel.DataTransfer
    windows.applicationmodel.dll  10.0.18995.1                Serveur API Windows ApplicationModel
    windows.applicationmodel.lockscreen.dll  10.0.18995.1                Windows Lock Application Framework DLL
    windows.applicationmodel.store.dll  10.0.18995.1                DLL d�ex�cution du Microsoft Store
    windows.applicationmodel.store.preview.dosettings.dll  10.0.18995.1                Delivery Optimization Settings
    windows.applicationmodel.store.testingframework.dll  10.0.18995.1                DLL d�ex�cution de l�infrastructure de test du Microsoft Store
    windows.applicationmodel.wallet.dll  10.0.18995.1                Windows ApplicationModel Wallet Runtime DLL
    windows.cortana.proxystub.dll  10.0.18995.1                Windows.Cortana.ProxyStub
    windows.data.pdf.dll       10.0.18995.1                API WinRT pour PDF
    windows.devices.alljoyn.dll  10.0.18995.1                Windows.Devices.AllJoyn DLL
    windows.devices.background.dll  10.0.18995.1                Windows.Devices.Background
    windows.devices.background.ps.dll  10.0.18995.1                Windows.Devices.Background Interface Proxy
    windows.devices.bluetooth.dll  10.0.18995.1                DLL Windows.Devices.Bluetooth
    windows.devices.custom.dll  10.0.18995.1                Windows.Devices.Custom
    windows.devices.custom.ps.dll  10.0.18995.1                Windows.Devices.Custom Interface Proxy
    windows.devices.enumeration.dll  10.0.18995.1                Windows.Devices.Enumeration
    windows.devices.haptics.dll  10.0.18995.1                Windows Runtime Haptics DLL
    windows.devices.humaninterfacedevice.dll  10.0.18995.1                Windows.Devices.HumanInterfaceDevice DLL
    windows.devices.lights.dll  10.0.18995.1                Windows Runtime Lights DLL
    windows.devices.lowlevel.dll  10.0.18995.1                DLL (Windows.Devices.LowLevel)
    windows.devices.midi.dll   10.0.18995.1                Windows Runtime MIDI Device server DLL
    windows.devices.perception.dll  10.0.18995.1                Windows Devices Perception API
    windows.devices.picker.dll  10.0.18995.1                S�lecteur d�appareil
    windows.devices.pointofservice.dll  10.0.18995.1                DLL Point de service Windows Runtime
    windows.devices.portable.dll  10.0.18995.1                Windows Runtime Portable Devices DLL
    windows.devices.printers.dll  10.0.18995.1                Windows Runtime Devices Printers DLL
    windows.devices.printers.extensions.dll  10.0.18995.1                Windows.Devices.Printers.Extensions
    windows.devices.radios.dll  10.0.18995.1                Windows.Devices.Radios DLL
    windows.devices.scanners.dll  10.0.18995.1                DLL de scanneurs p�riph�riques Windows Runtime
    windows.devices.sensors.dll  10.0.18995.1                Windows Runtime Sensors DLL
    windows.devices.serialcommunication.dll  10.0.18995.1                Windows.Devices.SerialCommunication DLL
    windows.devices.smartcards.dll  10.0.18995.1                DLL de l�API de carte � puce pour Windows Runtime
    windows.devices.smartcards.phone.dll  10.0.18995.1                Windows Runtime Phone Smart Card Api DLL
    windows.devices.usb.dll    10.0.18995.1                Windows Runtime Usb DLL
    windows.devices.wifi.dll   10.0.18995.1                Windows.Devices.WiFi DLL
    windows.devices.wifidirect.dll  10.0.18995.1                Windows.Devices.WiFiDirect DLL
    windows.energy.dll         10.0.18995.1                Windows Energy Runtime DLL
    windows.fileexplorer.common.dll  10.0.18995.1                Windows.FileExplorer.Common
    windows.gaming.input.dll   10.0.18995.1                Windows Gaming Input API
    windows.gaming.preview.dll  10.0.18995.1                Windows Gaming API Preview
    windows.gaming.ui.gamebar.dll  10.0.18995.1                Windows Gaming UI API GameBar
    windows.gaming.xboxlive.storage.dll  10.0.18995.1                Xbox Connected Storage WinRT implementation
    windows.globalization.dll  10.0.18995.1                Windows Globalization
    windows.globalization.fontgroups.dll  10.0.18995.1                Fonts Mapping API
    windows.globalization.phonenumberformatting.dll  10.0.18995.1                Windows Libphonenumber OSS component
    windows.graphics.display.brightnessoverride.dll  10.0.18995.1                Windows Runtime Brightness Override DLL
    windows.graphics.display.displayenhancementoverride.dll  10.0.18995.1                Windows Runtime Display Enhancement Override DLL
    windows.graphics.dll       10.0.18995.1                WinRT Windows Graphics DLL
    windows.graphics.printing.3d.dll  10.0.18995.1                Microsoft Windows Printing Support
    windows.graphics.printing.dll  10.0.18995.1                Prise en charge d�impression Microsoft Windows
    windows.graphics.printing.workflow.dll  10.0.18995.1                Microsoft Windows Print Workflow
    windows.graphics.printing.workflow.native.dll  10.0.18995.1                Microsoft Windows Print Workflow Native
    windows.internal.bluetooth.dll  10.0.18995.1                Windows.Internal.Bluetooth DLL
    windows.internal.devices.sensors.dll  10.0.18995.1                Windows Runtime Sensors (Internal) DLL
    windows.internal.graphics.display.displaycolormanagement.dll  10.0.18995.1                Windows Runtime Display Color Management DLL
    windows.internal.graphics.display.displayenhancementmanagement.dll  10.0.18995.1                Windows Runtime Display Enhancement Management DLL
    windows.internal.management.dll  10.0.18995.1                DLL Windows Management Service
    windows.internal.securitymitigationsbroker.dll  10.0.18995.1                DLL Windows Security Mitigations Broker
    windows.internal.shellcommon.accountscontrolexperience.dll  10.0.18995.1                Shell Position default shell contract handler
    windows.internal.shellcommon.printexperience.dll  10.0.18995.1                Print Experience default shell contract handler
    windows.internal.shellcommon.tokenbrokermodal.dll  10.0.18995.1                Token broker default shell contract handler
    windows.internal.ui.logon.proxystub.dll  10.0.18995.1                Logon User Experience Proxy Stub
    windows.management.workplace.dll  10.0.18995.1                Windows Runtime MdmPolicy DLL
    windows.management.workplace.workplacesettings.dll  10.0.18995.1                Windows Runtime WorkplaceSettings DLL
    windows.media.audio.dll    10.0.18995.1                Windows Runtime Window Media Audio server DLL
    windows.media.backgroundmediaplayback.dll  10.0.18995.1                Windows Media BackgroundMediaPlayback DLL
    windows.media.devices.dll  10.0.18995.1                Windows Runtime media device server DLL
    windows.media.dll          10.0.18995.1                Windows Media Runtime DLL
    windows.media.editing.dll  10.0.18995.1                Windows Media Editing DLL
    windows.media.faceanalysis.dll  10.0.18995.1                Microsoft (R) Face Detection DLL
    windows.media.import.dll   10.0.18995.1                Windows Photo Import API (WinRT/COM)
    windows.media.mediacontrol.dll  10.0.18995.1                DLL du serveur Windows Runtime MediaControl
    windows.media.mixedrealitycapture.dll  10.0.18995.1                "Windows.Media.MixedRealityCapture.DYNLINK"
    windows.media.ocr.dll      10.0.18995.1                Windows OCR Runtime DLL
    windows.media.playback.backgroundmediaplayer.dll  10.0.18995.1                Windows Media Playback BackgroundMediaPlayer DLL
    windows.media.playback.mediaplayer.dll  10.0.18995.1                Windows Media Playback MediaPlayer DLL
    windows.media.playback.proxystub.dll  10.0.18995.1                BackgroundMediaPlayer Proxy Stub DLL
    windows.media.protection.playready.dll  10.0.18995.1                Microsoft PlayReady Client Framework Dll
    windows.media.speech.dll   10.0.18995.1                Windows Speech Runtime DLL
    windows.media.streaming.dll  10.0.18995.1                DLNA DLL
    windows.media.streaming.ps.dll  10.0.18995.1                DLNA Proxy-Stub DLL
    windows.mirage.dll         10.0.18995.1                Windows Perception API
    windows.mirage.internal.dll  10.0.18995.1                "Windows.Mirage.Internal.DYNLINK"
    windows.networking.backgroundtransfer.backgroundmanagerpolicy.dll  10.0.18995.1                Background Transfer Background Manager Policy DLL
    windows.networking.backgroundtransfer.dll  10.0.18995.1                Windows.Networking.BackgroundTransfer DLL
    windows.networking.connectivity.dll  10.0.18995.1                Windows Networking Connectivity Runtime DLL
    windows.networking.dll     10.0.18995.1                DLL Windows.Networking
    windows.networking.hostname.dll  10.0.18995.1                Windows.Networking.HostName DLL
    windows.networking.networkoperators.esim.dll  10.0.18995.1                ESIM API
    windows.networking.networkoperators.hotspotauthentication.dll  10.0.18995.1                Microsoft Windows Hotspot Authentication API
    windows.networking.proximity.dll  10.0.18995.1                Windows Runtime Proximity API DLL
    windows.networking.servicediscovery.dnssd.dll  10.0.18995.1                Windows.Networking.ServiceDiscovery.Dnssd DLL
    windows.networking.sockets.pushenabledapplication.dll  10.0.18995.1                Windows.Networking.Sockets.PushEnabledApplication DLL
    windows.networking.vpn.dll  10.0.18995.1                Windows.Networking.Vpn DLL
    windows.networking.xboxlive.proxystub.dll  10.0.18995.1                Windows.Networking.XboxLive Proxy Stub Dll
    windows.payments.dll       10.0.18995.1                Payment Windows Runtime DLL
    windows.perception.stub.dll  10.0.18995.1                Substitution de l�API de perception Windows
    windows.security.authentication.identity.provider.dll  10.0.18995.1                Secondary Factor Authentication Windows Runtime DLL
    windows.security.authentication.onlineid.dll  10.0.18995.1                Windows Runtime OnlineId Authentication DLL
    windows.security.authentication.web.core.dll  10.0.18995.1                API WinRT de broker � jetons
    windows.security.credentials.ui.credentialpicker.dll  10.0.18995.1                WinRT Credential Picker Server
    windows.security.credentials.ui.userconsentverifier.dll  10.0.18995.1                API de v�rification du consentement de l�utilisateur Windows
    windows.security.integrity.dll  10.0.18995.1                Windows Lockdown API Server
    windows.services.targetedcontent.dll  10.0.18995.1                Windows.Services.TargetedContent
    windows.shell.servicehostbuilder.dll  10.0.18995.1                Windows.Shell.ServiceHostBuilder
    windows.staterepository.dll  10.0.18995.1                Serveur d'API Windows StateRepository
    windows.staterepositorybroker.dll  10.0.18995.1                Windows StateRepository API Broker
    windows.staterepositoryclient.dll  10.0.18995.1                Windows StateRepository Client API
    windows.staterepositorycore.dll  10.0.18995.1                Windows StateRepository API Core
    windows.staterepositoryps.dll  10.0.18995.1                Windows StateRepository Proxy/Stub Server
    windows.staterepositoryupgrade.dll  10.0.18995.1                Windows StateRepository Upgrade
    windows.storage.applicationdata.dll  10.0.18995.1                Windows Application Data API Server
    windows.storage.compression.dll  5.0.1.1                     WinRT Compression
    windows.storage.dll        10.0.18995.1                API de stockage Microsoft WinRT
    windows.storage.onecore.dll  10.0.18995.1                Microsoft Windows.Storage OneCore API
    windows.storage.search.dll  10.0.18995.1                Windows.Storage.Search
    windows.system.diagnostics.dll  10.0.18995.1                Windows System Diagnostics DLL
    windows.system.diagnostics.telemetry.platformtelemetryclient.dll  10.0.18995.1                Platform Telemetry Client DLL
    windows.system.diagnostics.tracereporting.platformdiagnosticactions.dll  10.0.18995.1                Platform Diagnostic Actions DLL
    windows.system.launcher.dll  10.0.18995.1                Windows.System.Launcher
    windows.system.profile.hardwareid.dll  10.0.18995.1                DLL d�ID mat�riel du profil du syst�me Windows
    windows.system.profile.platformdiagnosticsandusagedatasettings.dll  10.0.18995.1                Platform Diagnostics and Usage Settings DLL
    windows.system.profile.retailinfo.dll  10.0.18995.1                Windows.System.Profile.RetailInfo Runtime DLL
    windows.system.profile.systemid.dll  10.0.18995.1                Windows System Profile SystemId DLL
    windows.system.profile.systemmanufacturers.dll  10.0.18995.1                Windows.System.Profile.SystemManufacturers
    windows.system.remotedesktop.dll  10.0.18995.1                Windows System RemoteDesktop Runtime DLL
    windows.system.systemmanagement.dll  10.0.18995.1                Windows Runtime SystemManagement DLL
    windows.system.userdeviceassociation.dll  10.0.18995.1                Windows System User Device Association API
    windows.system.userprofile.diagnosticssettings.dll  10.0.18995.1                Diagnostics Settings DLL
    windows.ui.accessibility.dll  10.0.18995.1                Windows.UI.Accessibility System DLL
    windows.ui.core.textinput.dll  10.0.18995.1                Windows.UI.Core.TextInput dll
    windows.ui.cred.dll        10.0.18995.1                Credential Prompt User Experience
    windows.ui.creddialogcontroller.dll  10.0.18995.1                Contr�leur de bo�te de dialogue de l�exp�rience utilisateur avec les informations d�identification
    windows.ui.dll             10.0.18995.1                Windows Runtime UI Foundation DLL
    windows.ui.fileexplorer.dll  10.0.18995.1                Windows.UI.FileExplorer
    windows.ui.immersive.dll   10.0.18995.1                WINDOWS.UI.IMMERSIVE
    windows.ui.input.inking.analysis.dll  1.0.1907.3002               
    windows.ui.input.inking.dll  10.0.18995.1                WinRT Windows Inking DLL
    windows.ui.search.dll      10.0.18995.1                Windows.UI.Search
    windows.ui.xaml.controls.dll  10.0.18995.1                Windows.UI.Xaml.Controls
    windows.ui.xaml.dll        10.0.18995.1                Windows.UI.Xaml dll
    windows.ui.xaml.inkcontrols.dll  10.0.18995.1                API Windows UI XAML InkControls
    windows.ui.xaml.maps.dll   10.0.18995.1                API de cartes Windows UI XAML
    windows.ui.xaml.phone.dll  10.0.18995.1                Windows UI XAML Phone API
    windows.ui.xamlhost.dll    10.0.18995.1                XAML Host
    windows.web.diagnostics.dll  10.0.18995.1                Windows.Web.Diagnostics
    windows.web.dll            10.0.18995.1                DLL du client Web
    windows.web.http.dll       10.0.18995.1                DLL Windows.Web.Http
    windowsaccessbridge-32.dll  8.0.2210.11                 Java(TM) Platform SE binary
    windowscodecs.dll          10.0.18995.1                Microsoft Windows Codecs Library
    windowscodecsext.dll       10.0.18995.1                Microsoft Windows Codecs Extended Library
    windowscodecsraw.dll       10.0.18995.1                Microsoft Camera Codec Pack
    windowsdefaultheatprocessor.dll                              
    windowslivelogin.dll       10.0.18995.1                Microsoft� Account Login Helper
    windowsperformancerecordercontrol.dll  10.0.18995.1                Microsoft Windows Performance Recorder Control Library
    winfax.dll                 10.0.18995.1                Microsoft  Fax API Support DLL
    winhttp.dll                10.0.18995.1                Services HTTP Windows
    winhttpcom.dll             10.0.18995.1                Windows COM interface for WinHttp
    wininet.dll                11.0.18995.1                Extensions Internet pour Win32
    wininetlui.dll             10.0.18995.1                Fournit l'IU h�rit�e de WinInet
    wininitext.dll             10.0.18995.1                WinInit Utility Extension DLL
    winipcfile.dll             10.0.18995.1                Microsoft Active Directory Rights Management Services File API
    winipcsecproc.dll          10.0.18995.1                Microsoft Active Directory Rights Management Services Desktop Security Processor
    winipcsecproc_ssp.dll      10.0.10240.16384            Microsoft Active Directory Rights Management Services Server Security Processor
    winipsec.dll               10.0.18995.1                Windows IPsec SPD Client DLL
    winlangdb.dll              10.0.18995.1                Base de donn�es de langues Windows Bcp47
    winml.dll                  10.0.18995.1                Windows Machine Learning Runtime
    winmm.dll                  10.0.18995.1                DLL API MCI
    winmmbase.dll              10.0.18995.1                DLL de base de l�API d�extension multim�dia
    winmsipc.dll               10.0.18995.1                Client Microsoft AD RMS (Active Directory Rights Management Services)
    winmsoirmprotector.dll     10.0.18995.1                Windows Office file format IRM Protector
    winnlsres.dll              10.0.18995.1                DLL de ressource NLSBuild
    winnsi.dll                 10.0.18995.1                Network Store Information RPC interface
    winopcirmprotector.dll     10.0.18995.1                Windows Office file format IRM Protector
    winrnr.dll                 10.0.18995.1                LDAP RnR Provider DLL
    winrscmd.dll               10.0.18995.1                remtsvc
    winrsmgr.dll               10.0.18995.1                WSMan Shell API
    winrssrv.dll               10.0.18995.1                winrssrv
    winrttracing.dll           10.0.18995.1                Windows Diagnostics Tracing
    winsatapi.dll              10.0.18995.1                API de l�outil d��valuation syst�me Windows
    winscard.dll               10.0.18995.1                API Microsoft Smart Card
    winshfhc.dll               10.0.18995.1                File Risk Estimation
    winsku.dll                 10.0.18995.1                Windows SKU Library
    winsockhc.dll              10.0.18995.1                Classe d�assistance aux diagnostics du r�seau Winsock
    winsqlite3.dll             3.29.0.0                    SQLite is a software library that implements a self-contained, serverless, zero-configuration, transactional SQL database engine.
    winsrpc.dll                10.0.18995.1                WINS RPC LIBRARY
    winsta.dll                 10.0.18995.1                Winstation Library
    winsync.dll                2007.94.18995.1             Synchronization Framework
    winsyncmetastore.dll       2007.94.18995.1             Windows Synchronization Metadata Store
    winsyncproviders.dll       2007.94.18995.1             Windows Synchronization Provider Framework
    wintrust.dll               10.0.18995.1                Microsoft Trust Verification APIs
    wintypes.dll               10.0.18995.1                DLL de types de base Windows
    winusb.dll                 10.0.18995.1                Windows USB Driver User Library
    wisp.dll                   10.0.18995.1                Microsoft Pen and Touch Input Component
    wkscli.dll                 10.0.18995.1                Workstation Service Client DLL
    wkspbrokerax.dll           10.0.18995.1                Microsoft Workspace Broker ActiveX Control
    wksprtps.dll               10.0.18995.1                WorkspaceRuntime ProxyStub DLL
    wlanapi.dll                10.0.18995.1                DLL de l�API c�t� client de configuration automatique WLAN Windows
    wlancfg.dll                10.0.18995.1                DLL d�application d�assistance Wlan Netsh
    wlanconn.dll               10.0.18995.1                Flux de connexion Dot11
    wlandlg.dll                10.0.18995.1                Bo�tes de dialogue d�Assistants R�seaux sans fil
    wlangpui.dll               10.0.18995.1                Composant logiciel enfichable Gestion de strat�gie de r�seau sans fil
    wlanhlp.dll                10.0.18995.1                Windows Wireless LAN 802.11 Client Side Helper API
    wlanmm.dll                 10.0.18995.1                Gestionnaire AdHoc et multim�dia Dot11
    wlanmsm.dll                10.0.10240.16384            Windows Wireless LAN 802.11 MSM DLL
    wlanpref.dll               10.0.18995.1                R�seaux sans fil favoris
    wlansec.dll                10.0.10240.16384            Windows Wireless LAN 802.11 MSM Security Module DLL
    wlanui.dll                 10.0.18995.1                Interface utilisateur de profil sans fil
    wlanutil.dll               10.0.18995.1                DLL d�utilitaire de r�seau local sans fil�802.11 pour Windows
    wldap32.dll                10.0.18995.1                DLL API LDAP Win32
    wldp.dll                   10.0.18995.1                Strat�gie de verrouillage Windows
    wlgpclnt.dll               10.0.18995.1                Client de strat�gie de groupe 802.11
    wlidcli.dll                10.0.18995.1                Biblioth�que de liens dynamiques de comptes Microsoft�
    wlidcredprov.dll           10.0.18995.1                Microsoft� Account Credential Provider
    wlidfdp.dll                10.0.18995.1                Microsoft� Account Function Discovery Provider
    wlidnsp.dll                10.0.18995.1                Microsoft� Account Namespace Provider
    wlidprov.dll               10.0.18995.1                Microsoft� Account Provider
    wlidres.dll                10.0.18995.1                Ressource Microsoft� Windows Live ID
    wmadmod.dll                10.0.18995.1                Windows Media Audio Decoder
    wmadmoe.dll                10.0.18995.1                Windows Media Audio 10 Encoder/Transcoder
    wmasf.dll                  12.0.18995.1                Windows Media ASF DLL
    wmcodecdspps.dll           10.0.18995.1                Windows Media CodecDSP Proxy Stub Dll
    wmdmlog.dll                12.0.18995.1                Windows Media Device Manager Logger
    wmdmps.dll                 12.0.18995.1                Windows Media Device Manager Proxy Stub
    wmdrmdev.dll               12.0.10240.16384            Windows Media DRM for Network Devices Registration DLL
    wmdrmnet.dll               12.0.10240.16384            Windows Media DRM for Network Devices DLL
    wmdrmsdk.dll               10.0.18995.1                WMDRM backwards compatibility stub
    wmerror.dll                12.0.18995.1                D�finitions d�erreurs Windows Media (anglais)
    wmi.dll                    10.0.18995.1                WMI DC and DP functionality
    wmiclnt.dll                10.0.18995.1                WMI Client API
    wmidcom.dll                10.0.18995.1                WMI
    wmidx.dll                  12.0.18995.1                Windows Media Indexer DLL
    wmiprop.dll                10.0.18995.1                Co-installateur de la page de propri�t�s dynamiques du fournisseur WDM
    wmitomi.dll                10.0.18995.1                Carte de fournisseur CIM
    wmnetmgr.dll               12.0.18995.1                Windows Media Network Plugin Manager DLL
    wmp.dll                    12.0.18995.1                Windows Media Player
    wmpdxm.dll                 12.0.18995.1                Windows Media Player Extension
    wmpeffects.dll             12.0.18995.1                Windows Media Player Effects
    wmphoto.dll                10.0.18995.1                Codec pour photographie Windows Media Photo
    wmploc.dll                 12.0.18995.1                Ressources du Lecteur Windows Media
    wmpps.dll                  12.0.18995.1                Windows Media Player Proxy Stub Dll
    wmpshell.dll               12.0.18995.1                Lanceur du Lecteur Windows Media
    wmsgapi.dll                10.0.18995.1                WinLogon IPC Client
    wmspdmod.dll               10.0.18995.1                Windows Media Audio Voice Decoder
    wmspdmoe.dll               10.0.18995.1                Windows Media Audio Voice Encoder
    wmvcore.dll                12.0.18995.1                Windows Media Playback/Authoring DLL
    wmvdecod.dll               10.0.18995.1                D�codeur vid�o Windows Media
    wmvdspa.dll                10.0.18995.1                Windows Media Video DSP Components - Advanced
    wmvencod.dll               10.0.18995.1                Encodeur vid�o Windows Media 9
    wmvsdecd.dll               10.0.18995.1                Windows Media Screen Decoder
    wmvsencd.dll               10.0.18995.1                Windows Media Screen Encoder
    wmvxencd.dll               10.0.18995.1                Windows Media Video Encoder
    wnaspi32.dll               4.6.0.1021                  ASPI for Win32 (95/NT) DLL
    wofutil.dll                10.0.18995.1                Windows Overlay File System Filter user mode API
    wordbreakers.dll           10.0.18995.1                "WordBreakers.DYNLINK"
    workfoldersres.dll         6.2.9200.16384              Ressources des dossiers de travail
    wow32.dll                  10.0.18995.1                Wow32
    wpbcreds.dll               10.0.18995.1                WP 8.1 upgrade support utility
    wpc.dll                    10.0.18995.1                Biblioth�que des param�tres WPC
    wpcap.dll                  4.1.0.2001                  wpcap.dll Dynamic Link Library - based on libpcap 1.0rel0b branch (20091008)
    wpcwebfilter.dll           10.0.18995.1                WpcWebFilter.dll
    wpdshext.dll               10.0.18995.1                Extension de l�environnement des appareils mobiles
    wpdshserviceobj.dll        10.0.18995.1                Windows Portable Device Shell Service Object
    wpdsp.dll                  10.0.18995.1                WMDM Service Provider for Windows Portable Devices
    wpnapps.dll                10.0.18995.1                Applications de notification par �mission de donn�es Windows
    wpnclient.dll              10.0.18995.1                Windows Push Notifications Client
    wpportinglibrary.dll       10.0.18995.1                <d> DLL
    ws2_32.dll                 10.0.18995.1                Windows Socket 2.0 32-Bit DLL
    ws2help.dll                10.0.18995.1                Windows Socket 2.0 Helper for Windows NT
    wscapi.dll                 10.0.18995.1                API du Centre de s�curit� Windows
    wscinterop.dll             10.0.18995.1                Windows Health Center WSC Interop
    wscisvif.dll               10.0.18995.1                Windows Security Center ISV API
    wsclient.dll               10.0.18995.1                Microsoft Store Licensing Client
    wscproxystub.dll           10.0.18995.1                Windows Security Center ISV Proxy Stub
    wsdapi.dll                 10.0.18995.1                DLL de l�API des services Web pour p�riph�riques
    wsdchngr.dll               10.0.18995.1                WSD Challenge Component
    wsecedit.dll               10.0.18995.1                Module interface utilisateur de configuration de s�curit�
    wshbth.dll                 10.0.18995.1                Windows Sockets Helper DLL
    wshcon.dll                 5.812.10240.16384           Microsoft � Windows Script Controller
    wshelper.dll               10.0.18995.1                DLL d�application d�assistance NetShell Winsock pour Winsock
    wshext.dll                 5.812.10240.16384           Microsoft � Shell Extension for Windows Script Host
    wshhyperv.dll              10.0.18995.1                Hyper-V Winsock2 Helper DLL
    wship6.dll                 10.0.18995.1                DLL d�application d�assistance Winsock2 (TL/IPv6)
    wshqos.dll                 10.0.18995.1                DLL d�application d�assistance QoS Winsock2
    wshrm.dll                  10.0.18995.1                DLL d�assistance de sockets Windows pour PGM
    wshtcpip.dll               10.0.18995.1                DLL d�application d�assistance Winsock2 (TL/IPv4)
    wshunix.dll                10.0.18995.1                AF_UNIX Winsock2 Helper DLL
    wsmagent.dll               10.0.18995.1                WinRM Agent
    wsmanmigrationplugin.dll   10.0.18995.1                WinRM Migration Plugin
    wsmauto.dll                10.0.18995.1                WSMAN Automation
    wsmplpxy.dll               10.0.18995.1                wsmplpxy
    wsmres.dll                 10.0.18995.1                Fichier DLL de ressources WSMan
    wsmsvc.dll                 10.0.18995.1                Service WSMan
    wsmwmipl.dll               10.0.18995.1                WSMAN WMI Provider
    wsnmp32.dll                10.0.18995.1                Microsoft WinSNMP v2.0 Manager API
    wsock32.dll                10.0.18995.1                Windows Socket 32-Bit DLL
    wsp_fs.dll                 10.0.18995.1                Windows Storage Provider for FileShare management
    wsp_health.dll             10.0.18995.1                Windows Storage Provider for Health Agent API
    wsp_sr.dll                 10.0.18995.1                Windows Storage Provider for Storage Replication management
    wsshared.dll               10.0.10240.16384            WSShared DLL
    wssync.dll                 10.0.10240.16384            Windows Store Licensing Sync Client
    wtsapi32.dll               10.0.18995.1                Windows Remote Desktop Session Host Server SDK APIs
    wuapi.dll                  10.0.18995.1                API du client Windows Update
    wuceffects.dll             10.0.18995.1                Microsoft Composition Effects
    wudriver.dll               10.0.18995.1                Windows Update WUDriver Stub
    wups.dll                   10.0.18995.1                Windows Update client proxy stub
    wvc.dll                    1.0.0.1                     Windows Visual Components
    wwaapi.dll                 10.0.18995.1                Microsoft Web Application Host API library
    wwaext.dll                 10.0.18995.1                Microsoft Web Application Host Extension library
    wwanapi.dll                10.0.18995.1                Mbnapi
    wwapi.dll                  10.0.18995.1                WWAN API
    x264vfw.dll                44.2851.44825.0             x264vfw - H.264/MPEG-4 AVC codec
    x265vfw.dll                                            
    x3daudio1_0.dll            9.11.519.0                  X3DAudio
    x3daudio1_1.dll            9.15.779.0                  X3DAudio
    x3daudio1_2.dll            9.21.1148.0                 X3DAudio
    x3daudio1_3.dll            9.22.1284.0                 X3DAudio
    x3daudio1_4.dll            9.23.1350.0                 X3DAudio
    x3daudio1_5.dll            9.25.1476.0                 X3DAudio
    x3daudio1_6.dll            9.26.1590.0                 3D Audio Library
    x3daudio1_7.dll            9.28.1886.0                 3D Audio Library
    xactengine2_0.dll          9.11.519.0                  XACT Engine API
    xactengine2_1.dll          9.12.589.0                  XACT Engine API
    xactengine2_10.dll         9.21.1148.0                 XACT Engine API
    xactengine2_2.dll          9.13.644.0                  XACT Engine API
    xactengine2_3.dll          9.14.701.0                  XACT Engine API
    xactengine2_4.dll          9.15.779.0                  XACT Engine API
    xactengine2_5.dll          9.16.857.0                  XACT Engine API
    xactengine2_6.dll          9.17.892.0                  XACT Engine API
    xactengine2_7.dll          9.18.944.0                  XACT Engine API
    xactengine2_8.dll          9.19.1007.0                 XACT Engine API
    xactengine2_9.dll          9.20.1057.0                 XACT Engine API
    xactengine3_0.dll          9.22.1284.0                 XACT Engine API
    xactengine3_1.dll          9.23.1350.0                 XACT Engine API
    xactengine3_2.dll          9.24.1400.0                 XACT Engine API
    xactengine3_3.dll          9.25.1476.0                 XACT Engine API
    xactengine3_4.dll          9.26.1590.0                 XACT Engine API
    xactengine3_5.dll          9.27.1734.0                 XACT Engine API
    xactengine3_6.dll          9.28.1886.0                 XACT Engine API
    xactengine3_7.dll          9.29.1962.0                 XACT Engine API
    xamldiagnostics.dll        10.0.10240.16384            Xaml Diagnostics
    xapofx1_0.dll              9.23.1350.0                 XAPOFX
    xapofx1_1.dll              9.24.1400.0                 XAPOFX
    xapofx1_2.dll              9.25.1476.0                 XAPOFX
    xapofx1_3.dll              9.26.1590.0                 Audio Effect Library
    xapofx1_4.dll              9.28.1886.0                 Audio Effect Library
    xapofx1_5.dll              9.29.1962.0                 Audio Effect Library
    xaudio2_0.dll              9.22.1284.0                 XAudio2 Game Audio API
    xaudio2_1.dll              9.23.1350.0                 XAudio2 Game Audio API
    xaudio2_2.dll              9.24.1400.0                 XAudio2 Game Audio API
    xaudio2_3.dll              9.25.1476.0                 XAudio2 Game Audio API
    xaudio2_4.dll              9.26.1590.0                 XAudio2 Game Audio API
    xaudio2_5.dll              9.27.1734.0                 XAudio2 Game Audio API
    xaudio2_6.dll              9.28.1886.0                 XAudio2 Game Audio API
    xaudio2_7.dll              9.29.1962.0                 XAudio2 Game Audio API
    xaudio2_8.dll              10.0.18995.1                XAudio2 Game Audio API
    xaudio2_9.dll              10.0.18995.1                XAudio2 Game Audio API
    xblauthmanagerproxy.dll    10.0.18995.1                XblAuthManagerProxy
    xblauthtokenbrokerext.dll  10.0.18995.1                Xbox Live Token Broker Extension
    xblgamesaveproxy.dll       10.0.18995.1                Xbox Live Game Save Service Proxies and Stubs
    xboxgipsynthetic.dll                                   
    xinput1_1.dll              9.12.589.0                  Microsoft Common Controller API
    xinput1_2.dll              9.14.701.0                  Microsoft Common Controller API
    xinput1_3.dll              9.18.944.0                  Microsoft Common Controller API
    xinput1_4.dll              10.0.18995.1                API du contr�leur commun Microsoft
    xinput9_1_0.dll            10.0.18995.1                Contr�leur commun XNA
    xinputuap.dll              10.0.18995.1                Microsoft Common Controller API
    xmlfilter.dll              2008.0.18995.1              Filtre XML
    xmllite.dll                10.0.18995.1                Microsoft XmlLite Library
    xmlprovi.dll               10.0.18995.1                Network Provisioning Service Client API
    xolehlp.dll                2001.12.10941.16384         Microsoft Distributed Transaction Coordinator Helper APIs DLL
    xpsdocumenttargetprint.dll  10.0.18995.1                XPS DocumentTargetPrint DLL
    xpsfilt.dll                10.0.18995.1                XML Paper Specification Document IFilter
    xpsgdiconverter.dll        10.0.18995.1                XPS to GDI Converter
    xpsprint.dll               10.0.18995.1                XPS Printing DLL
    xpsrasterservice.dll       10.0.18995.1                XPS Rasterization Service Component
    xpsservices.dll            10.0.18995.1                Xps Object Model in memory creation and deserialization
    xpsshhdr.dll               10.0.18995.1                OPC Shell Metadata Handler
    xwizards.dll               10.0.18995.1                Module Gestionnaire d�Assistants extensible
    xwreg.dll                  10.0.18995.1                Extensible Wizard Registration Manager Module
    xwtpdui.dll                10.0.18995.1                Plug-in de type d�Assistant extensible pour DUI
    xwtpw32.dll                10.0.18995.1                Plug-in de type d�Assistant extensible pour Win32
    zipcontainer.dll           10.0.18995.1                Zip Container DLL
    zipfldr.dll                10.0.18995.1                Dossiers compress�s
    ztrace_maps.dll            10.0.18995.1                ZTrace Event Resources


--------[ Certificats ]-------------------------------------------------------------------------------------------------

  [ Certificate Authorities / Certum Code Signing CA SHA2 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       E2 48 BD 23 FD 0B 53 1D 7A D3 28 03 0F 6A 32 6B
      Validit�                                          29/10/2015 - 09/06/2027
      MD5 Hash                                          3544324B3C1E9530717483B4EED42499
      SHA1 Hash                                         905DE119F6A0118CFFBF8B69463EFE5BD0C1D322

    Propri�t�s de l'�metteur:
      Nom commun                                        Certum Trusted Network CA
      Organisation                                      Unizeto Technologies S.A.
      Unit� d'organisation                              Certum Certification Authority
      Pays                                              Poland

    Propri�t�s de l'objet:
      Nom commun                                        Certum Code Signing CA SHA2
      Organisation                                      Unizeto Technologies S.A.
      Unit� d'organisation                              Certum Certification Authority
      Pays                                              Poland

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / COMODO Code Signing CA 2 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       BB 75 91 EA D8 01 60 30 D7 08 54 F5 4F 9D 70 10
      Validit�                                          24/08/2011 - 30/05/2020
      MD5 Hash                                          DB84B1A0715CFD1E33D1935DDC9BEB4E
      SHA1 Hash                                         B64771392538D1EB7A9281998791C14AFD0C5035

    Propri�t�s de l'�metteur:
      Nom commun                                        UTN-USERFirst-Object
      Organisation                                      The USERTRUST Network
      Unit� d'organisation                              http://www.usertrust.com
      Pays                                              United States
      Nom de la localit�                                Salt Lake City
      �tat/Province                                     UT

    Propri�t�s de l'objet:
      Nom commun                                        COMODO Code Signing CA 2
      Organisation                                      COMODO CA Limited
      Pays                                              United Kingdom
      Nom de la localit�                                Salford
      �tat/Province                                     Greater Manchester

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / COMODO RSA Code Signing CA ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA384 RSA  (1.2.840.113549.1.1.12)
      N� de s�rie                                       AF 34 CD B7 1C FD 94 FE 52 4A 93 0E CC 87 7C 2E
      Validit�                                          09/05/2013 - 09/05/2028
      MD5 Hash                                          AA374CC00BED2E1EA691EF415B808FE1
      SHA1 Hash                                         B69E752BBE88B4458200A7C0F4F5B3CCE6F35B47

    Propri�t�s de l'�metteur:
      Nom commun                                        COMODO RSA Certification Authority
      Organisation                                      COMODO CA Limited
      Pays                                              United Kingdom
      Nom de la localit�                                Salford
      �tat/Province                                     Greater Manchester

    Propri�t�s de l'objet:
      Nom commun                                        COMODO RSA Code Signing CA
      Organisation                                      COMODO CA Limited
      Pays                                              United Kingdom
      Nom de la localit�                                Salford
      �tat/Province                                     Greater Manchester

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / COMODO RSA Domain Validation Secure Server CA ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA384 RSA  (1.2.840.113549.1.1.12)
      N� de s�rie                                       07 8C 7C A3 DB 6E 8A 14 6C 36 75 D9 EA 6E 2E 2B
      Validit�                                          12/02/2014 - 12/02/2029
      MD5 Hash                                          83E10465B722EF33FF0B6F535E8D996B
      SHA1 Hash                                         339CDD57CFD5B141169B615FF31428782D1DA639

    Propri�t�s de l'�metteur:
      Nom commun                                        COMODO RSA Certification Authority
      Organisation                                      COMODO CA Limited
      Pays                                              United Kingdom
      Nom de la localit�                                Salford
      �tat/Province                                     Greater Manchester

    Propri�t�s de l'objet:
      Nom commun                                        COMODO RSA Domain Validation Secure Server CA
      Organisation                                      COMODO CA Limited
      Pays                                              United Kingdom
      Nom de la localit�                                Salford
      �tat/Province                                     Greater Manchester

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / COMODO RSA Extended Validation Code Signing CA ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA384 RSA  (1.2.840.113549.1.1.12)
      N� de s�rie                                       E1 45 E1 5F 3F 84 DD E3 06 04 AE 02 EB 72 D4 6D
      Validit�                                          03/12/2014 - 03/12/2029
      MD5 Hash                                          FDBAD423138703D215B830D95243D0AF
      SHA1 Hash                                         351A78EBC1B4BB6DC366728D334231ABA9AE3EA7

    Propri�t�s de l'�metteur:
      Nom commun                                        COMODO RSA Certification Authority
      Organisation                                      COMODO CA Limited
      Pays                                              United Kingdom
      Nom de la localit�                                Salford
      �tat/Province                                     Greater Manchester

    Propri�t�s de l'objet:
      Nom commun                                        COMODO RSA Extended Validation Code Signing CA
      Organisation                                      COMODO CA Limited
      Pays                                              United Kingdom
      Nom de la localit�                                Salford
      �tat/Province                                     Greater Manchester

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / DigiCert Assured ID Code Signing CA-1 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       BD 6D EC C5 FD 76 21 BE A0 00 D7 15 06 49 A8 0F
      Validit�                                          11/02/2011 - 10/02/2026
      MD5 Hash                                          A1D6F2DD695847CF6B8DD001C7D76E72
      SHA1 Hash                                         409AA4A74A0CDA7C0FEE6BD0BB8823D16B5F1875

    Propri�t�s de l'�metteur:
      Nom commun                                        DigiCert Assured ID Root CA
      Organisation                                      DigiCert Inc
      Unit� d'organisation                              www.digicert.com
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        DigiCert Assured ID Code Signing CA-1
      Organisation                                      DigiCert Inc
      Unit� d'organisation                              www.digicert.com
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / DigiCert EV Code Signing CA (SHA2) ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       5C 47 D8 D7 B3 78 96 14 F1 82 3A 5F E1 B4 F1 03
      Validit�                                          18/04/2012 - 18/04/2027
      MD5 Hash                                          1DCBA78C6C8A0D9B72CFE921103FB26D
      SHA1 Hash                                         60EE3FC53D4BDFD1697AE5BEAE1CAB1C0F3AD4E3

    Propri�t�s de l'�metteur:
      Nom commun                                        DigiCert High Assurance EV Root CA
      Organisation                                      DigiCert Inc
      Unit� d'organisation                              www.digicert.com
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        DigiCert EV Code Signing CA (SHA2)
      Organisation                                      DigiCert Inc
      Unit� d'organisation                              www.digicert.com
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / DigiCert EV Code Signing CA ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       06 EC 48 2A 4B 43 6B FA DB 5B C9 4A 37 E3 D0 0D
      Validit�                                          18/04/2012 - 18/04/2027
      MD5 Hash                                          98AB93E534F94B4CC31D22BF027B48F3
      SHA1 Hash                                         846896AB1BCF45734855C61B63634DFD8719625B

    Propri�t�s de l'�metteur:
      Nom commun                                        DigiCert High Assurance EV Root CA
      Organisation                                      DigiCert Inc
      Unit� d'organisation                              www.digicert.com
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        DigiCert EV Code Signing CA
      Organisation                                      DigiCert Inc
      Unit� d'organisation                              www.digicert.com
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / DigiCert SHA2 Assured ID Code Signing CA ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       08 50 95 6F B5 43 53 75 66 BB D5 5F 1B 18 09 04
      Validit�                                          22/10/2013 - 22/10/2028
      MD5 Hash                                          B656376C3D2ACEBBA18849D604361BD5
      SHA1 Hash                                         92C1588E85AF2201CE7915E8538B492F605B80C6

    Propri�t�s de l'�metteur:
      Nom commun                                        DigiCert Assured ID Root CA
      Organisation                                      DigiCert Inc
      Unit� d'organisation                              www.digicert.com
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        DigiCert SHA2 Assured ID Code Signing CA
      Organisation                                      DigiCert Inc
      Unit� d'organisation                              www.digicert.com
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / DigiCert SHA2 High Assurance Code Signing CA ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       B9 A7 A1 87 9A 67 2F FA 0F 49 38 3C 90 10 7E 0B
      Validit�                                          22/10/2013 - 22/10/2028
      MD5 Hash                                          D44F6E0AFDF262994C1AF50665C06C4A
      SHA1 Hash                                         F7E0F449F1A2594F88856C0758F8E6F627E5F5A2

    Propri�t�s de l'�metteur:
      Nom commun                                        DigiCert High Assurance EV Root CA
      Organisation                                      DigiCert Inc
      Unit� d'organisation                              www.digicert.com
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        DigiCert SHA2 High Assurance Code Signing CA
      Organisation                                      DigiCert Inc
      Unit� d'organisation                              www.digicert.com
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / DigiCert SHA2 Secure Server CA ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       91 BC CF 4B 72 8B 43 88 C8 75 CA 6E EB A3 FD 01
      Validit�                                          08/03/2013 - 08/03/2023
      MD5 Hash                                          345EFF15B7A49ADD451B65A7F4BDC6AE
      SHA1 Hash                                         1FB86B1168EC743154062E8C9CC5B171A4B7CCB4

    Propri�t�s de l'�metteur:
      Nom commun                                        DigiCert Global Root CA
      Organisation                                      DigiCert Inc
      Unit� d'organisation                              www.digicert.com
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        DigiCert SHA2 Secure Server CA
      Organisation                                      DigiCert Inc
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / g3n-h@ckm@n ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       73 AE 80 00
      Validit�                                          22/05/2018 - 06/10/2045
      MD5 Hash                                          897CCD2A7D32F9C7E099933C2DF3E198
      SHA1 Hash                                         947471545A69C5F720882A0F68B5BCA080228EB2

    Propri�t�s de l'�metteur:
      Nom commun                                        g3n-h@ckm@n
      Pays                                              France
      Nom de la localit�                                Valence
      �tat/Province                                     Europe
      Adresse e-mail                                    gen-hackman@net-c.fr

    Propri�t�s de l'objet:
      Nom commun                                        g3n-h@ckm@n
      Pays                                              France
      Nom de la localit�                                Valence
      �tat/Province                                     Europe
      Adresse e-mail                                    gen-hackman@net-c.fr

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / Gandi Pro SSL CA 2 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA384 RSA  (1.2.840.113549.1.1.12)
      N� de s�rie                                       B8 7C 53 79 38 52 09 CE 74 3D A5 8A DB BE F6 3E
      Validit�                                          12/09/2014 - 12/09/2024
      MD5 Hash                                          610EF9610EEF196E8A6DBA1049569D2F
      SHA1 Hash                                         72276FA92754590CB824E8FAD4715975FA316B33

    Propri�t�s de l'�metteur:
      Nom commun                                        USERTrust RSA Certification Authority
      Organisation                                      The USERTRUST Network
      Pays                                              United States
      Nom de la localit�                                Jersey City
      �tat/Province                                     New Jersey

    Propri�t�s de l'objet:
      Nom commun                                        Gandi Pro SSL CA 2
      Organisation                                      Gandi
      Pays                                              France
      Nom de la localit�                                Paris
      �tat/Province                                     Paris

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / Gandi Standard SSL CA 2 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA384 RSA  (1.2.840.113549.1.1.12)
      N� de s�rie                                       E3 50 98 A1 A6 CB 97 85 3B AB 38 94 3B DC E4 05
      Validit�                                          12/09/2014 - 12/09/2024
      MD5 Hash                                          1A9A69A81F6DA92D87F7694E16D8B879
      SHA1 Hash                                         247106A405B288A46E70A0262717162D0903E734

    Propri�t�s de l'�metteur:
      Nom commun                                        USERTrust RSA Certification Authority
      Organisation                                      The USERTRUST Network
      Pays                                              United States
      Nom de la localit�                                Jersey City
      �tat/Province                                     New Jersey

    Propri�t�s de l'objet:
      Nom commun                                        Gandi Standard SSL CA 2
      Organisation                                      Gandi
      Pays                                              France
      Nom de la localit�                                Paris
      �tat/Province                                     Paris

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / GeoTrust RSA CA 2018 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       73 61 C4 14 CE 9F A3 1D 94 E1 F7 23 18 FE 46 05
      Validit�                                          06/11/2017 - 06/11/2027
      MD5 Hash                                          A95D7F13A64A5EBE00364D8BE67DECED
      SHA1 Hash                                         7CCC2A87E3949F20572B18482980505FA90CAC3B

    Propri�t�s de l'�metteur:
      Nom commun                                        DigiCert Global Root CA
      Organisation                                      DigiCert Inc
      Unit� d'organisation                              www.digicert.com
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        GeoTrust RSA CA 2018
      Organisation                                      DigiCert Inc
      Unit� d'organisation                              www.digicert.com
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / GlobalSign CodeSigning CA - G3 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       51 52 A7 FE 96 0F 28 BB 22 FC FE 0F C3 47
      Validit�                                          16/03/2016 - 16/03/2024
      MD5 Hash                                          BB13BF799E561C0CF3BC2EBC89902388
      SHA1 Hash                                         F1E7B6C0C10DA9436ECC04FF5FC3B6916B46CF4C

    Propri�t�s de l'�metteur:
      Nom commun                                        GlobalSign Root CA
      Organisation                                      GlobalSign nv-sa
      Unit� d'organisation                              Root CA
      Pays                                              Belgium

    Propri�t�s de l'objet:
      Nom commun                                        GlobalSign CodeSigning CA - G3
      Organisation                                      GlobalSign nv-sa
      Pays                                              Belgium

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / GlobalSign CodeSigning CA - SHA256 - G3 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       CD 5A 82 D4 02 26 3F E8 D2 26 07 6A 1B 48
      Validit�                                          15/06/2016 - 15/06/2024
      MD5 Hash                                          D53A7D1673989352E16AE131B6D3572F
      SHA1 Hash                                         090D03435EB2A8364F79B78CB173D35E8EB63558

    Propri�t�s de l'�metteur:
      Nom commun                                        GlobalSign
      Organisation                                      GlobalSign
      Unit� d'organisation                              GlobalSign Root CA - R3

    Propri�t�s de l'objet:
      Nom commun                                        GlobalSign CodeSigning CA - SHA256 - G3
      Organisation                                      GlobalSign nv-sa
      Pays                                              Belgium

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / GlobalSign Extended Validation CodeSigning CA - SHA256 - G3 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       0F F1 CD F3 FE AA 1E 4C 42 A9 07 6A 1B 48
      Validit�                                          15/06/2016 - 15/06/2024
      MD5 Hash                                          3C59FF689C169AB9304BF08706429BCE
      SHA1 Hash                                         87A63D9ADB627D777836153C680A3DFCF27DE90C

    Propri�t�s de l'�metteur:
      Nom commun                                        GlobalSign
      Organisation                                      GlobalSign
      Unit� d'organisation                              GlobalSign Root CA - R3

    Propri�t�s de l'objet:
      Nom commun                                        GlobalSign Extended Validation CodeSigning CA - SHA256 - G3
      Organisation                                      GlobalSign nv-sa
      Pays                                              Belgium

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / Go Daddy Secure Certificate Authority - G2 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       07
      Validit�                                          03/05/2011 - 03/05/2031
      MD5 Hash                                          96C25031BC0DC35CFBA723731E1B4140
      SHA1 Hash                                         27AC9369FAF25207BB2627CEFACCBE4EF9C319B8

    Propri�t�s de l'�metteur:
      Nom commun                                        Go Daddy Root Certificate Authority - G2
      Organisation                                      GoDaddy.com, Inc.
      Pays                                              United States
      Nom de la localit�                                Scottsdale
      �tat/Province                                     Arizona

    Propri�t�s de l'objet:
      Nom commun                                        Go Daddy Secure Certificate Authority - G2
      Organisation                                      GoDaddy.com, Inc.
      Unit� d'organisation                              http://certs.godaddy.com/repository/
      Pays                                              United States
      Nom de la localit�                                Scottsdale
      �tat/Province                                     Arizona

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / Let's Encrypt Authority X3 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       08 A7 EC 85 0B 6A 73 85 53 01 00 00 42 41 01 0A
      Validit�                                          17/03/2016 - 17/03/2021
      MD5 Hash                                          B15409274F54AD8F023D3B85A5ECEC5D
      SHA1 Hash                                         E6A3B45B062D509B3382282D196EFE97D5956CCB

    Propri�t�s de l'�metteur:
      Nom commun                                        DST Root CA X3
      Organisation                                      Digital Signature Trust Co.

    Propri�t�s de l'objet:
      Nom commun                                        Let's Encrypt Authority X3
      Organisation                                      Let's Encrypt
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / Microsoft Code Signing PCA ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       31 00 00 00 00 00 1A 26 33 61
      Validit�                                          31/08/2010 - 31/08/2020
      MD5 Hash                                          839A3145057932596326B0129D44A1D5
      SHA1 Hash                                         3CAF9BA2DB5570CAF76942FF99101B993888E257

    Propri�t�s de l'�metteur:
      Nom commun                                        Microsoft Root Certificate Authority

    Propri�t�s de l'objet:
      Nom commun                                        Microsoft Code Signing PCA
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / Microsoft ECC Update Secure Server CA 2.1 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           1.2.840.10045.4.3.3
      N� de s�rie                                       04 00 00 00 00 00 22 00 3F 3D 88 B5 F5 A1 04 00 00 00 33
      Validit�                                          28/09/2018 - 28/09/2033
      MD5 Hash                                          60051A16017BBD4383506F174105BA05
      SHA1 Hash                                         C7ED7BF076120309F682577FE7B29A7593E9889C

    Propri�t�s de l'�metteur:
      Nom commun                                        Microsoft ECC Product Root Certificate Authority 2018
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de l'objet:
      Nom commun                                        Microsoft ECC Update Secure Server CA 2.1
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        1.2.840.10045.2.1

  [ Certificate Authorities / Microsoft Secure Server CA 2011 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       04 00 00 00 00 00 18 B7 3F 61
      Validit�                                          18/10/2011 - 19/10/2026
      MD5 Hash                                          62455357DD57CB80C32AB295743CCCC0
      SHA1 Hash                                         83DA05A9886F7658BE73ACF0A4930C0F99B92F01

    Propri�t�s de l'�metteur:
      Nom commun                                        Microsoft Root Certificate Authority 2011
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de l'objet:
      Nom commun                                        Microsoft Secure Server CA 2011
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / Microsoft Windows Hardware Compatibility ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           MD5 RSA  (1.2.840.113549.1.1.4)
      N� de s�rie                                       A0 69 FE 8F 9A 3F D1 11 8B 19
      Validit�                                          01/10/1997 - 31/12/2002
      MD5 Hash                                          09C254BDE4EA50F26D1497F29C51AF6D
      SHA1 Hash                                         109F1CAED645BB78B3EA2B94C0697C740733031C

    Propri�t�s de l'�metteur:
      Nom commun                                        Microsoft Root Authority
      Unit� d'organisation                              Copyright (c) 1997 Microsoft Corp.
      Unit� d'organisation                              Microsoft Corporation

    Propri�t�s de l'objet:
      Nom commun                                        Microsoft Windows Hardware Compatibility
      Unit� d'organisation                              Copyright (c) 1997 Microsoft Corp.
      Unit� d'organisation                              Microsoft Windows Hardware Compatibility Intermediate CA
      Unit� d'organisation                              Microsoft Corporation

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / Microsoft Windows Production PCA 2011 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       08 00 00 00 00 00 56 76 07 61
      Validit�                                          19/10/2011 - 19/10/2026
      MD5 Hash                                          AF749A216C00C7D25C249FCA0D7FD471
      SHA1 Hash                                         580A6F4CC4E4B669B9EBDC1B2B3E087B80D0678D

    Propri�t�s de l'�metteur:
      Nom commun                                        Microsoft Root Certificate Authority 2010
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de l'objet:
      Nom commun                                        Microsoft Windows Production PCA 2011
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / Root Agency ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           MD5 RSA  (1.2.840.113549.1.1.4)
      N� de s�rie                                       F4 35 5C AA D4 B8 CF 11 8A 64 00 AA 00 6C 37 06
      Validit�                                          28/05/1996 - 01/01/2040
      MD5 Hash                                          C0A723F0DA35026B21EDB17597F1D470
      SHA1 Hash                                         FEE449EE0E3965A5246F000E87FDE2A065FD89D4

    Propri�t�s de l'�metteur:
      Nom commun                                        Root Agency

    Propri�t�s de l'objet:
      Nom commun                                        Root Agency

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / RU-CENTER High Assurance Services CA 2 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA384 RSA  (1.2.840.113549.1.1.12)
      N� de s�rie                                       23 13 FD D5 84 F5 0D D1 C9 C2 33 AF 13 31 97 0B
      Validit�                                          21/01/2015 - 21/01/2025
      MD5 Hash                                          9F5B91B6C168F131D7AEEDC12E377059
      SHA1 Hash                                         0DC412DBC9BF0B4FCAC77A3B73AA07AA4FDEBD45

    Propri�t�s de l'�metteur:
      Nom commun                                        USERTrust RSA Certification Authority
      Organisation                                      The USERTRUST Network
      Pays                                              United States
      Nom de la localit�                                Jersey City
      �tat/Province                                     New Jersey

    Propri�t�s de l'objet:
      Nom commun                                        RU-CENTER High Assurance Services CA 2
      Organisation                                      RU-Center (??? ???????????? ??????? ?????????????? ?????)
      Pays                                              Russia
      Nom de la localit�                                Moscow
      �tat/Province                                     Moscow

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / Sectigo RSA Code Signing CA ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA384 RSA  (1.2.840.113549.1.1.12)
      N� de s�rie                                       6A D3 33 7D 96 E0 82 D0 18 26 9B 6F 30 48 A2 1D
      Validit�                                          02/11/2018 - 01/01/2031
      MD5 Hash                                          2AE0F3CA4D291B478B75A04C4C1E1042
      SHA1 Hash                                         94C95DA1E850BD85209A4A2AF3E1FB1604F9BB66

    Propri�t�s de l'�metteur:
      Nom commun                                        USERTrust RSA Certification Authority
      Organisation                                      The USERTRUST Network
      Pays                                              United States
      Nom de la localit�                                Jersey City
      �tat/Province                                     New Jersey

    Propri�t�s de l'objet:
      Nom commun                                        Sectigo RSA Code Signing CA
      Organisation                                      Sectigo Limited
      Pays                                              United Kingdom
      Nom de la localit�                                Salford
      �tat/Province                                     Greater Manchester

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / Symantec Class 3 Extended Validation Code Signing CA - G2 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       49 7F 12 D5 8D 11 AC CF B8 97 9C 75 CB 32 1A 19
      Validit�                                          04/03/2014 - 04/03/2024
      MD5 Hash                                          5CFFC3DED2AD28152293349639C54964
      SHA1 Hash                                         5B8F88C80A73D35F76CD412A9E74E916594DFA67

    Propri�t�s de l'�metteur:
      Nom commun                                        VeriSign Class 3 Public Primary Certification Authority - G5
      Organisation                                      VeriSign, Inc.
      Unit� d'organisation                              VeriSign Trust Network
      Unit� d'organisation                              (c) 2006 VeriSign, Inc. - For authorized use only
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        Symantec Class 3 Extended Validation Code Signing CA - G2
      Organisation                                      Symantec Corporation
      Unit� d'organisation                              Symantec Trust Network
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / Symantec Class 3 SHA256 Code Signing CA ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       2A 86 CA 1E F0 F4 7D 61 B2 60 49 76 F9 D7 78 3D
      Validit�                                          10/12/2013 - 10/12/2023
      MD5 Hash                                          197460A709D4F4C8FAC4B9E332205434
      SHA1 Hash                                         007790F6561DAD89B0BCD85585762495E358F8A5

    Propri�t�s de l'�metteur:
      Nom commun                                        VeriSign Class 3 Public Primary Certification Authority - G5
      Organisation                                      VeriSign, Inc.
      Unit� d'organisation                              VeriSign Trust Network
      Unit� d'organisation                              (c) 2006 VeriSign, Inc. - For authorized use only
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        Symantec Class 3 SHA256 Code Signing CA
      Organisation                                      Symantec Corporation
      Unit� d'organisation                              Symantec Trust Network
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / Thawte Code Signing CA - G2 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       5E CE 2F 19 70 B3 2F 0D AB BC A5 73 78 4D 97 47
      Validit�                                          08/02/2010 - 08/02/2020
      MD5 Hash                                          BEFB62F59830D9FB7A99315724AB2CFD
      SHA1 Hash                                         808D62642B7D1C4A9A83FD667F7A2A9D243FB1C7

    Propri�t�s de l'�metteur:
      Nom commun                                        thawte Primary Root CA
      Organisation                                      thawte, Inc.
      Unit� d'organisation                              Certification Services Division
      Unit� d'organisation                              (c) 2006 thawte, Inc. - For authorized use only
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        Thawte Code Signing CA - G2
      Organisation                                      Thawte, Inc.
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / thawte SHA256 Code Signing CA ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       CB 54 EE 18 9A 2B 3B C2 AF B1 DD 95 36 B7 A0 71
      Validit�                                          10/12/2013 - 10/12/2023
      MD5 Hash                                          871953A98D4150C33C69A0C5AE9A68C6
      SHA1 Hash                                         D00CFDBF46C98A838BC10DC4E097AE0152C461BC

    Propri�t�s de l'�metteur:
      Nom commun                                        thawte Primary Root CA
      Organisation                                      thawte, Inc.
      Unit� d'organisation                              Certification Services Division
      Unit� d'organisation                              (c) 2006 thawte, Inc. - For authorized use only
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        thawte SHA256 Code Signing CA
      Organisation                                      thawte, Inc.
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / VeriSign Class 3 Code Signing 2009-2 CA ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       5C E7 22 AC 85 29 0F 59 E1 18 2E B2 E1 26 52 65
      Validit�                                          21/05/2009 - 21/05/2019
      MD5 Hash                                          56105F6D9718DE7F83521E3A40F868AF
      SHA1 Hash                                         12D4872BC3EF019E7E0B6F132480AE29DB5B1CA3

    Propri�t�s de l'�metteur:
      Organisation                                      VeriSign, Inc.
      Unit� d'organisation                              Class 3 Public Primary Certification Authority
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        VeriSign Class 3 Code Signing 2009-2 CA
      Organisation                                      VeriSign, Inc.
      Unit� d'organisation                              VeriSign Trust Network
      Unit� d'organisation                              Terms of use at https://www.verisign.com/rpa (c)09
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / VeriSign Class 3 Code Signing 2010 CA ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       C7 33 4B D4 C9 96 ED 86 1A FC 56 25 AA E5 00 52
      Validit�                                          08/02/2010 - 08/02/2020
      MD5 Hash                                          4DF6E0FC400CAE9C052FAE98C66D379F
      SHA1 Hash                                         495847A93187CFB8C71F840CB7B41497AD95C64F

    Propri�t�s de l'�metteur:
      Nom commun                                        VeriSign Class 3 Public Primary Certification Authority - G5
      Organisation                                      VeriSign, Inc.
      Unit� d'organisation                              VeriSign Trust Network
      Unit� d'organisation                              (c) 2006 VeriSign, Inc. - For authorized use only
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        VeriSign Class 3 Code Signing 2010 CA
      Organisation                                      VeriSign, Inc.
      Unit� d'organisation                              VeriSign Trust Network
      Unit� d'organisation                              Terms of use at https://www.verisign.com/rpa (c)10
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Certificate Authorities / www.verisign.com/CPS Incorp.by Ref. LIABILITY LTD.(c)97 VeriSign ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       8F 07 93 3F 23 98 60 92 0F 2F D0 B4 BA EB FC 46
      Validit�                                          17/04/1997 - 25/10/2016
      MD5 Hash                                          ACD80EA27BB72CE700DC22724A5F1E92
      SHA1 Hash                                         D559A586669B08F46A30A133F8A9ED3D038E2EA8

    Propri�t�s de l'�metteur:
      Organisation                                      VeriSign, Inc.
      Unit� d'organisation                              Class 3 Public Primary Certification Authority
      Pays                                              United States

    Propri�t�s de l'objet:
      Organisation                                      VeriSign Trust Network
      Unit� d'organisation                              VeriSign, Inc.
      Unit� d'organisation                              VeriSign International Server CA - Class 3

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ My Certificates / 150cb051884ae016 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           1.2.840.10040.4.3
      N� de s�rie                                       5E D8 26 2C 09 40 E6 CF 4D D8 A4 7B D0 17 47 C5 28 6C 57 0D
      Validit�                                          28/08/2016 - 04/09/2016
      MD5 Hash                                          C921C20966EC21B5B87F48DF5138FD79
      SHA1 Hash                                         B1C1DD890B13FD7B84B227FE8EDEC775159EBD02

    Propri�t�s de l'�metteur:
      Nom commun                                        Token Signing Public Key

    Propri�t�s de l'objet:
      Nom commun                                        150cb051884ae016

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / 3dtv.at Root_wixCert_1 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           1.3.14.3.2.29
      N� de s�rie                                       02 C1 87 C1 CE 97 C6 48 84 C7 C0 F9 EB 80 97 8E
      Validit�                                          16/12/2015 - 01/01/2040
      MD5 Hash                                          ACD6F74C29B5B5D59AC7A0CCCA7DEF29
      SHA1 Hash                                         D4736F0A6998E7552AE489B206087E0D741EF69E

    Propri�t�s de l'�metteur:
      Nom commun                                        3dtv.at Root
      Organisation                                      3dtv.at

    Propri�t�s de l'objet:
      Nom commun                                        3dtv.at Root
      Organisation                                      3dtv.at

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Baltimore CyberTrust Root ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       B9 00 00 02
      Validit�                                          12/05/2000 - 13/05/2025
      MD5 Hash                                          ACB694A59C17E0D791529BB19706A6E4
      SHA1 Hash                                         D4DE20D05E66FC53FE1A50882C78DB2852CAE474

    Propri�t�s de l'�metteur:
      Nom commun                                        Baltimore CyberTrust Root
      Organisation                                      Baltimore
      Unit� d'organisation                              CyberTrust
      Pays                                              Ireland

    Propri�t�s de l'objet:
      Nom commun                                        Baltimore CyberTrust Root
      Organisation                                      Baltimore
      Unit� d'organisation                              CyberTrust
      Pays                                              Ireland

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / CertPlus Class 2 Primary CA ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       23 44 A5 C3 5F D7 94 F6 69 E3 DA D8 F3 4B BD 85 00
      Validit�                                          07/07/1999 - 07/07/2019
      MD5 Hash                                          882C8C52B8A23CF3F7BB03EAAEAC420B
      SHA1 Hash                                         74207441729CDD92EC7931D823108DC28192E2BB

    Propri�t�s de l'�metteur:
      Nom commun                                        Class 2 Primary CA
      Organisation                                      Certplus
      Pays                                              France

    Propri�t�s de l'objet:
      Nom commun                                        Class 2 Primary CA
      Organisation                                      Certplus
      Pays                                              France

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Certum Trusted Network CA ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       C0 44 04
      Validit�                                          22/10/2008 - 31/12/2029
      MD5 Hash                                          D5E98140C51869FC462C8975620FAA78
      SHA1 Hash                                         07E032E020B72C3F192F0628A2593A19A70F069E

    Propri�t�s de l'�metteur:
      Nom commun                                        Certum Trusted Network CA
      Organisation                                      Unizeto Technologies S.A.
      Unit� d'organisation                              Certum Certification Authority
      Pays                                              Poland

    Propri�t�s de l'objet:
      Nom commun                                        Certum Trusted Network CA
      Organisation                                      Unizeto Technologies S.A.
      Unit� d'organisation                              Certum Certification Authority
      Pays                                              Poland

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Certum ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       20 00 01
      Validit�                                          11/06/2002 - 11/06/2027
      MD5 Hash                                          2C8F9F661D1890B147269D8E86828CA9
      SHA1 Hash                                         6252DC40F71143A22FDE9EF7348E064251B18118

    Propri�t�s de l'�metteur:
      Nom commun                                        Certum CA
      Organisation                                      Unizeto Sp. z o.o.
      Pays                                              Poland

    Propri�t�s de l'objet:
      Nom commun                                        Certum CA
      Organisation                                      Unizeto Sp. z o.o.
      Pays                                              Poland

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / DigiCert Baltimore Root ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       B9 00 00 02
      Validit�                                          12/05/2000 - 13/05/2025
      MD5 Hash                                          ACB694A59C17E0D791529BB19706A6E4
      SHA1 Hash                                         D4DE20D05E66FC53FE1A50882C78DB2852CAE474

    Propri�t�s de l'�metteur:
      Nom commun                                        Baltimore CyberTrust Root
      Organisation                                      Baltimore
      Unit� d'organisation                              CyberTrust
      Pays                                              Ireland

    Propri�t�s de l'objet:
      Nom commun                                        Baltimore CyberTrust Root
      Organisation                                      Baltimore
      Unit� d'organisation                              CyberTrust
      Pays                                              Ireland

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / DigiCert Global Root G2 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       E5 FA 09 1D B1 64 28 BB A0 A9 11 A7 E6 F1 3A 03
      Validit�                                          01/08/2013 - 15/01/2038
      MD5 Hash                                          E4A68AC854AC5242460AFD72481B2A44
      SHA1 Hash                                         DF3C24F9BFD666761B268073FE06D1CC8D4F82A4

    Propri�t�s de l'�metteur:
      Nom commun                                        DigiCert Global Root G2
      Organisation                                      DigiCert Inc
      Unit� d'organisation                              www.digicert.com
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        DigiCert Global Root G2
      Organisation                                      DigiCert Inc
      Unit� d'organisation                              www.digicert.com
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / DigiCert High Assurance EV Root CA ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       77 25 46 AE F2 79 0B 8F 9B 40 0B 6A 26 5C AC 02
      Validit�                                          10/11/2006 - 10/11/2031
      MD5 Hash                                          D474DE575C39B2D39C8583C5C065498A
      SHA1 Hash                                         5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25

    Propri�t�s de l'�metteur:
      Nom commun                                        DigiCert High Assurance EV Root CA
      Organisation                                      DigiCert Inc
      Unit� d'organisation                              www.digicert.com
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        DigiCert High Assurance EV Root CA
      Organisation                                      DigiCert Inc
      Unit� d'organisation                              www.digicert.com
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / DigiCert ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       39 30 F0 1B FC 60 E5 8F FE 46 D8 17 E5 E0 E7 0C
      Validit�                                          10/11/2006 - 10/11/2031
      MD5 Hash                                          87CE0B7B2A0E4900E158719B37A89372
      SHA1 Hash                                         0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43

    Propri�t�s de l'�metteur:
      Nom commun                                        DigiCert Assured ID Root CA
      Organisation                                      DigiCert Inc
      Unit� d'organisation                              www.digicert.com
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        DigiCert Assured ID Root CA
      Organisation                                      DigiCert Inc
      Unit� d'organisation                              www.digicert.com
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / DigiCert ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       4A C7 91 59 C9 6A 75 A1 B1 46 42 90 56 E0 3B 08
      Validit�                                          10/11/2006 - 10/11/2031
      MD5 Hash                                          79E4A9840D7D3A96D7C04FE2434C892E
      SHA1 Hash                                         A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436

    Propri�t�s de l'�metteur:
      Nom commun                                        DigiCert Global Root CA
      Organisation                                      DigiCert Inc
      Unit� d'organisation                              www.digicert.com
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        DigiCert Global Root CA
      Organisation                                      DigiCert Inc
      Unit� d'organisation                              www.digicert.com
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / DigiCert ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       77 25 46 AE F2 79 0B 8F 9B 40 0B 6A 26 5C AC 02
      Validit�                                          10/11/2006 - 10/11/2031
      MD5 Hash                                          D474DE575C39B2D39C8583C5C065498A
      SHA1 Hash                                         5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25

    Propri�t�s de l'�metteur:
      Nom commun                                        DigiCert High Assurance EV Root CA
      Organisation                                      DigiCert Inc
      Unit� d'organisation                              www.digicert.com
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        DigiCert High Assurance EV Root CA
      Organisation                                      DigiCert Inc
      Unit� d'organisation                              www.digicert.com
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / DST Root CA X3 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       6B 40 F8 2E 86 39 30 89 BA 27 A3 D6 80 B0 AF 44
      Validit�                                          30/09/2000 - 30/09/2021
      MD5 Hash                                          410352DC0FF7501B16F0028EBA6F45C5
      SHA1 Hash                                         DAC9024F54D8F6DF94935FB1732638CA6AD77C13

    Propri�t�s de l'�metteur:
      Nom commun                                        DST Root CA X3
      Organisation                                      Digital Signature Trust Co.

    Propri�t�s de l'objet:
      Nom commun                                        DST Root CA X3
      Organisation                                      Digital Signature Trust Co.

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Entrust (2048) ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       F8 DE 63 38
      Validit�                                          24/12/1999 - 24/07/2029
      MD5 Hash                                          EE2931BC327E9AE6E8B5F751B4347190
      SHA1 Hash                                         503006091D97D4F5AE39F7CBE7927D7D652D3431

    Propri�t�s de l'�metteur:
      Nom commun                                        Entrust.net Certification Authority (2048)
      Organisation                                      Entrust.net
      Unit� d'organisation                              www.entrust.net/CPS_2048 incorp. by ref. (limits liab.)
      Unit� d'organisation                              (c) 1999 Entrust.net Limited

    Propri�t�s de l'objet:
      Nom commun                                        Entrust.net Certification Authority (2048)
      Organisation                                      Entrust.net
      Unit� d'organisation                              www.entrust.net/CPS_2048 incorp. by ref. (limits liab.)
      Unit� d'organisation                              (c) 1999 Entrust.net Limited

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Entrust.net ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       28 8C 53 4A
      Validit�                                          07/07/2009 - 07/12/2030
      MD5 Hash                                          4BE2C99196650CF40E5A9392A00AFEB2
      SHA1 Hash                                         8CF427FD790C3AD166068DE81E57EFBB932272D4

    Propri�t�s de l'�metteur:
      Nom commun                                        Entrust Root Certification Authority - G2
      Organisation                                      Entrust, Inc.
      Unit� d'organisation                              See www.entrust.net/legal-terms
      Unit� d'organisation                              (c) 2009 Entrust, Inc. - for authorized use only
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        Entrust Root Certification Authority - G2
      Organisation                                      Entrust, Inc.
      Unit� d'organisation                              See www.entrust.net/legal-terms
      Unit� d'organisation                              (c) 2009 Entrust, Inc. - for authorized use only
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Entrust ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       54 50 6B 45
      Validit�                                          27/11/2006 - 27/11/2026
      MD5 Hash                                          D6A5C3ED5DDD3E00C13D87921F1D3FE4
      SHA1 Hash                                         B31EB1B740E36C8402DADC37D44DF5D4674952F9

    Propri�t�s de l'�metteur:
      Nom commun                                        Entrust Root Certification Authority
      Organisation                                      Entrust, Inc.
      Unit� d'organisation                              www.entrust.net/CPS is incorporated by reference
      Unit� d'organisation                              (c) 2006 Entrust, Inc.
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        Entrust Root Certification Authority
      Organisation                                      Entrust, Inc.
      Unit� d'organisation                              www.entrust.net/CPS is incorporated by reference
      Unit� d'organisation                              (c) 2006 Entrust, Inc.
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / GeoTrust Global CA ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       56 34 02
      Validit�                                          21/05/2002 - 21/05/2022
      MD5 Hash                                          F775AB29FB514EB7775EFF053C998EF5
      SHA1 Hash                                         DE28F4A4FFE5B92FA3C503D1A349A7F9962A8212

    Propri�t�s de l'�metteur:
      Nom commun                                        GeoTrust Global CA
      Organisation                                      GeoTrust Inc.
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        GeoTrust Global CA
      Organisation                                      GeoTrust Inc.
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / GeoTrust Primary Certification Authority - G3 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       1F 0F 18 C3 A9 27 F6 41 4B 79 B2 19 94 6E AC 15
      Validit�                                          02/04/2008 - 02/12/2037
      MD5 Hash                                          B5E83436C910445848706D2E83D4B805
      SHA1 Hash                                         039EEDB80BE7A03C6953893B20D2D9323A4C2AFD

    Propri�t�s de l'�metteur:
      Nom commun                                        GeoTrust Primary Certification Authority - G3
      Organisation                                      GeoTrust Inc.
      Unit� d'organisation                              (c) 2008 GeoTrust Inc. - For authorized use only
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        GeoTrust Primary Certification Authority - G3
      Organisation                                      GeoTrust Inc.
      Unit� d'organisation                              (c) 2008 GeoTrust Inc. - For authorized use only
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / GeoTrust ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       A1 C4 FA DA AF 6C 63 3A 15 B6 69 FD 6A B5 AC 18
      Validit�                                          27/11/2006 - 17/07/2036
      MD5 Hash                                          0226C3015E08303743A9D07DCF37E6BF
      SHA1 Hash                                         323C118E1BF7B8B65254E2E2100DD6029037F096

    Propri�t�s de l'�metteur:
      Nom commun                                        GeoTrust Primary Certification Authority
      Organisation                                      GeoTrust Inc.
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        GeoTrust Primary Certification Authority
      Organisation                                      GeoTrust Inc.
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / GlobalSign Root CA - R1 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       94 C3 5A 4B 15 01 00 00 00 00 04
      Validit�                                          01/09/1998 - 28/01/2028
      MD5 Hash                                          3E455215095192E1B75D379FB187298A
      SHA1 Hash                                         B1BC968BD4F49D622AA89A81F2150152A41D829C

    Propri�t�s de l'�metteur:
      Nom commun                                        GlobalSign Root CA
      Organisation                                      GlobalSign nv-sa
      Unit� d'organisation                              Root CA
      Pays                                              Belgium

    Propri�t�s de l'objet:
      Nom commun                                        GlobalSign Root CA
      Organisation                                      GlobalSign nv-sa
      Unit� d'organisation                              Root CA
      Pays                                              Belgium

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / GlobalSign Root CA - R3 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       A2 08 53 58 21 01 00 00 00 00 04
      Validit�                                          18/03/2009 - 18/03/2029
      MD5 Hash                                          C5DFB849CA051355EE2DBA1AC33EB028
      SHA1 Hash                                         D69B561148F01C77C54578C10926DF5B856976AD

    Propri�t�s de l'�metteur:
      Nom commun                                        GlobalSign
      Organisation                                      GlobalSign
      Unit� d'organisation                              GlobalSign Root CA - R3

    Propri�t�s de l'objet:
      Nom commun                                        GlobalSign
      Organisation                                      GlobalSign
      Unit� d'organisation                              GlobalSign Root CA - R3

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Go Daddy Class 2 Certification Authority ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       00
      Validit�                                          29/06/2004 - 29/06/2034
      MD5 Hash                                          91DE0625ABDAFD32170CBB25172A8467
      SHA1 Hash                                         2796BAE63F1801E277261BA0D77770028F20EEE4

    Propri�t�s de l'�metteur:
      Organisation                                      The Go Daddy Group, Inc.
      Unit� d'organisation                              Go Daddy Class 2 Certification Authority
      Pays                                              United States

    Propri�t�s de l'objet:
      Organisation                                      The Go Daddy Group, Inc.
      Unit� d'organisation                              Go Daddy Class 2 Certification Authority
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Go Daddy Root Certificate Authority � G2 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       00
      Validit�                                          01/09/2009 - 01/01/2038
      MD5 Hash                                          803ABC22C1E6FB8D9B3B274A321B9A01
      SHA1 Hash                                         47BEABC922EAE80E78783462A79F45C254FDE68B

    Propri�t�s de l'�metteur:
      Nom commun                                        Go Daddy Root Certificate Authority - G2
      Organisation                                      GoDaddy.com, Inc.
      Pays                                              United States
      Nom de la localit�                                Scottsdale
      �tat/Province                                     Arizona

    Propri�t�s de l'objet:
      Nom commun                                        Go Daddy Root Certificate Authority - G2
      Organisation                                      GoDaddy.com, Inc.
      Pays                                              United States
      Nom de la localit�                                Scottsdale
      �tat/Province                                     Arizona

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Google Trust Services - GlobalSign Root CA-R2 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       0D E6 26 86 0F 01 00 00 00 00 04
      Validit�                                          15/12/2006 - 15/12/2021
      MD5 Hash                                          9414777E3E5EFD8F30BD41B0CFE7D030
      SHA1 Hash                                         75E0ABB6138512271C04F85FDDDE38E4B7242EFE

    Propri�t�s de l'�metteur:
      Nom commun                                        GlobalSign
      Organisation                                      GlobalSign
      Unit� d'organisation                              GlobalSign Root CA - R2

    Propri�t�s de l'objet:
      Nom commun                                        GlobalSign
      Organisation                                      GlobalSign
      Unit� d'organisation                              GlobalSign Root CA - R2

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Hotspot 2.0 Trust Root CA - 03 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       B7 ED 01 DE 89 09 B9 E0 33 A4 86 F2 70 0F B3 0C
      Validit�                                          08/12/2013 - 08/12/2043
      MD5 Hash                                          EB1577B40B3C8BABAE346DD98EAD0780
      SHA1 Hash                                         51501FBFCE69189D609CFAF140C576755DCC1FDF

    Propri�t�s de l'�metteur:
      Nom commun                                        Hotspot 2.0 Trust Root CA - 03
      Organisation                                      WFA Hotspot 2.0
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        Hotspot 2.0 Trust Root CA - 03
      Organisation                                      WFA Hotspot 2.0
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Microsoft Authenticode(tm) Root ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           MD5 RSA  (1.2.840.113549.1.1.4)
      N� de s�rie                                       01
      Validit�                                          01/01/1995 - 01/01/2000
      MD5 Hash                                          DC6D6FAF897CDD17332FB5BA9035E9CE
      SHA1 Hash                                         7F88CD7223F3C813818C994614A89C99FA3B5247

    Propri�t�s de l'�metteur:
      Nom commun                                        Microsoft Authenticode(tm) Root Authority
      Organisation                                      MSFT
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        Microsoft Authenticode(tm) Root Authority
      Organisation                                      MSFT
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Microsoft Development Root Certificate Authority 2014 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       5A 23 F0 1B EC 4F 4E 43 9E 11 DF 03 9D 0A 8F 07
      Validit�                                          28/05/2014 - 28/05/2039
      MD5 Hash                                          E0E22B8B045E62F1B233EE948B8F0915
      SHA1 Hash                                         F8DB7E1C16F1FFD4AAAD4AAD8DFF0F2445184AEB

    Propri�t�s de l'�metteur:
      Nom commun                                        Microsoft Development Root Certificate Authority 2014
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de l'objet:
      Nom commun                                        Microsoft Development Root Certificate Authority 2014
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Microsoft ECC Development Root Certificate Authority 2018 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           1.2.840.10045.4.3.3
      N� de s�rie                                       AE 45 29 88 4A 57 24 44 AA C6 14 77 7C 3F 62 38
      Validit�                                          27/02/2018 - 27/02/2043
      MD5 Hash                                          4CE8ABFE54660FA37EA008F4E4E548ED
      SHA1 Hash                                         6CA22E5501CC80885FF281DD8B3338E89398EE18

    Propri�t�s de l'�metteur:
      Nom commun                                        Microsoft ECC Development Root Certificate Authority 2018
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de l'objet:
      Nom commun                                        Microsoft ECC Development Root Certificate Authority 2018
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        1.2.840.10045.2.1

  [ Root Certificates / Microsoft ECC Product Root Certificate Authority 2018 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           1.2.840.10045.4.3.3
      N� de s�rie                                       85 EC 99 B9 7B 67 53 40 8F CD 7C DC 66 26 98 14
      Validit�                                          27/02/2018 - 27/02/2043
      MD5 Hash                                          1F124EDE13E06A023CD7C09A4F48C3D6
      SHA1 Hash                                         06F1AA330B927B753A40E68CDF22E34BCBEF3352

    Propri�t�s de l'�metteur:
      Nom commun                                        Microsoft ECC Product Root Certificate Authority 2018
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de l'objet:
      Nom commun                                        Microsoft ECC Product Root Certificate Authority 2018
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        1.2.840.10045.2.1

  [ Root Certificates / Microsoft ECC Product Root Certificate Authority 2018 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           1.2.840.10045.4.3.3
      N� de s�rie                                       85 EC 99 B9 7B 67 53 40 8F CD 7C DC 66 26 98 14
      Validit�                                          27/02/2018 - 27/02/2043
      MD5 Hash                                          1F124EDE13E06A023CD7C09A4F48C3D6
      SHA1 Hash                                         06F1AA330B927B753A40E68CDF22E34BCBEF3352

    Propri�t�s de l'�metteur:
      Nom commun                                        Microsoft ECC Product Root Certificate Authority 2018
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de l'objet:
      Nom commun                                        Microsoft ECC Product Root Certificate Authority 2018
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        1.2.840.10045.2.1

  [ Root Certificates / Microsoft ECC TS Root Certificate Authority 2018 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           1.2.840.10045.4.3.3
      N� de s�rie                                       45 82 12 41 AF EF B4 47 B0 D1 7E 64 E1 75 38 15
      Validit�                                          27/02/2018 - 27/02/2043
      MD5 Hash                                          37942958862A06E6BBCFD7AB59C7F23C
      SHA1 Hash                                         31F9FC8BA3805986B721EA7295C65B3A44534274

    Propri�t�s de l'�metteur:
      Nom commun                                        Microsoft ECC TS Root Certificate Authority 2018
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de l'objet:
      Nom commun                                        Microsoft ECC TS Root Certificate Authority 2018
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        1.2.840.10045.2.1

  [ Root Certificates / Microsoft Flighting Root 2014 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       5A 23 F0 1B EC 4F 4E 43 9E 11 DF 03 9D 0A 8F 07
      Validit�                                          28/05/2014 - 28/05/2039
      MD5 Hash                                          E0E22B8B045E62F1B233EE948B8F0915
      SHA1 Hash                                         F8DB7E1C16F1FFD4AAAD4AAD8DFF0F2445184AEB

    Propri�t�s de l'�metteur:
      Nom commun                                        Microsoft Development Root Certificate Authority 2014
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de l'objet:
      Nom commun                                        Microsoft Development Root Certificate Authority 2014
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Microsoft Root Authority ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           MD5 RSA  (1.2.840.113549.1.1.4)
      N� de s�rie                                       40 DF EC 63 F6 3E D1 11 88 3C 3C 8B 00 C1 00
      Validit�                                          10/01/1997 - 31/12/2020
      MD5 Hash                                          2A954ECA79B2874573D92D90BAF99FB6
      SHA1 Hash                                         A43489159A520F0D93D032CCAF37E7FE20A8B419

    Propri�t�s de l'�metteur:
      Nom commun                                        Microsoft Root Authority
      Unit� d'organisation                              Copyright (c) 1997 Microsoft Corp.
      Unit� d'organisation                              Microsoft Corporation

    Propri�t�s de l'objet:
      Nom commun                                        Microsoft Root Authority
      Unit� d'organisation                              Copyright (c) 1997 Microsoft Corp.
      Unit� d'organisation                              Microsoft Corporation

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Microsoft Root Authority ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           MD5 RSA  (1.2.840.113549.1.1.4)
      N� de s�rie                                       40 DF EC 63 F6 3E D1 11 88 3C 3C 8B 00 C1 00
      Validit�                                          10/01/1997 - 31/12/2020
      MD5 Hash                                          2A954ECA79B2874573D92D90BAF99FB6
      SHA1 Hash                                         A43489159A520F0D93D032CCAF37E7FE20A8B419

    Propri�t�s de l'�metteur:
      Nom commun                                        Microsoft Root Authority
      Unit� d'organisation                              Copyright (c) 1997 Microsoft Corp.
      Unit� d'organisation                              Microsoft Corporation

    Propri�t�s de l'objet:
      Nom commun                                        Microsoft Root Authority
      Unit� d'organisation                              Copyright (c) 1997 Microsoft Corp.
      Unit� d'organisation                              Microsoft Corporation

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Microsoft Root Certificate Authority 2010 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       AA 39 43 6B 58 9B 9A 44 AC 44 BA BF 25 3A CC 28
      Validit�                                          23/06/2010 - 23/06/2035
      MD5 Hash                                          A266BB7DCC38A562631361BBF61DD11B
      SHA1 Hash                                         3B1EFD3A66EA28B16697394703A72CA340A05BD5

    Propri�t�s de l'�metteur:
      Nom commun                                        Microsoft Root Certificate Authority 2010
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de l'objet:
      Nom commun                                        Microsoft Root Certificate Authority 2010
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Microsoft Root Certificate Authority 2011 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       44 E1 42 6C D6 69 B5 43 96 B2 9F FC B5 C8 8B 3F
      Validit�                                          22/03/2011 - 22/03/2036
      MD5 Hash                                          CE0490D5E56C34A5AE0BE98BE581185D
      SHA1 Hash                                         8F43288AD272F3103B6FB1428485EA3014C0BCFE

    Propri�t�s de l'�metteur:
      Nom commun                                        Microsoft Root Certificate Authority 2011
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de l'objet:
      Nom commun                                        Microsoft Root Certificate Authority 2011
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Microsoft Root Certificate Authority 2011 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       44 E1 42 6C D6 69 B5 43 96 B2 9F FC B5 C8 8B 3F
      Validit�                                          22/03/2011 - 22/03/2036
      MD5 Hash                                          CE0490D5E56C34A5AE0BE98BE581185D
      SHA1 Hash                                         8F43288AD272F3103B6FB1428485EA3014C0BCFE

    Propri�t�s de l'�metteur:
      Nom commun                                        Microsoft Root Certificate Authority 2011
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de l'objet:
      Nom commun                                        Microsoft Root Certificate Authority 2011
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Microsoft Root Certificate Authority ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       65 2E 13 07 F4 58 73 4C AD A5 A0 4A A1 16 AD 79
      Validit�                                          10/05/2001 - 10/05/2021
      MD5 Hash                                          E1C07EA0AABBD4B77B84C228117808A7
      SHA1 Hash                                         CDD4EEAE6000AC7F40C3802C171E30148030C072

    Propri�t�s de l'�metteur:
      Nom commun                                        Microsoft Root Certificate Authority

    Propri�t�s de l'objet:
      Nom commun                                        Microsoft Root Certificate Authority

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Microsoft Root Certificate Authority ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       65 2E 13 07 F4 58 73 4C AD A5 A0 4A A1 16 AD 79
      Validit�                                          10/05/2001 - 10/05/2021
      MD5 Hash                                          E1C07EA0AABBD4B77B84C228117808A7
      SHA1 Hash                                         CDD4EEAE6000AC7F40C3802C171E30148030C072

    Propri�t�s de l'�metteur:
      Nom commun                                        Microsoft Root Certificate Authority

    Propri�t�s de l'objet:
      Nom commun                                        Microsoft Root Certificate Authority

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Microsoft Time Stamp Root Certificate Authority 2014 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       66 74 E2 3E 34 53 E9 45 90 32 93 22 43 7A D6 2F
      Validit�                                          22/10/2014 - 22/10/2039
      MD5 Hash                                          34F72698D70E231F8DC45B57F118A44B
      SHA1 Hash                                         0119E81BE9A14CD8E22F40AC118C687ECBA3F4D8

    Propri�t�s de l'�metteur:
      Nom commun                                        Microsoft Time Stamp Root Certificate Authority 2014
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de l'objet:
      Nom commun                                        Microsoft Time Stamp Root Certificate Authority 2014
      Organisation                                      Microsoft Corporation
      Pays                                              United States
      Nom de la localit�                                Redmond
      �tat/Province                                     Washington

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Microsoft Timestamp Root ]

    Propri�t�s du certificat:
      Version                                           V1
      Algorithme de signature                           MD5 RSA  (1.2.840.113549.1.1.4)
      N� de s�rie                                       01
      Validit�                                          13/05/1997 - 31/12/1999
      MD5 Hash                                          556EBEF54C1D7C0360C43418BC9649C1
      SHA1 Hash                                         245C97DF7514E7CF2DF8BE72AE957B9E04741E85

    Propri�t�s de l'�metteur:
      Organisation                                      Microsoft Trust Network
      Unit� d'organisation                              Microsoft Corporation
      Unit� d'organisation                              Microsoft Time Stamping Service Root

    Propri�t�s de l'objet:
      Organisation                                      Microsoft Trust Network
      Unit� d'organisation                              Microsoft Corporation
      Unit� d'organisation                              Microsoft Time Stamping Service Root

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / QuoVadis Root Certification Authority ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       8B 50 B6 3A
      Validit�                                          19/03/2001 - 17/03/2021
      MD5 Hash                                          27DE36FE72B70003009DF4F01E6C0424
      SHA1 Hash                                         DE3F40BD5093D39B6C60F6DABC076201008976C9

    Propri�t�s de l'�metteur:
      Nom commun                                        QuoVadis Root Certification Authority
      Organisation                                      QuoVadis Limited
      Unit� d'organisation                              Root Certification Authority
      Pays                                              Bermuda

    Propri�t�s de l'objet:
      Nom commun                                        QuoVadis Root Certification Authority
      Organisation                                      QuoVadis Limited
      Unit� d'organisation                              Root Certification Authority
      Pays                                              Bermuda

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Sectigo (AddTrust) ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       01
      Validit�                                          30/05/2000 - 30/05/2020
      MD5 Hash                                          1D3554048578B03F42424DBF20730A3F
      SHA1 Hash                                         02FAF3E291435468607857694DF5E45B68851868

    Propri�t�s de l'�metteur:
      Nom commun                                        AddTrust External CA Root
      Organisation                                      AddTrust AB
      Unit� d'organisation                              AddTrust External TTP Network
      Pays                                              Sweden

    Propri�t�s de l'objet:
      Nom commun                                        AddTrust External CA Root
      Organisation                                      AddTrust AB
      Unit� d'organisation                              AddTrust External TTP Network
      Pays                                              Sweden

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Sectigo (formerly Comodo CA) ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA384 RSA  (1.2.840.113549.1.1.12)
      N� de s�rie                                       9D 86 03 5B D8 4E F7 1F E0 6F 63 DB CA F9 AA 4C
      Validit�                                          19/01/2010 - 19/01/2038
      MD5 Hash                                          1B31B0714036CC143691ADC43EFDEC18
      SHA1 Hash                                         AFE5D244A8D1194230FF479FE2F897BBCD7A8CB4

    Propri�t�s de l'�metteur:
      Nom commun                                        COMODO RSA Certification Authority
      Organisation                                      COMODO CA Limited
      Pays                                              United Kingdom
      Nom de la localit�                                Salford
      �tat/Province                                     Greater Manchester

    Propri�t�s de l'objet:
      Nom commun                                        COMODO RSA Certification Authority
      Organisation                                      COMODO CA Limited
      Pays                                              United Kingdom
      Nom de la localit�                                Salford
      �tat/Province                                     Greater Manchester

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Sectigo (UTN Object) ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       1B 5F B3 E0 2D 36 D3 11 B4 24 00 50 8B 0C BE 44
      Validit�                                          09/07/1999 - 09/07/2019
      MD5 Hash                                          A7F2E41606411150306B9CE3B49CB0C9
      SHA1 Hash                                         E12DFB4B41D7D9C32B30514BAC1D81D8385E2D46

    Propri�t�s de l'�metteur:
      Nom commun                                        UTN-USERFirst-Object
      Organisation                                      The USERTRUST Network
      Unit� d'organisation                              http://www.usertrust.com
      Pays                                              United States
      Nom de la localit�                                Salt Lake City
      �tat/Province                                     UT

    Propri�t�s de l'objet:
      Nom commun                                        UTN-USERFirst-Object
      Organisation                                      The USERTRUST Network
      Unit� d'organisation                              http://www.usertrust.com
      Pays                                              United States
      Nom de la localit�                                Salt Lake City
      �tat/Province                                     UT

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Sectigo ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA384 RSA  (1.2.840.113549.1.1.12)
      N� de s�rie                                       2D 03 35 0E 64 BC 1B A8 51 CA A3 FC 30 6D FD 01
      Validit�                                          01/02/2010 - 19/01/2038
      MD5 Hash                                          1BFE69D191B71933A372A80FE155E5B5
      SHA1 Hash                                         2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E

    Propri�t�s de l'�metteur:
      Nom commun                                        USERTrust RSA Certification Authority
      Organisation                                      The USERTRUST Network
      Pays                                              United States
      Nom de la localit�                                Jersey City
      �tat/Province                                     New Jersey

    Propri�t�s de l'objet:
      Nom commun                                        USERTrust RSA Certification Authority
      Organisation                                      The USERTRUST Network
      Pays                                              United States
      Nom de la localit�                                Jersey City
      �tat/Province                                     New Jersey

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Starfield Class 2 Certification Authority ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       00
      Validit�                                          29/06/2004 - 29/06/2034
      MD5 Hash                                          324A4BBBC863699BBE749AC6DD1D4624
      SHA1 Hash                                         AD7E1C28B064EF8F6003402014C3D0E3370EB58A

    Propri�t�s de l'�metteur:
      Organisation                                      Starfield Technologies, Inc.
      Unit� d'organisation                              Starfield Class 2 Certification Authority
      Pays                                              United States

    Propri�t�s de l'objet:
      Organisation                                      Starfield Technologies, Inc.
      Unit� d'organisation                              Starfield Class 2 Certification Authority
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Starfield Root Certificate Authority � G2 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       00
      Validit�                                          01/09/2009 - 01/01/2038
      MD5 Hash                                          D63981C6527E9669FCFCCA66ED05F296
      SHA1 Hash                                         B51C067CEE2B0C3DF855AB2D92F4FE39D4E70F0E

    Propri�t�s de l'�metteur:
      Nom commun                                        Starfield Root Certificate Authority - G2
      Organisation                                      Starfield Technologies, Inc.
      Pays                                              United States
      Nom de la localit�                                Scottsdale
      �tat/Province                                     Arizona

    Propri�t�s de l'objet:
      Nom commun                                        Starfield Root Certificate Authority - G2
      Organisation                                      Starfield Technologies, Inc.
      Pays                                              United States
      Nom de la localit�                                Scottsdale
      �tat/Province                                     Arizona

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / StartCom Certification Authority ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       01
      Validit�                                          17/09/2006 - 17/09/2036
      MD5 Hash                                          224D8F8AFCF735C2BB5734907B8B2216
      SHA1 Hash                                         3E2BF7F2031B96F38CE6C4D8A85D3E2D58476A0F

    Propri�t�s de l'�metteur:
      Nom commun                                        StartCom Certification Authority
      Organisation                                      StartCom Ltd.
      Unit� d'organisation                              Secure Digital Certificate Signing
      Pays                                              Israel

    Propri�t�s de l'objet:
      Nom commun                                        StartCom Certification Authority
      Organisation                                      StartCom Ltd.
      Unit� d'organisation                              Secure Digital Certificate Signing
      Pays                                              Israel

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Symantec Enterprise Mobile Root for Microsoft ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       CE D8 F4 BD A9 29 66 0F 7B 90 BF 9E 2F 55 6B 0F
      Validit�                                          15/03/2012 - 15/03/2032
      MD5 Hash                                          71D0A5FF2D59741694BEE37D1E5C860B
      SHA1 Hash                                         92B46C76E13054E104F230517E6E504D43AB10B5

    Propri�t�s de l'�metteur:
      Nom commun                                        Symantec Enterprise Mobile Root for Microsoft
      Organisation                                      Symantec Corporation
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        Symantec Enterprise Mobile Root for Microsoft
      Organisation                                      Symantec Corporation
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Symantec SHA256 TimeStamping CA ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       12 9D 19 9C D2 89 C9 F7 44 51 68 49 D4 B1 05 7B
      Validit�                                          12/01/2016 - 12/01/2031
      MD5 Hash                                          02981385E870CD8E9420FB54C1DFEF50
      SHA1 Hash                                         6FC9EDB5E00AB64151C1CDFCAC74AD2C7B7E3BE4

    Propri�t�s de l'�metteur:
      Nom commun                                        VeriSign Universal Root Certification Authority
      Organisation                                      VeriSign, Inc.
      Unit� d'organisation                              VeriSign Trust Network
      Unit� d'organisation                              (c) 2008 VeriSign, Inc. - For authorized use only
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        Symantec SHA256 TimeStamping CA
      Organisation                                      Symantec Corporation
      Unit� d'organisation                              Symantec Trust Network
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Symantec SHA256 TimeStamping Signer - G2 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       E6 52 96 A0 7B A9 84 BC 44 D6 41 D7 AA F2 58 54
      Validit�                                          02/01/2017 - 02/04/2028
      MD5 Hash                                          74D4D663DD997B9CA9776A32F5BC4993
      SHA1 Hash                                         625AEC3AE4EDA1D169C4EE909E85B3BBC61076D3

    Propri�t�s de l'�metteur:
      Nom commun                                        Symantec SHA256 TimeStamping CA
      Organisation                                      Symantec Corporation
      Unit� d'organisation                              Symantec Trust Network
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        Symantec SHA256 TimeStamping Signer - G2
      Organisation                                      Symantec Corporation
      Unit� d'organisation                              Symantec Trust Network
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / thawte Primary Root CA - G3 ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       FB 90 F7 2F 4B D6 9A B4 B4 EA A7 46 B7 97 01 60
      Validit�                                          02/04/2008 - 02/12/2037
      MD5 Hash                                          FB1B5D438A94CD44C676F2434B47E731
      SHA1 Hash                                         F18B538D1BE903B6A6F056435B171589CAF36BF2

    Propri�t�s de l'�metteur:
      Nom commun                                        thawte Primary Root CA - G3
      Organisation                                      thawte, Inc.
      Unit� d'organisation                              Certification Services Division
      Unit� d'organisation                              (c) 2008 thawte, Inc. - For authorized use only
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        thawte Primary Root CA - G3
      Organisation                                      thawte, Inc.
      Unit� d'organisation                              Certification Services Division
      Unit� d'organisation                              (c) 2008 thawte, Inc. - For authorized use only
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Thawte Timestamping CA ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           MD5 RSA  (1.2.840.113549.1.1.4)
      N� de s�rie                                       00
      Validit�                                          01/01/1997 - 01/01/2021
      MD5 Hash                                          7F667A71D3EB6978209A51149D83DA20
      SHA1 Hash                                         BE36A4562FB2EE05DBB3D32323ADF445084ED656

    Propri�t�s de l'�metteur:
      Nom commun                                        Thawte Timestamping CA
      Organisation                                      Thawte
      Unit� d'organisation                              Thawte Certification
      Pays                                              South Africa
      Nom de la localit�                                Durbanville
      �tat/Province                                     Western Cape

    Propri�t�s de l'objet:
      Nom commun                                        Thawte Timestamping CA
      Organisation                                      Thawte
      Unit� d'organisation                              Thawte Certification
      Pays                                              South Africa
      Nom de la localit�                                Durbanville
      �tat/Province                                     Western Cape

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / thawte ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           MD5 RSA  (1.2.840.113549.1.1.4)
      N� de s�rie                                       01
      Validit�                                          01/08/1996 - 01/01/2021
      MD5 Hash                                          069F6979166690021B8C8CA2C3076F3A
      SHA1 Hash                                         627F8D7827656399D27D7F9044C9FEB3F33EFA9A

    Propri�t�s de l'�metteur:
      Nom commun                                        Thawte Premium Server CA
      Organisation                                      Thawte Consulting cc
      Unit� d'organisation                              Certification Services Division
      Pays                                              South Africa
      Nom de la localit�                                Cape Town
      �tat/Province                                     Western Cape
      Adresse e-mail                                    premium-server@thawte.com

    Propri�t�s de l'objet:
      Nom commun                                        Thawte Premium Server CA
      Organisation                                      Thawte Consulting cc
      Unit� d'organisation                              Certification Services Division
      Pays                                              South Africa
      Nom de la localit�                                Cape Town
      �tat/Province                                     Western Cape
      Adresse e-mail                                    premium-server@thawte.com

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / thawte ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           MD5 RSA  (1.2.840.113549.1.1.4)
      N� de s�rie                                       01
      Validit�                                          01/08/1996 - 01/01/2021
      MD5 Hash                                          C570C4A2ED53780CC810538164CBD01D
      SHA1 Hash                                         23E594945195F2414803B4D564D2A3A3F5D88B8C

    Propri�t�s de l'�metteur:
      Nom commun                                        Thawte Server CA
      Organisation                                      Thawte Consulting cc
      Unit� d'organisation                              Certification Services Division
      Pays                                              South Africa
      Nom de la localit�                                Cape Town
      �tat/Province                                     Western Cape
      Adresse e-mail                                    server-certs@thawte.com

    Propri�t�s de l'objet:
      Nom commun                                        Thawte Server CA
      Organisation                                      Thawte Consulting cc
      Unit� d'organisation                              Certification Services Division
      Pays                                              South Africa
      Nom de la localit�                                Cape Town
      �tat/Province                                     Western Cape
      Adresse e-mail                                    server-certs@thawte.com

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / thawte ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           MD5 RSA  (1.2.840.113549.1.1.4)
      N� de s�rie                                       00
      Validit�                                          01/01/1997 - 01/01/2021
      MD5 Hash                                          7F667A71D3EB6978209A51149D83DA20
      SHA1 Hash                                         BE36A4562FB2EE05DBB3D32323ADF445084ED656

    Propri�t�s de l'�metteur:
      Nom commun                                        Thawte Timestamping CA
      Organisation                                      Thawte
      Unit� d'organisation                              Thawte Certification
      Pays                                              South Africa
      Nom de la localit�                                Durbanville
      �tat/Province                                     Western Cape

    Propri�t�s de l'objet:
      Nom commun                                        Thawte Timestamping CA
      Organisation                                      Thawte
      Unit� d'organisation                              Thawte Certification
      Pays                                              South Africa
      Nom de la localit�                                Durbanville
      �tat/Province                                     Western Cape

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / thawte ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       6D 2B DB 37 CE 2F F4 49 EC ED D5 20 57 D5 4E 34
      Validit�                                          17/11/2006 - 17/07/2036
      MD5 Hash                                          8CCADC0B22CEF5BE72AC411A11A8D812
      SHA1 Hash                                         91C6D6EE3E8AC86384E548C299295C756C817B81

    Propri�t�s de l'�metteur:
      Nom commun                                        thawte Primary Root CA
      Organisation                                      thawte, Inc.
      Unit� d'organisation                              Certification Services Division
      Unit� d'organisation                              (c) 2006 thawte, Inc. - For authorized use only
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        thawte Primary Root CA
      Organisation                                      thawte, Inc.
      Unit� d'organisation                              Certification Services Division
      Unit� d'organisation                              (c) 2006 thawte, Inc. - For authorized use only
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / Trustwave ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       D0 59 18 27 EB F0 7F 42 AD A5 16 08 5C 8E F0 0C
      Validit�                                          07/11/2006 - 31/12/2029
      MD5 Hash                                          DC32C3A76D2557C768099DEA2DA9A2D1
      SHA1 Hash                                         8782C6C304353BCFD29692D2593E7D44D934FF11

    Propri�t�s de l'�metteur:
      Nom commun                                        SecureTrust CA
      Organisation                                      SecureTrust Corporation
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        SecureTrust CA
      Organisation                                      SecureTrust Corporation
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / VeriSign Class 3 Public Primary CA ]

    Propri�t�s du certificat:
      Version                                           V1
      Algorithme de signature                           MD2 RSA  (1.2.840.113549.1.1.2)
      N� de s�rie                                       BF BA CC 03 7B CA 38 B6 34 29 D9 10 1D E4 BA 70
      Validit�                                          29/01/1996 - 02/08/2028
      MD5 Hash                                          10FC635DF6263E0DF325BE5F79CD6767
      SHA1 Hash                                         742C3192E607E424EB4549542BE1BBC53E6174E2

    Propri�t�s de l'�metteur:
      Organisation                                      VeriSign, Inc.
      Unit� d'organisation                              Class 3 Public Primary Certification Authority
      Pays                                              United States

    Propri�t�s de l'objet:
      Organisation                                      VeriSign, Inc.
      Unit� d'organisation                              Class 3 Public Primary Certification Authority
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / VeriSign Time Stamping CA ]

    Propri�t�s du certificat:
      Version                                           V1
      Algorithme de signature                           MD5 RSA  (1.2.840.113549.1.1.4)
      N� de s�rie                                       A3 DC 5D 15 5F 73 5D A5 1C 59 82 8C 38 D2 19 4A
      Validit�                                          12/05/1997 - 08/01/2004
      MD5 Hash                                          EBB04F1D3A2E372F1DDA6E27D6B680FA
      SHA1 Hash                                         18F7C1FCC3090203FD5BAA2F861A754976C8DD25

    Propri�t�s de l'�metteur:
      Organisation                                      VeriSign Trust Network
      Unit� d'organisation                              VeriSign, Inc.
      Unit� d'organisation                              VeriSign Time Stamping Service Root
      Unit� d'organisation                              NO LIABILITY ACCEPTED, (c)97 VeriSign, Inc.

    Propri�t�s de l'objet:
      Organisation                                      VeriSign Trust Network
      Unit� d'organisation                              VeriSign, Inc.
      Unit� d'organisation                              VeriSign Time Stamping Service Root
      Unit� d'organisation                              NO LIABILITY ACCEPTED, (c)97 VeriSign, Inc.

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / VeriSign Time Stamping CA ]

    Propri�t�s du certificat:
      Version                                           V1
      Algorithme de signature                           MD5 RSA  (1.2.840.113549.1.1.4)
      N� de s�rie                                       A3 DC 5D 15 5F 73 5D A5 1C 59 82 8C 38 D2 19 4A
      Validit�                                          12/05/1997 - 08/01/2004
      MD5 Hash                                          EBB04F1D3A2E372F1DDA6E27D6B680FA
      SHA1 Hash                                         18F7C1FCC3090203FD5BAA2F861A754976C8DD25

    Propri�t�s de l'�metteur:
      Organisation                                      VeriSign Trust Network
      Unit� d'organisation                              VeriSign, Inc.
      Unit� d'organisation                              VeriSign Time Stamping Service Root
      Unit� d'organisation                              NO LIABILITY ACCEPTED, (c)97 VeriSign, Inc.

    Propri�t�s de l'objet:
      Organisation                                      VeriSign Trust Network
      Unit� d'organisation                              VeriSign, Inc.
      Unit� d'organisation                              VeriSign Time Stamping Service Root
      Unit� d'organisation                              NO LIABILITY ACCEPTED, (c)97 VeriSign, Inc.

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / VeriSign Universal Root Certification Authority ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA256 RSA  (1.2.840.113549.1.1.11)
      N� de s�rie                                       1D C5 1A 12 E4 BB 0E 03 21 13 B3 21 64 C4 1A 40
      Validit�                                          02/04/2008 - 02/12/2037
      MD5 Hash                                          8EADB501AA4D81E48C1DD1E114009519
      SHA1 Hash                                         3679CA35668772304D30A5FB873B0FA77BB70D54

    Propri�t�s de l'�metteur:
      Nom commun                                        VeriSign Universal Root Certification Authority
      Organisation                                      VeriSign, Inc.
      Unit� d'organisation                              VeriSign Trust Network
      Unit� d'organisation                              (c) 2008 VeriSign, Inc. - For authorized use only
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        VeriSign Universal Root Certification Authority
      Organisation                                      VeriSign, Inc.
      Unit� d'organisation                              VeriSign Trust Network
      Unit� d'organisation                              (c) 2008 VeriSign, Inc. - For authorized use only
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / VeriSign ]

    Propri�t�s du certificat:
      Version                                           V1
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       C6 34 89 A7 FB 67 79 10 B7 1E A8 CF 07 FE D9 7D
      Validit�                                          18/05/1998 - 02/08/2028
      MD5 Hash                                          A2339B4C747873D46CE7C1F38DCB5CE9
      SHA1 Hash                                         85371CA6E550143DCE2803471BDE3A09E8F8770F

    Propri�t�s de l'�metteur:
      Organisation                                      VeriSign, Inc.
      Unit� d'organisation                              Class 3 Public Primary Certification Authority - G2
      Unit� d'organisation                              (c) 1998 VeriSign, Inc. - For authorized use only
      Pays                                              United States

    Propri�t�s de l'objet:
      Organisation                                      VeriSign, Inc.
      Unit� d'organisation                              Class 3 Public Primary Certification Authority - G2
      Unit� d'organisation                              (c) 1998 VeriSign, Inc. - For authorized use only
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / VeriSign ]

    Propri�t�s du certificat:
      Version                                           V1
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       57 EF 29 71 48 90 EE D5 B9 62 3E A3 49 06 7E 9B 00
      Validit�                                          01/10/1999 - 17/07/2036
      MD5 Hash                                          CD68B6A7C7C4CE75E01D4F5744619209
      SHA1 Hash                                         132D0D45534B6997CDB2D5C339E25576609B5CC6

    Propri�t�s de l'�metteur:
      Nom commun                                        VeriSign Class 3 Public Primary Certification Authority - G3
      Organisation                                      VeriSign, Inc.
      Unit� d'organisation                              VeriSign Trust Network
      Unit� d'organisation                              (c) 1999 VeriSign, Inc. - For authorized use only
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        VeriSign Class 3 Public Primary Certification Authority - G3
      Organisation                                      VeriSign, Inc.
      Unit� d'organisation                              VeriSign Trust Network
      Unit� d'organisation                              (c) 1999 VeriSign, Inc. - For authorized use only
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / VeriSign ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       4A 3B 6B CC CD 58 21 4A BB E8 7D 26 9E D1 DA 18
      Validit�                                          08/11/2006 - 17/07/2036
      MD5 Hash                                          CB17E431673EE209FE455793F30AFA1C
      SHA1 Hash                                         4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5

    Propri�t�s de l'�metteur:
      Nom commun                                        VeriSign Class 3 Public Primary Certification Authority - G5
      Organisation                                      VeriSign, Inc.
      Unit� d'organisation                              VeriSign Trust Network
      Unit� d'organisation                              (c) 2006 VeriSign, Inc. - For authorized use only
      Pays                                              United States

    Propri�t�s de l'objet:
      Nom commun                                        VeriSign Class 3 Public Primary Certification Authority - G5
      Organisation                                      VeriSign, Inc.
      Unit� d'organisation                              VeriSign Trust Network
      Unit� d'organisation                              (c) 2006 VeriSign, Inc. - For authorized use only
      Pays                                              United States

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)

  [ Root Certificates / WoSign ]

    Propri�t�s du certificat:
      Version                                           V3
      Algorithme de signature                           SHA1 RSA  (1.2.840.113549.1.1.5)
      N� de s�rie                                       91 C5 C9 3E F3 68 00 56 50 63 94 71 11 D6 68 5E
      Validit�                                          08/08/2009 - 08/08/2039
      MD5 Hash                                          A1F2F9B5D2C87A74B8F305F1D7E1848D
      SHA1 Hash                                         B94294BF91EA8FB64BE61097C7FB001359B676CB

    Propri�t�s de l'�metteur:
      Nom commun                                        Certification Authority of WoSign
      Organisation                                      WoSign CA Limited
      Pays                                              China

    Propri�t�s de l'objet:
      Nom commun                                        Certification Authority of WoSign
      Organisation                                      WoSign CA Limited
      Pays                                              China

    Propri�t�s de cl� publiques:
      Algorithme de cl� publique                        RSA  (1.2.840.113549.1.1.1)


--------[ Temps de fonctionnement ]-------------------------------------------------------------------------------------

    Session courante:
      Dernier arr�t syst�me                             28/10/2019 12:42:01
      Dernier d�marrage                                 28/10/2019 12:43:06
      Dernier temps d'arr�t                             65 sec (0 jours, 0 heures, 1 min, 5 sec)
      Heure courante                                    29/10/2019 08:41:50
      Temps de fonctionnement                           71925 sec (0 jours, 19 heures, 58 min, 44 sec)

    Statistiques de disponibilit�:
      Premier d�marrage syst�me                         14/10/2019 14:00:50
      Premier arr�t syst�me                             14/10/2019 14:14:08
      Disponibilit� totale                              1269835 sec (14 jours, 16 heures, 43 min, 54 sec)
      Indisponibilit� totale                            7026 sec (0 jours, 1 heures, 57 min, 6 sec)
      Plus longue disponibilit�                         502937 sec (5 jours, 19 heures, 42 min, 17 sec)
      Plus longue indisponibilit�                       79 sec (0 jours, 0 heures, 1 min, 19 sec)
      Nombre total de red�marrages                      97
      Disponibilit� syst�me                             99.45%

    Statistiques sur les crashs syst�me:
      Nombre total de crashs syst�me                    0

    Information:
      Information                                       Les statistiques ci-dessus sont bas�es sur les �v�nements du journal Syst�me


--------[ S�curit� des comptes ]----------------------------------------------------------------------------------------

    Propri�t�s du compte de s�curit�:
      R�le de l'ordinateur                              Primaire
      Nom de domaine                                    DESKTOP-37KC94K
      Contr�leur principal de domaine                   Non sp�cifi�
      Heure de d�connexion forc�e                       D�sactiv�(e)
      �ge min/max du mot de passe                       0 / 42 jours
      Longueur minimum du mot de passe                  0 caract�res
      Longueur de l'historique des mots de passe        D�sactiv�(e)
      Seuil de blocage                                  D�sactiv�(e)
      Dur�e du blocage                                  30 mn
      D�lai autoris� entre deux connexions              30 mn


--------[ Connexion ]---------------------------------------------------------------------------------------------------

    jean-marie.carribon@wanadoo.fr                                                      MicrosoftAccount


--------[ Utilisateurs ]------------------------------------------------------------------------------------------------

  [ _ashbackup_ ]

    Propri�t�s de l'utilisateur:
      Nom de l'utilisateur                              _ashbackup_
      Nom complet                                       Special account for Ashampoo Backup 2018
      Membre des groupes                                Administrateurs; Aucun
      Nombre de connexions                              21
      Quota disque                                      -

    Fonctionnalit�s:
      Ex�cution du script de connexion                  Oui
      Compte d�sactiv�                                  Non
      Compte bloqu�                                     Non
      Dossier personnel n�cessaire                      Non
      Mot de passe n�cessaire                           Oui
      Mot de passe pour lecture seule                   Non
      Le mot de passe n'expire jamais                   Oui

  [ Administrateur ]

    Propri�t�s de l'utilisateur:
      Nom de l'utilisateur                              Administrateur
      Nom complet                                       Administrateur
      Commentaire                                       Compte d�utilisateur d�administration
      Membre des groupes                                Administrateurs; Aucun
      Nombre de connexions                              0
      Quota disque                                      -

    Fonctionnalit�s:
      Ex�cution du script de connexion                  Oui
      Compte d�sactiv�                                  Oui
      Compte bloqu�                                     Non
      Dossier personnel n�cessaire                      Non
      Mot de passe n�cessaire                           Oui
      Mot de passe pour lecture seule                   Non
      Le mot de passe n'expire jamais                   Oui

  [ DefaultAccount ]

    Propri�t�s de l'utilisateur:
      Nom de l'utilisateur                              DefaultAccount
      Nom complet                                       DefaultAccount
      Commentaire                                       Compte utilisateur g�r� par le syst�me.
      Membre des groupes                                System Managed Accounts Group; Aucun
      Nombre de connexions                              0
      Quota disque                                      -

    Fonctionnalit�s:
      Ex�cution du script de connexion                  Oui
      Compte d�sactiv�                                  Oui
      Compte bloqu�                                     Non
      Dossier personnel n�cessaire                      Non
      Mot de passe n�cessaire                           Non
      Mot de passe pour lecture seule                   Non
      Le mot de passe n'expire jamais                   Oui

  [ defaultuser100001 ]

    Propri�t�s de l'utilisateur:
      Nom de l'utilisateur                              defaultuser100001
      Nom complet                                       New User
      Membre des groupes                                Aucun
      Nombre de connexions                              0
      Quota disque                                      -

    Fonctionnalit�s:
      Ex�cution du script de connexion                  Oui
      Compte d�sactiv�                                  Non
      Compte bloqu�                                     Non
      Dossier personnel n�cessaire                      Non
      Mot de passe n�cessaire                           Oui
      Mot de passe pour lecture seule                   Oui
      Le mot de passe n'expire jamais                   Non

  [ Invit� ]

    Propri�t�s de l'utilisateur:
      Nom de l'utilisateur                              Invit�
      Nom complet                                       Invit�
      Commentaire                                       Compte d�utilisateur invit�
      Membre des groupes                                Invit�s; Aucun
      Nombre de connexions                              0
      Quota disque                                      -

    Fonctionnalit�s:
      Ex�cution du script de connexion                  Oui
      Compte d�sactiv�                                  Oui
      Compte bloqu�                                     Non
      Dossier personnel n�cessaire                      Non
      Mot de passe n�cessaire                           Non
      Mot de passe pour lecture seule                   Oui
      Le mot de passe n'expire jamais                   Oui

  [ jean- ]

    Propri�t�s de l'utilisateur:
      Nom de l'utilisateur                              jean-
      Nom complet                                       Jean-Marie CARRIBON
      Membre des groupes                                Administrateurs; Utilisateurs; Aucun
      Nombre de connexions                              0
      Quota disque                                      -

    Fonctionnalit�s:
      Ex�cution du script de connexion                  Oui
      Compte d�sactiv�                                  Non
      Compte bloqu�                                     Non
      Dossier personnel n�cessaire                      Non
      Mot de passe n�cessaire                           Oui
      Mot de passe pour lecture seule                   Non
      Le mot de passe n'expire jamais                   Oui

  [ lfshy ]

    Propri�t�s de l'utilisateur:
      Nom de l'utilisateur                              lfshy
      Nom complet                                       lfshy
      Membre des groupes                                Utilisateurs; Aucun
      Nombre de connexions                              0
      Quota disque                                      -

    Fonctionnalit�s:
      Ex�cution du script de connexion                  Oui
      Compte d�sactiv�                                  Non
      Compte bloqu�                                     Non
      Dossier personnel n�cessaire                      Non
      Mot de passe n�cessaire                           Oui
      Mot de passe pour lecture seule                   Non
      Le mot de passe n'expire jamais                   Oui

  [ WDAGUtilityAccount ]

    Propri�t�s de l'utilisateur:
      Nom de l'utilisateur                              WDAGUtilityAccount
      Nom complet                                       WDAGUtilityAccount
      Commentaire                                       Compte d�utilisateur g�r� et utilis� par le syst�me pour les sc�narios�Windows�Defender�Application�Guard.
      Membre des groupes                                Aucun
      Nombre de connexions                              0
      Quota disque                                      -

    Fonctionnalit�s:
      Ex�cution du script de connexion                  Oui
      Compte d�sactiv�                                  Oui
      Compte bloqu�                                     Non
      Dossier personnel n�cessaire                      Non
      Mot de passe n�cessaire                           Oui
      Mot de passe pour lecture seule                   Non
      Le mot de passe n'expire jamais                   Non


--------[ Groupes locaux ]----------------------------------------------------------------------------------------------

  [ Administrateurs Hyper-V ]

    Propri�t�s du groupe local:
      Commentaire                                       Les membres de ce groupe disposent d�un acc�s complet et illimit� � toutes les fonctionnalit�s de Hyper-V.

  [ Administrateurs ]

    Propri�t�s du groupe local:
      Commentaire                                       Les membres du groupe Administrateurs disposent d�un acc�s complet et illimit� � l�ordinateur et au domaine

    Membres du groupe:
      _ashbackup_                                       Special account for Ashampoo Backup 2018
      Administrateur                                    
      jean-                                             Jean-Marie CARRIBON

  [ AMD FUEL ]

    Propri�t�s du groupe local:
      Commentaire                                       Members of this group can change AMD platform power controls within Catalyst Control Center to balance system performance with power usage.

  [ IIS_IUSRS ]

    Propri�t�s du groupe local:
      Commentaire                                       Groupe int�gr� utilis� par les services Internet (IIS).

    Membres du groupe:
      IUSR                                              

  [ Invit�s ]

    Propri�t�s du groupe local:
      Commentaire                                       Les membres du groupe Invit�s disposent par d�faut du m�me acc�s que les membres du groupe Utilisateurs, � l�exception du compte Invit� qui dispose d�autorisations restreintes

    Membres du groupe:
      Invit�                                            

  [ Lecteurs des journaux d��v�nements ]

    Propri�t�s du groupe local:
      Commentaire                                       Des membres de ce groupe peuvent lire les journaux des �v�nements � partir de l�ordinateur local

  [ SQLServer2005SQLBrowserUser$DESKTOP-37KC94K ]

    Propri�t�s du groupe local:
      Commentaire                                       Members in the group have the required access and privileges to be assigned as the log on account for the associated instance of SQL Server Browser.

    Membres du groupe:
      S-1-5-80-2488930588-2400869415-1350125619-3751000688-192790804

  [ System Managed Accounts Group ]

    Propri�t�s du groupe local:
      Commentaire                                       Les membres de ce groupe sont g�r�s par le syst�me.

    Membres du groupe:
      DefaultAccount                                    

  [ Utilisateurs de gestion � distance ]

    Propri�t�s du groupe local:
      Commentaire                                       Les membres de ce groupe ont acc�s aux ressources WMI via des protocoles de gestion (tels que  WS-Management via le service Gestion � distance Windows). Cela ne s�applique qu�aux espaces de noms WMI qui accordent l�acc�s � l�utilisateur.

  [ Utilisateurs de l�Analyseur de performances ]

    Propri�t�s du groupe local:
      Commentaire                                       Les membres de ce groupe peuvent acc�der aux donn�es de compteur de performance localement et � distance.

  [ Utilisateurs du journal de performances ]

    Propri�t�s du groupe local:
      Commentaire                                       Les membres de ce groupe peuvent planifier la journalisation des compteurs de performance, activer les fournisseurs de trace et collecter les suivis d��v�nements � la fois localement et via un acc�s distant � cet ordinateur

  [ Utilisateurs du mod�le COM distribu� ]

    Propri�t�s du groupe local:
      Commentaire                                       Les membres sont autoris�s � lancer, � activer et � utiliser sur cet ordinateur les objets COM distribu�s.

  [ Utilisateurs ]

    Propri�t�s du groupe local:
      Commentaire                                       Les utilisateurs ne peuvent pas effectuer de modifications accidentelles ou intentionnelles � l��chelle du syst�me�; par ailleurs, ils peuvent ex�cuter la plupart des applications.

    Membres du groupe:
      INTERACTIF                                        
      jean-                                             Jean-Marie CARRIBON
      lfshy                                             
      Utilisateurs authentifi�s                         


--------[ Groupes globaux ]---------------------------------------------------------------------------------------------

  [ Aucun ]

    Propri�t�s du groupe global:
      Commentaire                                       Utilisateurs ordinaires

    Membres du groupe:
      _ashbackup_                                       Special account for Ashampoo Backup 2018
      Administrateur                                    
      DefaultAccount                                    
      defaultuser100001                                 New User
      Invit�                                            
      jean-                                             Jean-Marie CARRIBON
      lfshy                                             
      WDAGUtilityAccount                                


--------[ Vid�o PCI/AGP ]-----------------------------------------------------------------------------------------------

    AMD Radeon HD 7310 (Wrestler)                                                     Carte vid�o
    AMD Radeon HD 7310 (Wrestler)                                                     Acc�l�rateur 3D


--------[ Moniteur ]----------------------------------------------------------------------------------------------------

  [ Acer R221Q ]

    Propri�t�s du moniteur:
      Nom du moniteur                                   Acer R221Q
      Identification du moniteur                        ACR0503
      Mod�le                                            R221Q
      Type de moniteur                                  21.5" IPS LCD (FHD)
      Date de fabrication                               Semaine 33 / 2016
      N� de s�rie                                       T6KEE0012411
      Taille d'affichage maximale visible               476 mm x 268 mm (21.5")
      Ratio d'aspect de l'image                         16:9
      Luminosit�                                        250 cd/m2
      Angles de vue                                     178/178�
      Connecteurs d'entr�e                              DSub, DVI, HDMI
      Fr�quence horizontale                             31 - 75 KHz
      Fr�quence verticale                               56 - 75 Hz
      Fr�quence pixel maximale                          180 MHz
      R�solution maximale                               1920 x 1080
      Densit� de pixels                                 102 ppi
      Gamma                                             2.20
      Gestion du mode DPMS                              Standby, Suspend, Active-Off

    Modes vid�o g�r�s:
      640 x 480                                         60 Hz
      640 x 480                                         67 Hz
      720 x 400                                         70 Hz
      800 x 600                                         56 Hz
      800 x 600                                         60 Hz
      1024 x 768                                        60 Hz
      1024 x 768                                        72 Hz
      1152 x 864                                        75 Hz
      1280 x 720                                        60 Hz
      1280 x 800                                        60 Hz
      1280 x 1024                                       60 Hz
      1440 x 900                                        60 Hz
      1680 x 1050                                       60 Hz
      1920 x 1080                                       60 Hz
      1920 x 1080                                       Fr�quence pixel: 148.50 MHz

    Fabricant du moniteur:
      Nom de l'entreprise                               Acer Inc.
      Information sur le produit                        http://us.acer.com/ac/en/US/content/group/monitors
      T�l�charger le pilote                             http://us.acer.com/ac/en/US/content/drivers
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates


--------[ Bureau ]------------------------------------------------------------------------------------------------------

    Propri�t�s du bureau:
      Technologie utilis�e                              Affichage Raster
      R�solution                                        1280 x 1024
      Profondeur de couleurs                            32 bits
      Plans de couleurs                                 1
      R�solution des polices                            96 dpi
      Combinaison du bouton de la barre des t�ches      Toujours, cacher les �tiquettes
      Hauteur/largeur en pixels                         36 / 36
      Diagonale en pixels                               51
      Vitesse de rafra�chissement verticale             64 Hz
      Image de fond d'�cran                             C:\WINDOWS\Web\Wallpaper\Yosemite\mojave_dynamic_7.jpg

    Effets graphiques:
      Animation des combo-box                           D�sactiv�(e)
      Dark Mode                                         D�sactiv�(e)
      Effet d'ombre tombante                            Activ�
      Effet de menu plat                                Activ�
      Lissage des polices                               Activ�
      ClearType                                         Activ�
      Dessin de la fen�tre lors des d�placements        D�sactiv�(e)
      Gradient dans les barres de titre                 Activ�
      Cacher les raccourcis clavier                     D�sactiv�(e)
      Mise en relief des �l�ments sous la souris        Activ�
      C�sure des titres d'ic�nes                        Activ�
      D�roulement non saccad� des listes                D�sactiv�(e)
      Animation du menu                                 Activ�
      Effet d'estompement du menu                       Activ�
      Animation de minimisation/restauration            D�sactiv�(e)
      Ombre du pointeur de la souris                    D�sactiv�(e)
      Effet d'estompement de la s�lection               D�sactiv�(e)
      Utilisation des sons visuels (ShowSounds)         Activ�
      Petits boutons de la barre des t�ches             Activ�
      Badges de bouton de la barre des t�ches           Activ�
      Barre des t�ches verrouill�e                      Non
      Animation des bulles d'aide                       D�sactiv�(e)
      Estompement des bulles d'aide                     Activ�
      Windows Aero                                      Activ�
      Extension Windows Plus!                           D�sactiv�(e)


--------[ Multi-moniteurs ]---------------------------------------------------------------------------------------------

    \\.\DISPLAY1        Oui  (0,0)          (1280,1024)


--------[ Modes Vid�o ]-------------------------------------------------------------------------------------------------

    1280 x 1024       32 bits  64 Hz


--------[ OpenGL ]------------------------------------------------------------------------------------------------------

    Propri�t�s OpenGL:
      Vendeur                                           Microsoft Corporation
      Renderer                                          GDI Generic
      Version                                           1.1.0
      OpenGL DLL                                        10.0.18995.1(WinBuild.160101.0800)
      Sub-Pixel Precision                               3 bits
      Max Viewport Size                                 16384 x 16384
      Max Clipping Planes                               6
      Max Display-List Nesting Level                    64
      Max Evaluator Order                               30
      Max Light Sources                                 8
      Max Pixel Map Table Size                          65536

    Compatibilit� OpenGL:
      OpenGL 1.1                                        Oui  (100%)
      OpenGL 1.2                                        Non  (12%)
      OpenGL 1.3                                        Non  (0%)
      OpenGL 1.4                                        Non  (0%)
      OpenGL 1.5                                        Non  (0%)
      OpenGL 2.0                                        Non  (0%)
      OpenGL 2.1                                        Non  (0%)
      OpenGL 3.0                                        Non  (0%)
      OpenGL 3.1                                        Non  (0%)
      OpenGL 3.2                                        Non  (0%)
      OpenGL 3.3                                        Non  (0%)
      OpenGL 4.0                                        Non  (0%)
      OpenGL 4.1                                        Non  (0%)
      OpenGL 4.2                                        Non  (0%)
      OpenGL 4.3                                        Non  (0%)
      OpenGL 4.4                                        Non  (0%)
      OpenGL 4.5                                        Non  (0%)
      OpenGL 4.6                                        Non  (0%)

    Max Stack Depth:
      Attribute Stack                                   16
      Client Attribute Stack                            16
      Modelview Matrix Stack                            32
      Name Stack                                        128
      Projection Matrix Stack                           10
      Texture Matrix Stack                              10

    Extensions OpenGL:
      Total / prise en charge des extensions            1073 / 3
      GL_3DFX_multisample                               Non g�r�
      GL_3DFX_tbuffer                                   Non g�r�
      GL_3DFX_texture_compression_FXT1                  Non g�r�
      GL_3DL_direct_texture_access2                     Non g�r�
      GL_3Dlabs_multisample_transparency_id             Non g�r�
      GL_3Dlabs_multisample_transparency_range          Non g�r�
      GL_AMD_blend_minmax_factor                        Non g�r�
      GL_AMD_compressed_3DC_texture                     Non g�r�
      GL_AMD_compressed_ATC_texture                     Non g�r�
      GL_AMD_conservative_depth                         Non g�r�
      GL_AMD_debug_output                               Non g�r�
      GL_AMD_depth_clamp_separate                       Non g�r�
      GL_AMD_draw_buffers_blend                         Non g�r�
      GL_AMD_framebuffer_sample_positions               Non g�r�
      GL_AMD_gcn_shader                                 Non g�r�
      GL_AMD_gpu_shader_half_float                      Non g�r�
      GL_AMD_gpu_shader_half_float_fetch                Non g�r�
      GL_AMD_gpu_shader_half_float2                     Non g�r�
      GL_AMD_gpu_shader_int16                           Non g�r�
      GL_AMD_gpu_shader_int64                           Non g�r�
      GL_AMD_interleaved_elements                       Non g�r�
      GL_AMD_multi_draw_indirect                        Non g�r�
      GL_AMD_name_gen_delete                            Non g�r�
      GL_AMD_occlusion_query_event                      Non g�r�
      GL_AMD_performance_monitor                        Non g�r�
      GL_AMD_pinned_memory                              Non g�r�
      GL_AMD_program_binary_Z400                        Non g�r�
      GL_AMD_query_buffer_object                        Non g�r�
      GL_AMD_sample_positions                           Non g�r�
      GL_AMD_seamless_cubemap_per_texture               Non g�r�
      GL_AMD_shader_atomic_counter_ops                  Non g�r�
      GL_AMD_shader_stencil_export                      Non g�r�
      GL_AMD_shader_stencil_value_export                Non g�r�
      GL_AMD_shader_trace                               Non g�r�
      GL_AMD_shader_trinary_minmax                      Non g�r�
      GL_AMD_sparse_texture                             Non g�r�
      GL_AMD_sparse_texture_pool                        Non g�r�
      GL_AMD_stencil_operation_extended                 Non g�r�
      GL_AMD_texture_compression_dxt6                   Non g�r�
      GL_AMD_texture_compression_dxt7                   Non g�r�
      GL_AMD_texture_cube_map_array                     Non g�r�
      GL_AMD_texture_texture4                           Non g�r�
      GL_AMD_texture_tile_pool                          Non g�r�
      GL_AMD_transform_feedback3_lines_triangles        Non g�r�
      GL_AMD_transform_feedback4                        Non g�r�
      GL_AMD_vertex_shader_layer                        Non g�r�
      GL_AMD_vertex_shader_tessellator                  Non g�r�
      GL_AMD_vertex_shader_viewport_index               Non g�r�
      GL_AMDX_debug_output                              Non g�r�
      GL_AMDX_name_gen_delete                           Non g�r�
      GL_AMDX_random_access_target                      Non g�r�
      GL_AMDX_vertex_shader_tessellator                 Non g�r�
      GL_ANDROID_extension_pack_es31a                   Non g�r�
      GL_ANGLE_depth_texture                            Non g�r�
      GL_ANGLE_framebuffer_blit                         Non g�r�
      GL_ANGLE_framebuffer_multisample                  Non g�r�
      GL_ANGLE_instanced_arrays                         Non g�r�
      GL_ANGLE_pack_reverse_row_order                   Non g�r�
      GL_ANGLE_program_binary                           Non g�r�
      GL_ANGLE_texture_compression_dxt1                 Non g�r�
      GL_ANGLE_texture_compression_dxt3                 Non g�r�
      GL_ANGLE_texture_compression_dxt5                 Non g�r�
      GL_ANGLE_texture_usage                            Non g�r�
      GL_ANGLE_translated_shader_source                 Non g�r�
      GL_APPLE_aux_depth_stencil                        Non g�r�
      GL_APPLE_client_storage                           Non g�r�
      GL_APPLE_copy_texture_levels                      Non g�r�
      GL_APPLE_element_array                            Non g�r�
      GL_APPLE_fence                                    Non g�r�
      GL_APPLE_float_pixels                             Non g�r�
      GL_APPLE_flush_buffer_range                       Non g�r�
      GL_APPLE_flush_render                             Non g�r�
      GL_APPLE_framebuffer_multisample                  Non g�r�
      GL_APPLE_object_purgeable                         Non g�r�
      GL_APPLE_packed_pixel                             Non g�r�
      GL_APPLE_packed_pixels                            Non g�r�
      GL_APPLE_pixel_buffer                             Non g�r�
      GL_APPLE_rgb_422                                  Non g�r�
      GL_APPLE_row_bytes                                Non g�r�
      GL_APPLE_specular_vector                          Non g�r�
      GL_APPLE_sync                                     Non g�r�
      GL_APPLE_texture_2D_limited_npot                  Non g�r�
      GL_APPLE_texture_format_BGRA8888                  Non g�r�
      GL_APPLE_texture_max_level                        Non g�r�
      GL_APPLE_texture_range                            Non g�r�
      GL_APPLE_transform_hint                           Non g�r�
      GL_APPLE_vertex_array_object                      Non g�r�
      GL_APPLE_vertex_array_range                       Non g�r�
      GL_APPLE_vertex_point_size                        Non g�r�
      GL_APPLE_vertex_program_evaluators                Non g�r�
      GL_APPLE_ycbcr_422                                Non g�r�
      GL_ARB_arrays_of_arrays                           Non g�r�
      GL_ARB_base_instance                              Non g�r�
      GL_ARB_bindless_texture                           Non g�r�
      GL_ARB_blend_func_extended                        Non g�r�
      GL_ARB_buffer_storage                             Non g�r�
      GL_ARB_cl_event                                   Non g�r�
      GL_ARB_clear_buffer_object                        Non g�r�
      GL_ARB_clear_texture                              Non g�r�
      GL_ARB_clip_control                               Non g�r�
      GL_ARB_color_buffer_float                         Non g�r�
      GL_ARB_compatibility                              Non g�r�
      GL_ARB_compressed_texture_pixel_storage           Non g�r�
      GL_ARB_compute_shader                             Non g�r�
      GL_ARB_compute_variable_group_size                Non g�r�
      GL_ARB_conditional_render_inverted                Non g�r�
      GL_ARB_conservative_depth                         Non g�r�
      GL_ARB_context_flush_control                      Non g�r�
      GL_ARB_copy_buffer                                Non g�r�
      GL_ARB_copy_image                                 Non g�r�
      GL_ARB_cull_distance                              Non g�r�
      GL_ARB_debug_group                                Non g�r�
      GL_ARB_debug_label                                Non g�r�
      GL_ARB_debug_output                               Non g�r�
      GL_ARB_debug_output2                              Non g�r�
      GL_ARB_depth_buffer_float                         Non g�r�
      GL_ARB_depth_clamp                                Non g�r�
      GL_ARB_depth_texture                              Non g�r�
      GL_ARB_derivative_control                         Non g�r�
      GL_ARB_direct_state_access                        Non g�r�
      GL_ARB_draw_buffers                               Non g�r�
      GL_ARB_draw_buffers_blend                         Non g�r�
      GL_ARB_draw_elements_base_vertex                  Non g�r�
      GL_ARB_draw_indirect                              Non g�r�
      GL_ARB_draw_instanced                             Non g�r�
      GL_ARB_enhanced_layouts                           Non g�r�
      GL_ARB_ES2_compatibility                          Non g�r�
      GL_ARB_ES3_1_compatibility                        Non g�r�
      GL_ARB_ES3_2_compatibility                        Non g�r�
      GL_ARB_ES3_compatibility                          Non g�r�
      GL_ARB_explicit_attrib_location                   Non g�r�
      GL_ARB_explicit_uniform_location                  Non g�r�
      GL_ARB_fragment_coord_conventions                 Non g�r�
      GL_ARB_fragment_layer_viewport                    Non g�r�
      GL_ARB_fragment_program                           Non g�r�
      GL_ARB_fragment_program_shadow                    Non g�r�
      GL_ARB_fragment_shader                            Non g�r�
      GL_ARB_fragment_shader_interlock                  Non g�r�
      GL_ARB_framebuffer_no_attachments                 Non g�r�
      GL_ARB_framebuffer_object                         Non g�r�
      GL_ARB_framebuffer_sRGB                           Non g�r�
      GL_ARB_geometry_shader4                           Non g�r�
      GL_ARB_get_program_binary                         Non g�r�
      GL_ARB_get_texture_sub_image                      Non g�r�
      GL_ARB_gl_spirv                                   Non g�r�
      GL_ARB_gpu_shader_fp64                            Non g�r�
      GL_ARB_gpu_shader_int64                           Non g�r�
      GL_ARB_gpu_shader5                                Non g�r�
      GL_ARB_half_float_pixel                           Non g�r�
      GL_ARB_half_float_vertex                          Non g�r�
      GL_ARB_imaging                                    Non g�r�
      GL_ARB_indirect_parameters                        Non g�r�
      GL_ARB_instanced_arrays                           Non g�r�
      GL_ARB_internalformat_query                       Non g�r�
      GL_ARB_internalformat_query2                      Non g�r�
      GL_ARB_invalidate_subdata                         Non g�r�
      GL_ARB_make_current_read                          Non g�r�
      GL_ARB_map_buffer_alignment                       Non g�r�
      GL_ARB_map_buffer_range                           Non g�r�
      GL_ARB_matrix_palette                             Non g�r�
      GL_ARB_multi_bind                                 Non g�r�
      GL_ARB_multi_draw_indirect                        Non g�r�
      GL_ARB_multisample                                Non g�r�
      GL_ARB_multitexture                               Non g�r�
      GL_ARB_occlusion_query                            Non g�r�
      GL_ARB_occlusion_query2                           Non g�r�
      GL_ARB_parallel_shader_compile                    Non g�r�
      GL_ARB_pipeline_statistics_query                  Non g�r�
      GL_ARB_pixel_buffer_object                        Non g�r�
      GL_ARB_point_parameters                           Non g�r�
      GL_ARB_point_sprite                               Non g�r�
      GL_ARB_polygon_offset_clamp                       Non g�r�
      GL_ARB_post_depth_coverage                        Non g�r�
      GL_ARB_program_interface_query                    Non g�r�
      GL_ARB_provoking_vertex                           Non g�r�
      GL_ARB_query_buffer_object                        Non g�r�
      GL_ARB_robust_buffer_access_behavior              Non g�r�
      GL_ARB_robustness                                 Non g�r�
      GL_ARB_robustness_isolation                       Non g�r�
      GL_ARB_sample_locations                           Non g�r�
      GL_ARB_sample_shading                             Non g�r�
      GL_ARB_sampler_objects                            Non g�r�
      GL_ARB_seamless_cube_map                          Non g�r�
      GL_ARB_seamless_cubemap_per_texture               Non g�r�
      GL_ARB_separate_shader_objects                    Non g�r�
      GL_ARB_shader_atomic_counter_ops                  Non g�r�
      GL_ARB_shader_atomic_counters                     Non g�r�
      GL_ARB_shader_ballot                              Non g�r�
      GL_ARB_shader_bit_encoding                        Non g�r�
      GL_ARB_shader_clock                               Non g�r�
      GL_ARB_shader_draw_parameters                     Non g�r�
      GL_ARB_shader_group_vote                          Non g�r�
      GL_ARB_shader_image_load_store                    Non g�r�
      GL_ARB_shader_image_size                          Non g�r�
      GL_ARB_shader_objects                             Non g�r�
      GL_ARB_shader_precision                           Non g�r�
      GL_ARB_shader_stencil_export                      Non g�r�
      GL_ARB_shader_storage_buffer_object               Non g�r�
      GL_ARB_shader_subroutine                          Non g�r�
      GL_ARB_shader_texture_image_samples               Non g�r�
      GL_ARB_shader_texture_lod                         Non g�r�
      GL_ARB_shader_viewport_layer_array                Non g�r�
      GL_ARB_shading_language_100                       Non g�r�
      GL_ARB_shading_language_120                       Non g�r�
      GL_ARB_shading_language_420pack                   Non g�r�
      GL_ARB_shading_language_include                   Non g�r�
      GL_ARB_shading_language_packing                   Non g�r�
      GL_ARB_shadow                                     Non g�r�
      GL_ARB_shadow_ambient                             Non g�r�
      GL_ARB_sparse_buffer                              Non g�r�
      GL_ARB_sparse_texture                             Non g�r�
      GL_ARB_sparse_texture_clamp                       Non g�r�
      GL_ARB_sparse_texture2                            Non g�r�
      GL_ARB_spirv_extensions                           Non g�r�
      GL_ARB_stencil_texturing                          Non g�r�
      GL_ARB_swap_buffers                               Non g�r�
      GL_ARB_sync                                       Non g�r�
      GL_ARB_tessellation_shader                        Non g�r�
      GL_ARB_texture_barrier                            Non g�r�
      GL_ARB_texture_border_clamp                       Non g�r�
      GL_ARB_texture_buffer_object                      Non g�r�
      GL_ARB_texture_buffer_object_rgb32                Non g�r�
      GL_ARB_texture_buffer_range                       Non g�r�
      GL_ARB_texture_compression                        Non g�r�
      GL_ARB_texture_compression_bptc                   Non g�r�
      GL_ARB_texture_compression_rgtc                   Non g�r�
      GL_ARB_texture_compression_rtgc                   Non g�r�
      GL_ARB_texture_cube_map                           Non g�r�
      GL_ARB_texture_cube_map_array                     Non g�r�
      GL_ARB_texture_env_add                            Non g�r�
      GL_ARB_texture_env_combine                        Non g�r�
      GL_ARB_texture_env_crossbar                       Non g�r�
      GL_ARB_texture_env_dot3                           Non g�r�
      GL_ARB_texture_filter_anisotropic                 Non g�r�
      GL_ARB_texture_filter_minmax                      Non g�r�
      GL_ARB_texture_float                              Non g�r�
      GL_ARB_texture_gather                             Non g�r�
      GL_ARB_texture_mirror_clamp_to_edge               Non g�r�
      GL_ARB_texture_mirrored_repeat                    Non g�r�
      GL_ARB_texture_multisample                        Non g�r�
      GL_ARB_texture_non_power_of_two                   Non g�r�
      GL_ARB_texture_query_levels                       Non g�r�
      GL_ARB_texture_query_lod                          Non g�r�
      GL_ARB_texture_rectangle                          Non g�r�
      GL_ARB_texture_rg                                 Non g�r�
      GL_ARB_texture_rgb10_a2ui                         Non g�r�
      GL_ARB_texture_snorm                              Non g�r�
      GL_ARB_texture_stencil8                           Non g�r�
      GL_ARB_texture_storage                            Non g�r�
      GL_ARB_texture_storage_multisample                Non g�r�
      GL_ARB_texture_swizzle                            Non g�r�
      GL_ARB_texture_view                               Non g�r�
      GL_ARB_timer_query                                Non g�r�
      GL_ARB_transform_feedback_instanced               Non g�r�
      GL_ARB_transform_feedback_overflow_query          Non g�r�
      GL_ARB_transform_feedback2                        Non g�r�
      GL_ARB_transform_feedback3                        Non g�r�
      GL_ARB_transpose_matrix                           Non g�r�
      GL_ARB_uber_buffers                               Non g�r�
      GL_ARB_uber_mem_image                             Non g�r�
      GL_ARB_uber_vertex_array                          Non g�r�
      GL_ARB_uniform_buffer_object                      Non g�r�
      GL_ARB_vertex_array_bgra                          Non g�r�
      GL_ARB_vertex_array_object                        Non g�r�
      GL_ARB_vertex_attrib_64bit                        Non g�r�
      GL_ARB_vertex_attrib_binding                      Non g�r�
      GL_ARB_vertex_blend                               Non g�r�
      GL_ARB_vertex_buffer_object                       Non g�r�
      GL_ARB_vertex_program                             Non g�r�
      GL_ARB_vertex_shader                              Non g�r�
      GL_ARB_vertex_type_10f_11f_11f_rev                Non g�r�
      GL_ARB_vertex_type_2_10_10_10_rev                 Non g�r�
      GL_ARB_viewport_array                             Non g�r�
      GL_ARB_window_pos                                 Non g�r�
      GL_ARM_mali_program_binary                        Non g�r�
      GL_ARM_mali_shader_binary                         Non g�r�
      GL_ARM_rgba8                                      Non g�r�
      GL_ARM_shader_framebuffer_fetch                   Non g�r�
      GL_ARM_shader_framebuffer_fetch_depth_stencil     Non g�r�
      GL_ATI_array_rev_comps_in_4_bytes                 Non g�r�
      GL_ATI_blend_equation_separate                    Non g�r�
      GL_ATI_blend_weighted_minmax                      Non g�r�
      GL_ATI_draw_buffers                               Non g�r�
      GL_ATI_element_array                              Non g�r�
      GL_ATI_envmap_bumpmap                             Non g�r�
      GL_ATI_fragment_shader                            Non g�r�
      GL_ATI_lock_texture                               Non g�r�
      GL_ATI_map_object_buffer                          Non g�r�
      GL_ATI_meminfo                                    Non g�r�
      GL_ATI_pixel_format_float                         Non g�r�
      GL_ATI_pn_triangles                               Non g�r�
      GL_ATI_point_cull_mode                            Non g�r�
      GL_ATI_separate_stencil                           Non g�r�
      GL_ATI_shader_texture_lod                         Non g�r�
      GL_ATI_text_fragment_shader                       Non g�r�
      GL_ATI_texture_compression_3dc                    Non g�r�
      GL_ATI_texture_env_combine3                       Non g�r�
      GL_ATI_texture_float                              Non g�r�
      GL_ATI_texture_mirror_once                        Non g�r�
      GL_ATI_vertex_array_object                        Non g�r�
      GL_ATI_vertex_attrib_array_object                 Non g�r�
      GL_ATI_vertex_blend                               Non g�r�
      GL_ATI_vertex_shader                              Non g�r�
      GL_ATI_vertex_streams                             Non g�r�
      GL_ATIX_pn_triangles                              Non g�r�
      GL_ATIX_texture_env_combine3                      Non g�r�
      GL_ATIX_texture_env_route                         Non g�r�
      GL_ATIX_vertex_shader_output_point_size           Non g�r�
      GL_Autodesk_facet_normal                          Non g�r�
      GL_Autodesk_valid_back_buffer_hint                Non g�r�
      GL_CR_bounding_box                                Non g�r�
      GL_CR_cursor_position                             Non g�r�
      GL_CR_head_spu_name                               Non g�r�
      GL_CR_performance_info                            Non g�r�
      GL_CR_print_string                                Non g�r�
      GL_CR_readback_barrier_size                       Non g�r�
      GL_CR_saveframe                                   Non g�r�
      GL_CR_server_id_sharing                           Non g�r�
      GL_CR_server_matrix                               Non g�r�
      GL_CR_state_parameter                             Non g�r�
      GL_CR_synchronization                             Non g�r�
      GL_CR_tile_info                                   Non g�r�
      GL_CR_tilesort_info                               Non g�r�
      GL_CR_window_size                                 Non g�r�
      GL_DIMD_YUV                                       Non g�r�
      GL_DMP_shader_binary                              Non g�r�
      GL_EXT_422_pixels                                 Non g�r�
      GL_EXT_abgr                                       Non g�r�
      GL_EXT_bgra                                       G�r�
      GL_EXT_bindable_uniform                           Non g�r�
      GL_EXT_blend_color                                Non g�r�
      GL_EXT_blend_equation_separate                    Non g�r�
      GL_EXT_blend_func_separate                        Non g�r�
      GL_EXT_blend_logic_op                             Non g�r�
      GL_EXT_blend_minmax                               Non g�r�
      GL_EXT_blend_subtract                             Non g�r�
      GL_EXT_Cg_shader                                  Non g�r�
      GL_EXT_clip_control                               Non g�r�
      GL_EXT_clip_volume_hint                           Non g�r�
      GL_EXT_cmyka                                      Non g�r�
      GL_EXT_color_buffer_float                         Non g�r�
      GL_EXT_color_buffer_half_float                    Non g�r�
      GL_EXT_color_matrix                               Non g�r�
      GL_EXT_color_subtable                             Non g�r�
      GL_EXT_color_table                                Non g�r�
      GL_EXT_compiled_vertex_array                      Non g�r�
      GL_EXT_convolution                                Non g�r�
      GL_EXT_convolution_border_modes                   Non g�r�
      GL_EXT_coordinate_frame                           Non g�r�
      GL_EXT_copy_buffer                                Non g�r�
      GL_EXT_copy_image                                 Non g�r�
      GL_EXT_copy_texture                               Non g�r�
      GL_EXT_cull_vertex                                Non g�r�
      GL_EXT_debug_label                                Non g�r�
      GL_EXT_debug_marker                               Non g�r�
      GL_EXT_depth_bounds_test                          Non g�r�
      GL_EXT_depth_buffer_float                         Non g�r�
      GL_EXT_direct_state_access                        Non g�r�
      GL_EXT_discard_framebuffer                        Non g�r�
      GL_EXT_disjoint_timer_query                       Non g�r�
      GL_EXT_draw_buffers                               Non g�r�
      GL_EXT_draw_buffers_indexed                       Non g�r�
      GL_EXT_draw_buffers2                              Non g�r�
      GL_EXT_draw_indirect                              Non g�r�
      GL_EXT_draw_instanced                             Non g�r�
      GL_EXT_draw_range_elements                        Non g�r�
      GL_EXT_fog_coord                                  Non g�r�
      GL_EXT_fog_function                               Non g�r�
      GL_EXT_fog_offset                                 Non g�r�
      GL_EXT_frag_depth                                 Non g�r�
      GL_EXT_fragment_lighting                          Non g�r�
      GL_EXT_framebuffer_blit                           Non g�r�
      GL_EXT_framebuffer_multisample                    Non g�r�
      GL_EXT_framebuffer_multisample_blit_scaled        Non g�r�
      GL_EXT_framebuffer_object                         Non g�r�
      GL_EXT_framebuffer_sRGB                           Non g�r�
      GL_EXT_generate_mipmap                            Non g�r�
      GL_EXT_geometry_point_size                        Non g�r�
      GL_EXT_geometry_shader                            Non g�r�
      GL_EXT_geometry_shader4                           Non g�r�
      GL_EXT_glx_stereo_tree                            Non g�r�
      GL_EXT_gpu_program_parameters                     Non g�r�
      GL_EXT_gpu_shader_fp64                            Non g�r�
      GL_EXT_gpu_shader4                                Non g�r�
      GL_EXT_gpu_shader5                                Non g�r�
      GL_EXT_histogram                                  Non g�r�
      GL_EXT_import_sync_object                         Non g�r�
      GL_EXT_index_array_formats                        Non g�r�
      GL_EXT_index_func                                 Non g�r�
      GL_EXT_index_material                             Non g�r�
      GL_EXT_index_texture                              Non g�r�
      GL_EXT_instanced_arrays                           Non g�r�
      GL_EXT_interlace                                  Non g�r�
      GL_EXT_light_texture                              Non g�r�
      GL_EXT_map_buffer_range                           Non g�r�
      GL_EXT_memory_object                              Non g�r�
      GL_EXT_memory_object_win32                        Non g�r�
      GL_EXT_misc_attribute                             Non g�r�
      GL_EXT_multi_draw_arrays                          Non g�r�
      GL_EXT_multisample                                Non g�r�
      GL_EXT_multisampled_render_to_texture             Non g�r�
      GL_EXT_multiview_draw_buffers                     Non g�r�
      GL_EXT_occlusion_query_boolean                    Non g�r�
      GL_EXT_packed_depth_stencil                       Non g�r�
      GL_EXT_packed_float                               Non g�r�
      GL_EXT_packed_pixels                              Non g�r�
      GL_EXT_packed_pixels_12                           Non g�r�
      GL_EXT_paletted_texture                           G�r�
      GL_EXT_pixel_buffer_object                        Non g�r�
      GL_EXT_pixel_format                               Non g�r�
      GL_EXT_pixel_texture                              Non g�r�
      GL_EXT_pixel_transform                            Non g�r�
      GL_EXT_pixel_transform_color_table                Non g�r�
      GL_EXT_point_parameters                           Non g�r�
      GL_EXT_polygon_offset                             Non g�r�
      GL_EXT_polygon_offset_clamp                       Non g�r�
      GL_EXT_post_depth_coverage                        Non g�r�
      GL_EXT_primitive_bounding_box                     Non g�r�
      GL_EXT_provoking_vertex                           Non g�r�
      GL_EXT_pvrtc_sRGB                                 Non g�r�
      GL_EXT_raster_multisample                         Non g�r�
      GL_EXT_read_format_bgra                           Non g�r�
      GL_EXT_rescale_normal                             Non g�r�
      GL_EXT_robustness                                 Non g�r�
      GL_EXT_scene_marker                               Non g�r�
      GL_EXT_secondary_color                            Non g�r�
      GL_EXT_semaphore                                  Non g�r�
      GL_EXT_semaphore_win32                            Non g�r�
      GL_EXT_separate_shader_objects                    Non g�r�
      GL_EXT_separate_specular_color                    Non g�r�
      GL_EXT_shader_atomic_counters                     Non g�r�
      GL_EXT_shader_framebuffer_fetch                   Non g�r�
      GL_EXT_shader_image_load_formatted                Non g�r�
      GL_EXT_shader_image_load_store                    Non g�r�
      GL_EXT_shader_implicit_conversions                Non g�r�
      GL_EXT_shader_integer_mix                         Non g�r�
      GL_EXT_shader_io_blocks                           Non g�r�
      GL_EXT_shader_pixel_local_storage                 Non g�r�
      GL_EXT_shader_subroutine                          Non g�r�
      GL_EXT_shader_texture_lod                         Non g�r�
      GL_EXT_shadow_funcs                               Non g�r�
      GL_EXT_shadow_samplers                            Non g�r�
      GL_EXT_shared_texture_palette                     Non g�r�
      GL_EXT_sparse_texture2                            Non g�r�
      GL_EXT_sRGB                                       Non g�r�
      GL_EXT_sRGB_write_control                         Non g�r�
      GL_EXT_static_vertex_array                        Non g�r�
      GL_EXT_stencil_clear_tag                          Non g�r�
      GL_EXT_stencil_two_side                           Non g�r�
      GL_EXT_stencil_wrap                               Non g�r�
      GL_EXT_subtexture                                 Non g�r�
      GL_EXT_swap_control                               Non g�r�
      GL_EXT_tessellation_point_size                    Non g�r�
      GL_EXT_tessellation_shader                        Non g�r�
      GL_EXT_texgen_reflection                          Non g�r�
      GL_EXT_texture                                    Non g�r�
      GL_EXT_texture_array                              Non g�r�
      GL_EXT_texture_border_clamp                       Non g�r�
      GL_EXT_texture_buffer                             Non g�r�
      GL_EXT_texture_buffer_object                      Non g�r�
      GL_EXT_texture_buffer_object_rgb32                Non g�r�
      GL_EXT_texture_color_table                        Non g�r�
      GL_EXT_texture_compression_bptc                   Non g�r�
      GL_EXT_texture_compression_dxt1                   Non g�r�
      GL_EXT_texture_compression_latc                   Non g�r�
      GL_EXT_texture_compression_rgtc                   Non g�r�
      GL_EXT_texture_compression_s3tc                   Non g�r�
      GL_EXT_texture_cube_map                           Non g�r�
      GL_EXT_texture_cube_map_array                     Non g�r�
      GL_EXT_texture_edge_clamp                         Non g�r�
      GL_EXT_texture_env                                Non g�r�
      GL_EXT_texture_env_add                            Non g�r�
      GL_EXT_texture_env_combine                        Non g�r�
      GL_EXT_texture_env_dot3                           Non g�r�
      GL_EXT_texture_filter_anisotropic                 Non g�r�
      GL_EXT_texture_filter_minmax                      Non g�r�
      GL_EXT_texture_format_BGRA8888                    Non g�r�
      GL_EXT_texture_integer                            Non g�r�
      GL_EXT_texture_lod                                Non g�r�
      GL_EXT_texture_lod_bias                           Non g�r�
      GL_EXT_texture_mirror_clamp                       Non g�r�
      GL_EXT_texture_object                             Non g�r�
      GL_EXT_texture_perturb_normal                     Non g�r�
      GL_EXT_texture_rectangle                          Non g�r�
      GL_EXT_texture_rg                                 Non g�r�
      GL_EXT_texture_shared_exponent                    Non g�r�
      GL_EXT_texture_snorm                              Non g�r�
      GL_EXT_texture_sRGB                               Non g�r�
      GL_EXT_texture_sRGB_decode                        Non g�r�
      GL_EXT_texture_sRGB_R8                            Non g�r�
      GL_EXT_texture_storage                            Non g�r�
      GL_EXT_texture_swizzle                            Non g�r�
      GL_EXT_texture_type_2_10_10_10_REV                Non g�r�
      GL_EXT_texture_view                               Non g�r�
      GL_EXT_texture3D                                  Non g�r�
      GL_EXT_texture4D                                  Non g�r�
      GL_EXT_timer_query                                Non g�r�
      GL_EXT_transform_feedback                         Non g�r�
      GL_EXT_transform_feedback2                        Non g�r�
      GL_EXT_transform_feedback3                        Non g�r�
      GL_EXT_unpack_subimage                            Non g�r�
      GL_EXT_vertex_array                               Non g�r�
      GL_EXT_vertex_array_bgra                          Non g�r�
      GL_EXT_vertex_array_set                           Non g�r�
      GL_EXT_vertex_array_setXXX                        Non g�r�
      GL_EXT_vertex_attrib_64bit                        Non g�r�
      GL_EXT_vertex_shader                              Non g�r�
      GL_EXT_vertex_weighting                           Non g�r�
      GL_EXT_win32_keyed_mutex                          Non g�r�
      GL_EXT_window_rectangles                          Non g�r�
      GL_EXT_x11_sync_object                            Non g�r�
      GL_EXTX_framebuffer_mixed_formats                 Non g�r�
      GL_EXTX_packed_depth_stencil                      Non g�r�
      GL_FGL_lock_texture                               Non g�r�
      GL_FJ_shader_binary_GCCSO                         Non g�r�
      GL_GL2_geometry_shader                            Non g�r�
      GL_GREMEDY_frame_terminator                       Non g�r�
      GL_GREMEDY_string_marker                          Non g�r�
      GL_HP_convolution_border_modes                    Non g�r�
      GL_HP_image_transform                             Non g�r�
      GL_HP_occlusion_test                              Non g�r�
      GL_HP_texture_lighting                            Non g�r�
      GL_I3D_argb                                       Non g�r�
      GL_I3D_color_clamp                                Non g�r�
      GL_I3D_interlace_read                             Non g�r�
      GL_IBM_clip_check                                 Non g�r�
      GL_IBM_cull_vertex                                Non g�r�
      GL_IBM_load_named_matrix                          Non g�r�
      GL_IBM_multi_draw_arrays                          Non g�r�
      GL_IBM_multimode_draw_arrays                      Non g�r�
      GL_IBM_occlusion_cull                             Non g�r�
      GL_IBM_pixel_filter_hint                          Non g�r�
      GL_IBM_rasterpos_clip                             Non g�r�
      GL_IBM_rescale_normal                             Non g�r�
      GL_IBM_static_data                                Non g�r�
      GL_IBM_texture_clamp_nodraw                       Non g�r�
      GL_IBM_texture_mirrored_repeat                    Non g�r�
      GL_IBM_vertex_array_lists                         Non g�r�
      GL_IBM_YCbCr                                      Non g�r�
      GL_IMG_multisampled_render_to_texture             Non g�r�
      GL_IMG_program_binary                             Non g�r�
      GL_IMG_read_format                                Non g�r�
      GL_IMG_sgx_binary                                 Non g�r�
      GL_IMG_shader_binary                              Non g�r�
      GL_IMG_texture_compression_pvrtc                  Non g�r�
      GL_IMG_texture_compression_pvrtc2                 Non g�r�
      GL_IMG_texture_env_enhanced_fixed_function        Non g�r�
      GL_IMG_texture_format_BGRA8888                    Non g�r�
      GL_IMG_user_clip_plane                            Non g�r�
      GL_IMG_vertex_program                             Non g�r�
      GL_INGR_blend_func_separate                       Non g�r�
      GL_INGR_color_clamp                               Non g�r�
      GL_INGR_interlace_read                            Non g�r�
      GL_INGR_multiple_palette                          Non g�r�
      GL_INTEL_coarse_fragment_shader                   Non g�r�
      GL_INTEL_compute_shader_lane_shift                Non g�r�
      GL_INTEL_conservative_rasterization               Non g�r�
      GL_INTEL_fragment_shader_ordering                 Non g�r�
      GL_INTEL_fragment_shader_span_sharing             Non g�r�
      GL_INTEL_framebuffer_CMAA                         Non g�r�
      GL_INTEL_image_serialize                          Non g�r�
      GL_INTEL_map_texture                              Non g�r�
      GL_INTEL_multi_rate_fragment_shader               Non g�r�
      GL_INTEL_parallel_arrays                          Non g�r�
      GL_INTEL_performance_queries                      Non g�r�
      GL_INTEL_performance_query                        Non g�r�
      GL_INTEL_texture_scissor                          Non g�r�
      GL_KHR_blend_equation_advanced                    Non g�r�
      GL_KHR_blend_equation_advanced_coherent           Non g�r�
      GL_KHR_context_flush_control                      Non g�r�
      GL_KHR_debug                                      Non g�r�
      GL_KHR_no_error                                   Non g�r�
      GL_KHR_parallel_shader_compile                    Non g�r�
      GL_KHR_robust_buffer_access_behavior              Non g�r�
      GL_KHR_robustness                                 Non g�r�
      GL_KHR_texture_compression_astc_hdr               Non g�r�
      GL_KHR_texture_compression_astc_ldr               Non g�r�
      GL_KHR_vulkan_glsl                                Non g�r�
      GL_KTX_buffer_region                              Non g�r�
      GL_MESA_pack_invert                               Non g�r�
      GL_MESA_program_debug                             Non g�r�
      GL_MESA_resize_buffers                            Non g�r�
      GL_MESA_texture_array                             Non g�r�
      GL_MESA_texture_signed_rgba                       Non g�r�
      GL_MESA_window_pos                                Non g�r�
      GL_MESA_ycbcr_texture                             Non g�r�
      GL_MESAX_texture_float                            Non g�r�
      GL_MESAX_texture_stack                            Non g�r�
      GL_MTX_fragment_shader                            Non g�r�
      GL_MTX_precision_dpi                              Non g�r�
      GL_NV_3dvision_settings                           Non g�r�
      GL_NV_alpha_test                                  Non g�r�
      GL_NV_alpha_to_coverage_dither_control            Non g�r�
      GL_NV_bgr                                         Non g�r�
      GL_NV_bindless_multi_draw_indirect                Non g�r�
      GL_NV_bindless_multi_draw_indirect_count          Non g�r�
      GL_NV_bindless_texture                            Non g�r�
      GL_NV_blend_equation_advanced                     Non g�r�
      GL_NV_blend_equation_advanced_coherent            Non g�r�
      GL_NV_blend_minmax                                Non g�r�
      GL_NV_blend_minmax_factor                         Non g�r�
      GL_NV_blend_square                                Non g�r�
      GL_NV_centroid_sample                             Non g�r�
      GL_NV_clip_space_w_scaling                        Non g�r�
      GL_NV_command_list                                Non g�r�
      GL_NV_complex_primitives                          Non g�r�
      GL_NV_compute_program5                            Non g�r�
      GL_NV_compute_shader_derivatives                  Non g�r�
      GL_NV_conditional_render                          Non g�r�
      GL_NV_conservative_raster                         Non g�r�
      GL_NV_conservative_raster_dilate                  Non g�r�
      GL_NV_conservative_raster_pre_snap                Non g�r�
      GL_NV_conservative_raster_pre_snap_triangles      Non g�r�
      GL_NV_conservative_raster_underestimation         Non g�r�
      GL_NV_copy_buffer                                 Non g�r�
      GL_NV_copy_depth_to_color                         Non g�r�
      GL_NV_copy_image                                  Non g�r�
      GL_NV_coverage_sample                             Non g�r�
      GL_NV_deep_texture3D                              Non g�r�
      GL_NV_depth_buffer_float                          Non g�r�
      GL_NV_depth_clamp                                 Non g�r�
      GL_NV_depth_nonlinear                             Non g�r�
      GL_NV_depth_range_unclamped                       Non g�r�
      GL_NV_draw_buffers                                Non g�r�
      GL_NV_draw_instanced                              Non g�r�
      GL_NV_draw_texture                                Non g�r�
      GL_NV_draw_vulkan_image                           Non g�r�
      GL_NV_EGL_stream_consumer_external                Non g�r�
      GL_NV_ES1_1_compatibility                         Non g�r�
      GL_NV_ES3_1_compatibility                         Non g�r�
      GL_NV_evaluators                                  Non g�r�
      GL_NV_explicit_attrib_location                    Non g�r�
      GL_NV_explicit_multisample                        Non g�r�
      GL_NV_fbo_color_attachments                       Non g�r�
      GL_NV_feature_query                               Non g�r�
      GL_NV_fence                                       Non g�r�
      GL_NV_fill_rectangle                              Non g�r�
      GL_NV_float_buffer                                Non g�r�
      GL_NV_fog_distance                                Non g�r�
      GL_NV_fragdepth                                   Non g�r�
      GL_NV_fragment_coverage_to_color                  Non g�r�
      GL_NV_fragment_program                            Non g�r�
      GL_NV_fragment_program_option                     Non g�r�
      GL_NV_fragment_program2                           Non g�r�
      GL_NV_fragment_program4                           Non g�r�
      GL_NV_fragment_shader_barycentric                 Non g�r�
      GL_NV_fragment_shader_interlock                   Non g�r�
      GL_NV_framebuffer_blit                            Non g�r�
      GL_NV_framebuffer_mixed_samples                   Non g�r�
      GL_NV_framebuffer_multisample                     Non g�r�
      GL_NV_framebuffer_multisample_coverage            Non g�r�
      GL_NV_framebuffer_multisample_ex                  Non g�r�
      GL_NV_generate_mipmap_sRGB                        Non g�r�
      GL_NV_geometry_program4                           Non g�r�
      GL_NV_geometry_shader_passthrough                 Non g�r�
      GL_NV_geometry_shader4                            Non g�r�
      GL_NV_gpu_program_fp64                            Non g�r�
      GL_NV_gpu_program4                                Non g�r�
      GL_NV_gpu_program4_1                              Non g�r�
      GL_NV_gpu_program5                                Non g�r�
      GL_NV_gpu_program5_mem_extended                   Non g�r�
      GL_NV_gpu_shader5                                 Non g�r�
      GL_NV_half_float                                  Non g�r�
      GL_NV_instanced_arrays                            Non g�r�
      GL_NV_internalformat_sample_query                 Non g�r�
      GL_NV_light_max_exponent                          Non g�r�
      GL_NV_memory_attachment                           Non g�r�
      GL_NV_mesh_shader                                 Non g�r�
      GL_NV_multisample_coverage                        Non g�r�
      GL_NV_multisample_filter_hint                     Non g�r�
      GL_NV_non_square_matrices                         Non g�r�
      GL_NV_occlusion_query                             Non g�r�
      GL_NV_pack_subimage                               Non g�r�
      GL_NV_packed_depth_stencil                        Non g�r�
      GL_NV_packed_float                                Non g�r�
      GL_NV_packed_float_linear                         Non g�r�
      GL_NV_parameter_buffer_object                     Non g�r�
      GL_NV_parameter_buffer_object2                    Non g�r�
      GL_NV_path_rendering                              Non g�r�
      GL_NV_path_rendering_shared_edge                  Non g�r�
      GL_NV_pixel_buffer_object                         Non g�r�
      GL_NV_pixel_data_range                            Non g�r�
      GL_NV_platform_binary                             Non g�r�
      GL_NV_point_sprite                                Non g�r�
      GL_NV_present_video                               Non g�r�
      GL_NV_primitive_restart                           Non g�r�
      GL_NV_query_resource                              Non g�r�
      GL_NV_query_resource_tag                          Non g�r�
      GL_NV_read_buffer                                 Non g�r�
      GL_NV_read_buffer_front                           Non g�r�
      GL_NV_read_depth                                  Non g�r�
      GL_NV_read_depth_stencil                          Non g�r�
      GL_NV_read_stencil                                Non g�r�
      GL_NV_register_combiners                          Non g�r�
      GL_NV_register_combiners2                         Non g�r�
      GL_NV_representative_fragment_test                Non g�r�
      GL_NV_robustness_video_memory_purge               Non g�r�
      GL_NV_sample_locations                            Non g�r�
      GL_NV_sample_mask_override_coverage               Non g�r�
      GL_NV_scissor_exclusive                           Non g�r�
      GL_NV_shader_atomic_counters                      Non g�r�
      GL_NV_shader_atomic_float                         Non g�r�
      GL_NV_shader_atomic_float64                       Non g�r�
      GL_NV_shader_atomic_fp16_vector                   Non g�r�
      GL_NV_shader_atomic_int64                         Non g�r�
      GL_NV_shader_buffer_load                          Non g�r�
      GL_NV_shader_buffer_store                         Non g�r�
      GL_NV_shader_storage_buffer_object                Non g�r�
      GL_NV_shader_texture_footprint                    Non g�r�
      GL_NV_shader_thread_group                         Non g�r�
      GL_NV_shader_thread_shuffle                       Non g�r�
      GL_NV_shading_rate_image                          Non g�r�
      GL_NV_shadow_samplers_array                       Non g�r�
      GL_NV_shadow_samplers_cube                        Non g�r�
      GL_NV_sRGB_formats                                Non g�r�
      GL_NV_stereo_view_rendering                       Non g�r�
      GL_NV_tessellation_program5                       Non g�r�
      GL_NV_texgen_emboss                               Non g�r�
      GL_NV_texgen_reflection                           Non g�r�
      GL_NV_texture_array                               Non g�r�
      GL_NV_texture_barrier                             Non g�r�
      GL_NV_texture_border_clamp                        Non g�r�
      GL_NV_texture_compression_latc                    Non g�r�
      GL_NV_texture_compression_s3tc                    Non g�r�
      GL_NV_texture_compression_s3tc_update             Non g�r�
      GL_NV_texture_compression_vtc                     Non g�r�
      GL_NV_texture_env_combine4                        Non g�r�
      GL_NV_texture_expand_normal                       Non g�r�
      GL_NV_texture_lod_clamp                           Non g�r�
      GL_NV_texture_multisample                         Non g�r�
      GL_NV_texture_npot_2D_mipmap                      Non g�r�
      GL_NV_texture_rectangle                           Non g�r�
      GL_NV_texture_rectangle_compressed                Non g�r�
      GL_NV_texture_shader                              Non g�r�
      GL_NV_texture_shader2                             Non g�r�
      GL_NV_texture_shader3                             Non g�r�
      GL_NV_timer_query                                 Non g�r�
      GL_NV_transform_feedback                          Non g�r�
      GL_NV_transform_feedback2                         Non g�r�
      GL_NV_uniform_buffer_unified_memory               Non g�r�
      GL_NV_vdpau_interop                               Non g�r�
      GL_NV_vertex_array_range                          Non g�r�
      GL_NV_vertex_array_range2                         Non g�r�
      GL_NV_vertex_attrib_64bit                         Non g�r�
      GL_NV_vertex_attrib_integer_64bit                 Non g�r�
      GL_NV_vertex_buffer_unified_memory                Non g�r�
      GL_NV_vertex_program                              Non g�r�
      GL_NV_vertex_program1_1                           Non g�r�
      GL_NV_vertex_program2                             Non g�r�
      GL_NV_vertex_program2_option                      Non g�r�
      GL_NV_vertex_program3                             Non g�r�
      GL_NV_vertex_program4                             Non g�r�
      GL_NV_video_capture                               Non g�r�
      GL_NV_viewport_array2                             Non g�r�
      GL_NV_viewport_swizzle                            Non g�r�
      GL_NVX_blend_equation_advanced_multi_draw_buffers Non g�r�
      GL_NVX_conditional_render                         Non g�r�
      GL_NVX_flush_hold                                 Non g�r�
      GL_NVX_gpu_memory_info                            Non g�r�
      GL_NVX_instanced_arrays                           Non g�r�
      GL_NVX_multigpu_info                              Non g�r�
      GL_NVX_nvenc_interop                              Non g�r�
      GL_NVX_shader_thread_group                        Non g�r�
      GL_NVX_shader_thread_shuffle                      Non g�r�
      GL_NVX_shared_sync_object                         Non g�r�
      GL_NVX_sysmem_buffer                              Non g�r�
      GL_NVX_ycrcb                                      Non g�r�
      GL_OES_blend_equation_separate                    Non g�r�
      GL_OES_blend_func_separate                        Non g�r�
      GL_OES_blend_subtract                             Non g�r�
      GL_OES_byte_coordinates                           Non g�r�
      GL_OES_compressed_EAC_R11_signed_texture          Non g�r�
      GL_OES_compressed_EAC_R11_unsigned_texture        Non g�r�
      GL_OES_compressed_EAC_RG11_signed_texture         Non g�r�
      GL_OES_compressed_EAC_RG11_unsigned_texture       Non g�r�
      GL_OES_compressed_ETC1_RGB8_texture               Non g�r�
      GL_OES_compressed_ETC2_punchthroughA_RGBA8_textureNon g�r�
      GL_OES_compressed_ETC2_punchthroughA_sRGB8_alpha_textureNon g�r�
      GL_OES_compressed_ETC2_RGB8_texture               Non g�r�
      GL_OES_compressed_ETC2_RGBA8_texture              Non g�r�
      GL_OES_compressed_ETC2_sRGB8_alpha8_texture       Non g�r�
      GL_OES_compressed_ETC2_sRGB8_texture              Non g�r�
      GL_OES_compressed_paletted_texture                Non g�r�
      GL_OES_conditional_query                          Non g�r�
      GL_OES_depth_texture                              Non g�r�
      GL_OES_depth_texture_cube_map                     Non g�r�
      GL_OES_depth24                                    Non g�r�
      GL_OES_depth32                                    Non g�r�
      GL_OES_draw_texture                               Non g�r�
      GL_OES_EGL_image                                  Non g�r�
      GL_OES_EGL_image_external                         Non g�r�
      GL_OES_EGL_sync                                   Non g�r�
      GL_OES_element_index_uint                         Non g�r�
      GL_OES_extended_matrix_palette                    Non g�r�
      GL_OES_fbo_render_mipmap                          Non g�r�
      GL_OES_fixed_point                                Non g�r�
      GL_OES_fragment_precision_high                    Non g�r�
      GL_OES_framebuffer_object                         Non g�r�
      GL_OES_get_program_binary                         Non g�r�
      GL_OES_mapbuffer                                  Non g�r�
      GL_OES_matrix_get                                 Non g�r�
      GL_OES_matrix_palette                             Non g�r�
      GL_OES_packed_depth_stencil                       Non g�r�
      GL_OES_point_size_array                           Non g�r�
      GL_OES_point_sprite                               Non g�r�
      GL_OES_query_matrix                               Non g�r�
      GL_OES_read_format                                Non g�r�
      GL_OES_required_internalformat                    Non g�r�
      GL_OES_rgb8_rgba8                                 Non g�r�
      GL_OES_sample_shading                             Non g�r�
      GL_OES_sample_variables                           Non g�r�
      GL_OES_shader_image_atomic                        Non g�r�
      GL_OES_shader_multisample_interpolation           Non g�r�
      GL_OES_single_precision                           Non g�r�
      GL_OES_standard_derivatives                       Non g�r�
      GL_OES_stencil_wrap                               Non g�r�
      GL_OES_stencil1                                   Non g�r�
      GL_OES_stencil4                                   Non g�r�
      GL_OES_stencil8                                   Non g�r�
      GL_OES_surfaceless_context                        Non g�r�
      GL_OES_texture_3D                                 Non g�r�
      GL_OES_texture_compression_astc                   Non g�r�
      GL_OES_texture_cube_map                           Non g�r�
      GL_OES_texture_env_crossbar                       Non g�r�
      GL_OES_texture_float                              Non g�r�
      GL_OES_texture_float_linear                       Non g�r�
      GL_OES_texture_half_float                         Non g�r�
      GL_OES_texture_half_float_linear                  Non g�r�
      GL_OES_texture_mirrored_repeat                    Non g�r�
      GL_OES_texture_npot                               Non g�r�
      GL_OES_texture_stencil8                           Non g�r�
      GL_OES_texture_storage_multisample_2d_array       Non g�r�
      GL_OES_vertex_array_object                        Non g�r�
      GL_OES_vertex_half_float                          Non g�r�
      GL_OES_vertex_type_10_10_10_2                     Non g�r�
      GL_OML_interlace                                  Non g�r�
      GL_OML_resample                                   Non g�r�
      GL_OML_subsample                                  Non g�r�
      GL_OVR_multiview                                  Non g�r�
      GL_OVR_multiview2                                 Non g�r�
      GL_PGI_misc_hints                                 Non g�r�
      GL_PGI_vertex_hints                               Non g�r�
      GL_QCOM_alpha_test                                Non g�r�
      GL_QCOM_binning_control                           Non g�r�
      GL_QCOM_driver_control                            Non g�r�
      GL_QCOM_extended_get                              Non g�r�
      GL_QCOM_extended_get2                             Non g�r�
      GL_QCOM_perfmon_global_mode                       Non g�r�
      GL_QCOM_tiled_rendering                           Non g�r�
      GL_QCOM_writeonly_rendering                       Non g�r�
      GL_REND_screen_coordinates                        Non g�r�
      GL_S3_performance_analyzer                        Non g�r�
      GL_S3_s3tc                                        Non g�r�
      GL_S3_texture_float_linear                        Non g�r�
      GL_S3_texture_half_float_linear                   Non g�r�
      GL_SGI_color_matrix                               Non g�r�
      GL_SGI_color_table                                Non g�r�
      GL_SGI_compiled_vertex_array                      Non g�r�
      GL_SGI_cull_vertex                                Non g�r�
      GL_SGI_index_array_formats                        Non g�r�
      GL_SGI_index_func                                 Non g�r�
      GL_SGI_index_material                             Non g�r�
      GL_SGI_index_texture                              Non g�r�
      GL_SGI_make_current_read                          Non g�r�
      GL_SGI_texture_add_env                            Non g�r�
      GL_SGI_texture_color_table                        Non g�r�
      GL_SGI_texture_edge_clamp                         Non g�r�
      GL_SGI_texture_lod                                Non g�r�
      GL_SGIS_color_range                               Non g�r�
      GL_SGIS_detail_texture                            Non g�r�
      GL_SGIS_fog_function                              Non g�r�
      GL_SGIS_generate_mipmap                           Non g�r�
      GL_SGIS_multisample                               Non g�r�
      GL_SGIS_multitexture                              Non g�r�
      GL_SGIS_pixel_texture                             Non g�r�
      GL_SGIS_point_line_texgen                         Non g�r�
      GL_SGIS_sharpen_texture                           Non g�r�
      GL_SGIS_texture_border_clamp                      Non g�r�
      GL_SGIS_texture_color_mask                        Non g�r�
      GL_SGIS_texture_edge_clamp                        Non g�r�
      GL_SGIS_texture_filter4                           Non g�r�
      GL_SGIS_texture_lod                               Non g�r�
      GL_SGIS_texture_select                            Non g�r�
      GL_SGIS_texture4D                                 Non g�r�
      GL_SGIX_async                                     Non g�r�
      GL_SGIX_async_histogram                           Non g�r�
      GL_SGIX_async_pixel                               Non g�r�
      GL_SGIX_blend_alpha_minmax                        Non g�r�
      GL_SGIX_clipmap                                   Non g�r�
      GL_SGIX_convolution_accuracy                      Non g�r�
      GL_SGIX_depth_pass_instrument                     Non g�r�
      GL_SGIX_depth_texture                             Non g�r�
      GL_SGIX_flush_raster                              Non g�r�
      GL_SGIX_fog_offset                                Non g�r�
      GL_SGIX_fog_texture                               Non g�r�
      GL_SGIX_fragment_specular_lighting                Non g�r�
      GL_SGIX_framezoom                                 Non g�r�
      GL_SGIX_instruments                               Non g�r�
      GL_SGIX_interlace                                 Non g�r�
      GL_SGIX_ir_instrument1                            Non g�r�
      GL_SGIX_list_priority                             Non g�r�
      GL_SGIX_pbuffer                                   Non g�r�
      GL_SGIX_pixel_texture                             Non g�r�
      GL_SGIX_pixel_texture_bits                        Non g�r�
      GL_SGIX_reference_plane                           Non g�r�
      GL_SGIX_resample                                  Non g�r�
      GL_SGIX_shadow                                    Non g�r�
      GL_SGIX_shadow_ambient                            Non g�r�
      GL_SGIX_sprite                                    Non g�r�
      GL_SGIX_subsample                                 Non g�r�
      GL_SGIX_tag_sample_buffer                         Non g�r�
      GL_SGIX_texture_add_env                           Non g�r�
      GL_SGIX_texture_coordinate_clamp                  Non g�r�
      GL_SGIX_texture_lod_bias                          Non g�r�
      GL_SGIX_texture_multi_buffer                      Non g�r�
      GL_SGIX_texture_range                             Non g�r�
      GL_SGIX_texture_scale_bias                        Non g�r�
      GL_SGIX_vertex_preclip                            Non g�r�
      GL_SGIX_vertex_preclip_hint                       Non g�r�
      GL_SGIX_ycrcb                                     Non g�r�
      GL_SGIX_ycrcb_subsample                           Non g�r�
      GL_SUN_convolution_border_modes                   Non g�r�
      GL_SUN_global_alpha                               Non g�r�
      GL_SUN_mesh_array                                 Non g�r�
      GL_SUN_multi_draw_arrays                          Non g�r�
      GL_SUN_read_video_pixels                          Non g�r�
      GL_SUN_slice_accum                                Non g�r�
      GL_SUN_triangle_list                              Non g�r�
      GL_SUN_vertex                                     Non g�r�
      GL_SUNX_constant_data                             Non g�r�
      GL_VIV_shader_binary                              Non g�r�
      GL_WGL_ARB_extensions_string                      Non g�r�
      GL_WGL_EXT_extensions_string                      Non g�r�
      GL_WGL_EXT_swap_control                           Non g�r�
      GL_WIN_phong_shading                              Non g�r�
      GL_WIN_specular_fog                               Non g�r�
      GL_WIN_swap_hint                                  G�r�
      GLU_EXT_nurbs_tessellator                         Non g�r�
      GLU_EXT_object_space_tess                         Non g�r�
      GLU_SGI_filter4_parameters                        Non g�r�
      GLX_AMD_gpu_association                           Non g�r�
      GLX_ARB_create_context                            Non g�r�
      GLX_ARB_create_context_no_error                   Non g�r�
      GLX_ARB_create_context_profile                    Non g�r�
      GLX_ARB_create_context_robustness                 Non g�r�
      GLX_ARB_fbconfig_float                            Non g�r�
      GLX_ARB_framebuffer_sRGB                          Non g�r�
      GLX_ARB_get_proc_address                          Non g�r�
      GLX_ARB_multisample                               Non g�r�
      GLX_ARB_robustness_application_isolation          Non g�r�
      GLX_ARB_robustness_share_group_isolation          Non g�r�
      GLX_ARB_vertex_buffer_object                      Non g�r�
      GLX_EXT_buffer_age                                Non g�r�
      GLX_EXT_create_context_es_profile                 Non g�r�
      GLX_EXT_create_context_es2_profile                Non g�r�
      GLX_EXT_fbconfig_packed_float                     Non g�r�
      GLX_EXT_framebuffer_sRGB                          Non g�r�
      GLX_EXT_import_context                            Non g�r�
      GLX_EXT_scene_marker                              Non g�r�
      GLX_EXT_swap_control                              Non g�r�
      GLX_EXT_swap_control_tear                         Non g�r�
      GLX_EXT_texture_from_pixmap                       Non g�r�
      GLX_EXT_visual_info                               Non g�r�
      GLX_EXT_visual_rating                             Non g�r�
      GLX_INTEL_swap_event                              Non g�r�
      GLX_MESA_agp_offset                               Non g�r�
      GLX_MESA_copy_sub_buffer                          Non g�r�
      GLX_MESA_multithread_makecurrent                  Non g�r�
      GLX_MESA_pixmap_colormap                          Non g�r�
      GLX_MESA_query_renderer                           Non g�r�
      GLX_MESA_release_buffers                          Non g�r�
      GLX_MESA_set_3dfx_mode                            Non g�r�
      GLX_MESA_swap_control                             Non g�r�
      GLX_NV_copy_image                                 Non g�r�
      GLX_NV_delay_before_swap                          Non g�r�
      GLX_NV_float_buffer                               Non g�r�
      GLX_NV_multisample_coverage                       Non g�r�
      GLX_NV_present_video                              Non g�r�
      GLX_NV_swap_group                                 Non g�r�
      GLX_NV_video_capture                              Non g�r�
      GLX_NV_video_out                                  Non g�r�
      GLX_NV_video_output                               Non g�r�
      GLX_OML_interlace                                 Non g�r�
      GLX_OML_swap_method                               Non g�r�
      GLX_OML_sync_control                              Non g�r�
      GLX_SGI_cushion                                   Non g�r�
      GLX_SGI_make_current_read                         Non g�r�
      GLX_SGI_swap_control                              Non g�r�
      GLX_SGI_video_sync                                Non g�r�
      GLX_SGIS_blended_overlay                          Non g�r�
      GLX_SGIS_color_range                              Non g�r�
      GLX_SGIS_multisample                              Non g�r�
      GLX_SGIX_dm_buffer                                Non g�r�
      GLX_SGIX_fbconfig                                 Non g�r�
      GLX_SGIX_hyperpipe                                Non g�r�
      GLX_SGIX_pbuffer                                  Non g�r�
      GLX_SGIX_swap_barrier                             Non g�r�
      GLX_SGIX_swap_group                               Non g�r�
      GLX_SGIX_video_resize                             Non g�r�
      GLX_SGIX_video_source                             Non g�r�
      GLX_SGIX_visual_select_group                      Non g�r�
      GLX_SUN_get_transparent_index                     Non g�r�
      GLX_SUN_video_resize                              Non g�r�
      WGL_3DFX_gamma_control                            Non g�r�
      WGL_3DFX_multisample                              Non g�r�
      WGL_3DL_stereo_control                            Non g�r�
      WGL_AMD_gpu_association                           Non g�r�
      WGL_AMDX_gpu_association                          Non g�r�
      WGL_ARB_buffer_region                             Non g�r�
      WGL_ARB_context_flush_control                     Non g�r�
      WGL_ARB_create_context                            Non g�r�
      WGL_ARB_create_context_no_error                   Non g�r�
      WGL_ARB_create_context_profile                    Non g�r�
      WGL_ARB_create_context_robustness                 Non g�r�
      WGL_ARB_extensions_string                         Non g�r�
      WGL_ARB_framebuffer_sRGB                          Non g�r�
      WGL_ARB_make_current_read                         Non g�r�
      WGL_ARB_multisample                               Non g�r�
      WGL_ARB_pbuffer                                   Non g�r�
      WGL_ARB_pixel_format                              Non g�r�
      WGL_ARB_pixel_format_float                        Non g�r�
      WGL_ARB_render_texture                            Non g�r�
      WGL_ARB_robustness_application_isolation          Non g�r�
      WGL_ARB_robustness_share_group_isolation          Non g�r�
      WGL_ATI_pbuffer_memory_hint                       Non g�r�
      WGL_ATI_pixel_format_float                        Non g�r�
      WGL_ATI_render_texture_rectangle                  Non g�r�
      WGL_EXT_buffer_region                             Non g�r�
      WGL_EXT_colorspace                                Non g�r�
      WGL_EXT_create_context_es_profile                 Non g�r�
      WGL_EXT_create_context_es2_profile                Non g�r�
      WGL_EXT_depth_float                               Non g�r�
      WGL_EXT_display_color_table                       Non g�r�
      WGL_EXT_extensions_string                         Non g�r�
      WGL_EXT_framebuffer_sRGB                          Non g�r�
      WGL_EXT_framebuffer_sRGBWGL_ARB_create_context    Non g�r�
      WGL_EXT_gamma_control                             Non g�r�
      WGL_EXT_make_current_read                         Non g�r�
      WGL_EXT_multisample                               Non g�r�
      WGL_EXT_pbuffer                                   Non g�r�
      WGL_EXT_pixel_format                              Non g�r�
      WGL_EXT_pixel_format_packed_float                 Non g�r�
      WGL_EXT_render_texture                            Non g�r�
      WGL_EXT_swap_control                              Non g�r�
      WGL_EXT_swap_control_tear                         Non g�r�
      WGL_EXT_swap_interval                             Non g�r�
      WGL_I3D_digital_video_control                     Non g�r�
      WGL_I3D_gamma                                     Non g�r�
      WGL_I3D_genlock                                   Non g�r�
      WGL_I3D_image_buffer                              Non g�r�
      WGL_I3D_swap_frame_lock                           Non g�r�
      WGL_I3D_swap_frame_usage                          Non g�r�
      WGL_INTEL_cl_sharing                              Non g�r�
      WGL_MTX_video_preview                             Non g�r�
      WGL_NV_bridged_display                            Non g�r�
      WGL_NV_copy_image                                 Non g�r�
      WGL_NV_delay_before_swap                          Non g�r�
      WGL_NV_DX_interop                                 Non g�r�
      WGL_NV_DX_interop2                                Non g�r�
      WGL_NV_float_buffer                               Non g�r�
      WGL_NV_gpu_affinity                               Non g�r�
      WGL_NV_multisample_coverage                       Non g�r�
      WGL_NV_present_video                              Non g�r�
      WGL_NV_render_depth_texture                       Non g�r�
      WGL_NV_render_texture_rectangle                   Non g�r�
      WGL_NV_swap_group                                 Non g�r�
      WGL_NV_texture_rectangle                          Non g�r�
      WGL_NV_vertex_array_range                         Non g�r�
      WGL_NV_video_capture                              Non g�r�
      WGL_NV_video_output                               Non g�r�
      WGL_NVX_DX_interop                                Non g�r�
      WGL_OML_sync_control                              Non g�r�
      WGL_S3_cl_sharingWGL_ARB_create_context_profile   Non g�r�

    Formats de textures compress�es support�s:
      RGB DXT1                                          Non g�r�
      RGBA DXT1                                         Non g�r�
      RGBA DXT3                                         Non g�r�
      RGBA DXT5                                         Non g�r�
      RGB FXT1                                          Non g�r�
      RGBA FXT1                                         Non g�r�
      3Dc                                               Non g�r�


--------[ GPGPU ]-------------------------------------------------------------------------------------------------------

  [ OpenCL: AMD E1-1200 APU with Radeon(tm) HD Graphics ]

    Propri�t�s OpenCL:
      Nom de la plate-forme                             AMD Accelerated Parallel Processing
      Fournisseur de la plateforme                      Advanced Micro Devices, Inc.
      Version de la plate-forme                         OpenCL 2.0 AMD-APP (1800.11)
      Profil de la plate-forme                          Full

    Propri�t�s du p�riph�rique :
      Nom du p�riph�rique                               AMD E1-1200 APU with Radeon(tm) HD Graphics
      Type du p�riph�rique                              Processeur
      Fournisseur de p�riph�rique                       AuthenticAMD
      Version du p�riph�rique                           OpenCL 1.2 AMD-APP (1800.11)
      Profil du p�riph�rique                            Full
      Version du pilote                                 1800.11 (sse2)
      OpenCL C Version                                  OpenCL C 1.2 
      Supported SPIR Versions                           1.2
      Rapport d'horloge                                 1397 MHz
      Calculer les unit�s                               2
      Address Space Size                                32 bits
      Max 2D Image Size                                 8192 x 8192
      Max 3D Image Size                                 2048 x 2048 x 2048
      Max Image Array Size                              2048
      Max Image Buffer Size                             65536
      Max Samplers                                      16
      Max Work-Item Size                                1024 x 1024 x 1024
      Max Work-Group Size                               1024
      Max Global Variable Size                          1048576 Ko
      Preferred Global Variables Total Size             1048576 Ko
      Max Argument Size                                 4 Ko
      Max Constant Buffer Size                          64 Ko
      Max Constant Arguments                            8
      Max Pipe Arguments                                16
      Max Printf Buffer Size                            64 Ko
      Native ISA Vector Widths                          char16, short8, int2, half2, float4, double2
      Preferred Native Vector Widths                    char16, short8, int4, long2, half2, float4, double2
      Profiling Timer Resolution                        100 ns
      Profiling Timer Offset Since Epoch                1572262952516582800 ns
      OpenCL DLL                                        opencl.dll (2.0.4.0)

    Propri�t�s M�moire:
      Global Memory                                     2 Go
      Global Memory Cache                               32 Ko  (Read/Write, 64-byte line)
      Local Memory                                      32 Ko
      Max Memory Object Allocation Size                 1 Go
      Memory Base Address Alignment                     1024 bits
      Min Data Type Alignment                           128 octets

    Compatibilit� OpenCL:
      OpenCL 1.1                                        Oui  (100%)
      OpenCL 1.2                                        Oui  (100%)
      OpenCL 2.0                                        Non  (75%)

    Fonctionnalit�s du p�riph�rique:
      Command-Queue Out Of Order Execution              D�sactiv�(e)
      Command-Queue Profiling                           Activ�
      Compiler Available                                Oui
      Correction d'erreurs                              Non g�r�
      Images                                            G�r�
      Kernel Execution                                  G�r�
      Linker Available                                  Oui
      Little-Endian Device                              Oui
      Native Kernel Execution                           G�r�
      Sub-Group Independent Forward Progress            Non g�r�
      SVM Atomics                                       Non g�r�
      SVM Coarse Grain Buffer                           Non g�r�
      SVM Fine Grain Buffer                             Non g�r�
      SVM Fine Grain System                             Non g�r�
      Thread Trace                                      Non g�r�
      Unified Memory                                    Oui

    Demi-pr�cision en virgule flottante capacit�s:
      Correctly Rounded Divide and Sqrt                 Non g�r�
      Denorms                                           Non g�r�
      IEEE754-2008 FMA                                  Non g�r�
      INF and NaNs                                      Non g�r�
      Rounding to Infinity                              Non g�r�
      Rounding to Nearest Even                          Non g�r�
      Rounding to Zero                                  Non g�r�
      Software Basic Floating-Point Operations          Non

    Capacit�s � virgule flottante simple pr�cision:
      Correctly Rounded Divide and Sqrt                 G�r�
      Denorms                                           G�r�
      IEEE754-2008 FMA                                  G�r�
      INF and NaNs                                      G�r�
      Rounding to Infinity                              G�r�
      Rounding to Nearest Even                          G�r�
      Rounding to Zero                                  G�r�
      Software Basic Floating-Point Operations          Non

    Capacit�s � virgule flottante double pr�cision:
      Correctly Rounded Divide and Sqrt                 Non g�r�
      Denorms                                           G�r�
      IEEE754-2008 FMA                                  G�r�
      INF and NaNs                                      G�r�
      Rounding to Infinity                              G�r�
      Rounding to Nearest Even                          G�r�
      Rounding to Zero                                  G�r�
      Software Basic Floating-Point Operations          Non

    Extensions de dispositif:
      Total / prise en charge des extensions            115 / 19
      cl_altera_compiler_mode                           Non g�r�
      cl_altera_device_temperature                      Non g�r�
      cl_altera_live_object_tracking                    Non g�r�
      cl_amd_bus_addressable_memory                     Non g�r�
      cl_amd_c1x_atomics                                Non g�r�
      cl_amd_compile_options                            Non g�r�
      cl_amd_copy_buffer_p2p                            Non g�r�
      cl_amd_core_id                                    Non g�r�
      cl_amd_d3d10_interop                              Non g�r�
      cl_amd_d3d9_interop                               Non g�r�
      cl_amd_device_attribute_query                     G�r�
      cl_amd_device_board_name                          Non g�r�
      cl_amd_device_memory_flags                        Non g�r�
      cl_amd_device_persistent_memory                   Non g�r�
      cl_amd_device_profiling_timer_offset              Non g�r�
      cl_amd_device_topology                            Non g�r�
      cl_amd_event_callback                             Non g�r�
      cl_amd_fp64                                       G�r�
      cl_amd_hsa                                        Non g�r�
      cl_amd_image2d_from_buffer_read_only              Non g�r�
      cl_amd_liquid_flash                               Non g�r�
      cl_amd_media_ops                                  G�r�
      cl_amd_media_ops2                                 G�r�
      cl_amd_offline_devices                            Non g�r�
      cl_amd_popcnt                                     G�r�
      cl_amd_predefined_macros                          Non g�r�
      cl_amd_printf                                     G�r�
      cl_amd_svm                                        Non g�r�
      cl_amd_vec3                                       G�r�
      cl_apple_contextloggingfunctions                  Non g�r�
      cl_apple_gl_sharing                               Non g�r�
      cl_apple_setmemobjectdestructor                   Non g�r�
      cl_arm_core_id                                    Non g�r�
      cl_arm_import_memory                              Non g�r�
      cl_arm_import_memory_dma_buf                      Non g�r�
      cl_arm_import_memory_host                         Non g�r�
      cl_arm_integer_dot_product_int8                   Non g�r�
      cl_arm_non_uniform_work_group_size                Non g�r�
      cl_arm_printf                                     Non g�r�
      cl_arm_thread_limit_hint                          Non g�r�
      cl_ext_atomic_counters_32                         Non g�r�
      cl_ext_atomic_counters_64                         Non g�r�
      cl_ext_device_fission                             G�r�
      cl_ext_migrate_memobject                          Non g�r�
      cl_intel_accelerator                              Non g�r�
      cl_intel_advanced_motion_estimation               Non g�r�
      cl_intel_ctz                                      Non g�r�
      cl_intel_d3d11_nv12_media_sharing                 Non g�r�
      cl_intel_device_partition_by_names                Non g�r�
      cl_intel_device_side_avc_motion_estimation        Non g�r�
      cl_intel_driver_diagnostics                       Non g�r�
      cl_intel_dx9_media_sharing                        Non g�r�
      cl_intel_exec_by_local_thread                     Non g�r�
      cl_intel_media_block_io                           Non g�r�
      cl_intel_motion_estimation                        Non g�r�
      cl_intel_packed_yuv                               Non g�r�
      cl_intel_planar_yuv                               Non g�r�
      cl_intel_printf                                   Non g�r�
      cl_intel_required_subgroup_size                   Non g�r�
      cl_intel_simultaneous_sharing                     Non g�r�
      cl_intel_spirv_device_side_avc_motion_estimation  Non g�r�
      cl_intel_spirv_media_block_io                     Non g�r�
      cl_intel_spirv_subgroups                          Non g�r�
      cl_intel_subgroups                                Non g�r�
      cl_intel_subgroups_short                          Non g�r�
      cl_intel_thread_local_exec                        Non g�r�
      cl_intel_va_api_media_sharing                     Non g�r�
      cl_intel_vec_len_hint                             Non g�r�
      cl_intel_visual_analytics                         Non g�r�
      cl_khr_3d_image_writes                            G�r�
      cl_khr_byte_addressable_store                     G�r�
      cl_khr_context_abort                              Non g�r�
      cl_khr_create_command_queue                       Non g�r�
      cl_khr_d3d10_sharing                              G�r�
      cl_khr_d3d11_sharing                              Non g�r�
      cl_khr_depth_images                               Non g�r�
      cl_khr_dx9_media_sharing                          Non g�r�
      cl_khr_egl_event                                  Non g�r�
      cl_khr_egl_image                                  Non g�r�
      cl_khr_fp16                                       Non g�r�
      cl_khr_fp64                                       G�r�
      cl_khr_gl_depth_images                            Non g�r�
      cl_khr_gl_event                                   G�r�
      cl_khr_gl_msaa_sharing                            Non g�r�
      cl_khr_gl_sharing                                 G�r�
      cl_khr_global_int32_base_atomics                  G�r�
      cl_khr_global_int32_extended_atomics              G�r�
      cl_khr_icd                                        Non g�r�
      cl_khr_il_program                                 Non g�r�
      cl_khr_image2d_from_buffer                        Non g�r�
      cl_khr_initialize_memory                          Non g�r�
      cl_khr_int64_base_atomics                         Non g�r�
      cl_khr_int64_extended_atomics                     Non g�r�
      cl_khr_local_int32_base_atomics                   G�r�
      cl_khr_local_int32_extended_atomics               G�r�
      cl_khr_mipmap_image                               Non g�r�
      cl_khr_mipmap_image_writes                        Non g�r�
      cl_khr_priority_hints                             Non g�r�
      cl_khr_select_fprounding_mode                     Non g�r�
      cl_khr_spir                                       G�r�
      cl_khr_spirv_no_integer_wrap_decoration           Non g�r�
      cl_khr_srgb_image_writes                          Non g�r�
      cl_khr_subgroups                                  Non g�r�
      cl_khr_terminate_context                          Non g�r�
      cl_khr_throttle_hints                             Non g�r�
      cl_nv_compiler_options                            Non g�r�
      cl_nv_copy_opts                                   Non g�r�
      cl_nv_create_buffer                               Non g�r�
      cl_nv_d3d10_sharing                               Non g�r�
      cl_nv_d3d11_sharing                               Non g�r�
      cl_nv_d3d9_sharing                                Non g�r�
      cl_nv_device_attribute_query                      Non g�r�
      cl_nv_pragma_unroll                               Non g�r�
      cl_qcom_ext_host_ptr                              Non g�r�
      cl_qcom_ion_host_ptr                              Non g�r�

    Fabricant du p�riph�rique:
      Nom de l'entreprise                               Advanced Micro Devices, Inc.
      Information sur le produit                        https://www.amd.com
      T�l�charger le pilote                             https://www.amd.com/en/support
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates


--------[ Polices ]-----------------------------------------------------------------------------------------------------

    @Malgun Gothic Semilight                  Swiss       Regular        Baltique                31 x 43   30 %
    @Malgun Gothic Semilight                  Swiss       Regular        CHINESE_BIG5            31 x 43   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       31 x 43   30 %
    @Malgun Gothic Semilight                  Swiss       Regular        Cyrillique              31 x 43   30 %
    @Malgun Gothic Semilight                  Swiss       Regular        Grec                    31 x 43   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       31 x 43   30 %
    @Malgun Gothic Semilight                  Swiss       Regular        Hangul                  31 x 43   30 %
    @Malgun Gothic Semilight                  Swiss       Regular        H�breu                  31 x 43   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       31 x 43   30 %
    @Malgun Gothic Semilight                  Swiss       Regular        Occidental              31 x 43   30 %
    @Malgun Gothic Semilight                  Swiss       Regular        Turc                    31 x 43   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       31 x 43   30 %
    @Malgun Gothic                            Swiss       Regular        Hangul                  15 x 43   40 %
    @Malgun Gothic                            Swiss       Regular        Occidental              15 x 43   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       32 x 43   29 %
    @Microsoft JhengHei Light                 Swiss       Regular        Grec                    32 x 43   29 %
    @Microsoft JhengHei Light                 Swiss       Regular        Occidental              32 x 43   29 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       32 x 41   29 %
    @Microsoft JhengHei UI Light              Swiss       Regular        Grec                    32 x 41   29 %
    @Microsoft JhengHei UI Light              Swiss       Regular        Occidental              32 x 41   29 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       15 x 41   40 %
    @Microsoft JhengHei UI                    Swiss       Normal         Grec                    15 x 41   40 %
    @Microsoft JhengHei UI                    Swiss       Normal         Occidental              15 x 41   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       15 x 43   40 %
    @Microsoft JhengHei                       Swiss       Normal         Grec                    15 x 43   40 %
    @Microsoft JhengHei                       Swiss       Normal         Occidental              15 x 43   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       15 x 41   29 %
    @Microsoft YaHei Light                    Swiss       Regular        Cyrillique              15 x 41   29 %
    @Microsoft YaHei Light                    Swiss       Regular        Europe centrale         15 x 41   29 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       15 x 41   29 %
    @Microsoft YaHei Light                    Swiss       Regular        Occidental              15 x 41   29 %
    @Microsoft YaHei Light                    Swiss       Regular        Turc                    15 x 41   29 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       15 x 42   29 %
    @Microsoft YaHei UI Light                 Swiss       Regular        Cyrillique              15 x 42   29 %
    @Microsoft YaHei UI Light                 Swiss       Regular        Europe centrale         15 x 42   29 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       15 x 42   29 %
    @Microsoft YaHei UI Light                 Swiss       Regular        Occidental              15 x 42   29 %
    @Microsoft YaHei UI Light                 Swiss       Regular        Turc                    15 x 42   29 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       15 x 41   40 %
    @Microsoft YaHei UI                       Swiss       Normal         Cyrillique              15 x 41   40 %
    @Microsoft YaHei UI                       Swiss       Normal         Europe centrale         15 x 41   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       15 x 41   40 %
    @Microsoft YaHei UI                       Swiss       Normal         Occidental              15 x 41   40 %
    @Microsoft YaHei UI                       Swiss       Normal         Turc                    15 x 41   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       15 x 42   40 %
    @Microsoft YaHei                          Swiss       Normal         Cyrillique              15 x 42   40 %
    @Microsoft YaHei                          Swiss       Normal         Europe centrale         15 x 42   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       15 x 42   40 %
    @Microsoft YaHei                          Swiss       Normal         Occidental              15 x 42   40 %
    @Microsoft YaHei                          Swiss       Normal         Turc                    15 x 42   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       16 x 32   40 %
    @MingLiU_HKSCS-ExtB                       Roman       Regular        Occidental              16 x 32   40 %
    @MingLiU-ExtB                             Roman       Regular        CHINESE_BIG5            16 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       16 x 32   40 %
    @MS Gothic                                Modern      Regular        Baltique                16 x 32   40 %
    @MS Gothic                                Modern      Regular        Cyrillique              16 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       16 x 32   40 %
    @MS Gothic                                Modern      Regular        Grec                    16 x 32   40 %
    @MS Gothic                                Modern      Regular        Japonais                16 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       16 x 32   40 %
    @MS Gothic                                Modern      Regular        Turc                    16 x 32   40 %
    @MS PGothic                               Swiss       Regular        Baltique                13 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       13 x 32   40 %
    @MS PGothic                               Swiss       Regular        Europe centrale         13 x 32   40 %
    @MS PGothic                               Swiss       Regular        Grec                    13 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       13 x 32   40 %
    @MS PGothic                               Swiss       Regular        Occidental              13 x 32   40 %
    @MS PGothic                               Swiss       Regular        Turc                    13 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       13 x 32   40 %
    @MS UI Gothic                             Swiss       Regular        Cyrillique              13 x 32   40 %
    @MS UI Gothic                             Swiss       Regular        Europe centrale         13 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       13 x 32   40 %
    @MS UI Gothic                             Swiss       Regular        Japonais                13 x 32   40 %
    @MS UI Gothic                             Swiss       Regular        Occidental              13 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       13 x 32   40 %
    @NSimSun                                  Modern      Regular        CHINESE_GB2312          16 x 32   40 %
    @NSimSun                                  Modern      Regular        Occidental              16 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       16 x 32   40 %
    @PMingLiU-ExtB                            Roman       Regular        Occidental              16 x 32   40 %
    @SimSun                                   Special     Regular        CHINESE_GB2312          16 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       16 x 32   40 %
    @SimSun-ExtB                              Modern      Normal         CHINESE_GB2312          16 x 32   40 %
    @SimSun-ExtB                              Modern      Normal         Occidental              16 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       31 x 41   30 %
    @Yu Gothic Light                          Swiss       Regular        Cyrillique              31 x 41   30 %
    @Yu Gothic Light                          Swiss       Regular        Europe centrale         31 x 41   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       31 x 41   30 %
    @Yu Gothic Light                          Swiss       Regular        Japonais                31 x 41   30 %
    @Yu Gothic Light                          Swiss       Regular        Occidental              31 x 41   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       31 x 41   30 %
    @Yu Gothic Medium                         Swiss       Regular        Baltique                31 x 41   50 %
    @Yu Gothic Medium                         Swiss       Regular        Cyrillique              31 x 41   50 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       31 x 41   50 %
    @Yu Gothic Medium                         Swiss       Regular        Grec                    31 x 41   50 %
    @Yu Gothic Medium                         Swiss       Regular        Japonais                31 x 41   50 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       31 x 41   50 %
    @Yu Gothic Medium                         Swiss       Regular        Turc                    31 x 41   50 %
    @Yu Gothic UI Light                       Swiss       Regular        Baltique                17 x 43   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 43   30 %
    @Yu Gothic UI Light                       Swiss       Regular        Europe centrale         17 x 43   30 %
    @Yu Gothic UI Light                       Swiss       Regular        Grec                    17 x 43   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 43   30 %
    @Yu Gothic UI Light                       Swiss       Regular        Occidental              17 x 43   30 %
    @Yu Gothic UI Light                       Swiss       Regular        Turc                    17 x 43   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       19 x 43   60 %
    @Yu Gothic UI Semibold                    Swiss       Regular        Cyrillique              19 x 43   60 %
    @Yu Gothic UI Semibold                    Swiss       Regular        Europe centrale         19 x 43   60 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       19 x 43   60 %
    @Yu Gothic UI Semibold                    Swiss       Regular        Japonais                19 x 43   60 %
    @Yu Gothic UI Semibold                    Swiss       Regular        Occidental              19 x 43   60 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       19 x 43   60 %
    @Yu Gothic UI Semilight                   Swiss       Regular        Baltique                17 x 43   35 %
    @Yu Gothic UI Semilight                   Swiss       Regular        Cyrillique              17 x 43   35 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 43   35 %
    @Yu Gothic UI Semilight                   Swiss       Regular        Grec                    17 x 43   35 %
    @Yu Gothic UI Semilight                   Swiss       Regular        Japonais                17 x 43   35 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 43   35 %
    @Yu Gothic UI Semilight                   Swiss       Regular        Turc                    17 x 43   35 %
    @Yu Gothic UI                             Swiss       Regular        Baltique                17 x 43   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 43   40 %
    @Yu Gothic UI                             Swiss       Regular        Europe centrale         17 x 43   40 %
    @Yu Gothic UI                             Swiss       Regular        Grec                    17 x 43   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 43   40 %
    @Yu Gothic UI                             Swiss       Regular        Occidental              17 x 43   40 %
    @Yu Gothic UI                             Swiss       Regular        Turc                    17 x 43   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       31 x 41   40 %
    @Yu Gothic                                Swiss       Regular        Cyrillique              31 x 41   40 %
    @Yu Gothic                                Swiss       Regular        Europe centrale         31 x 41   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       31 x 41   40 %
    @Yu Gothic                                Swiss       Regular        Japonais                31 x 41   40 %
    @Yu Gothic                                Swiss       Regular        Occidental              31 x 41   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       31 x 41   40 %
    Agency FB                                 Swiss       Normal         Occidental              10 x 36   40 %
    Arial Black                               Swiss       Normal         Baltique                18 x 45   90 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 45   90 %
    Arial Black                               Swiss       Normal         Europe centrale         18 x 45   90 %
    Arial Black                               Swiss       Normal         Grec                    18 x 45   90 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 45   90 %
    Arial Black                               Swiss       Normal         Turc                    18 x 45   90 %
    Arial                                     Swiss       Normal         Arabe                   14 x 36   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       14 x 36   40 %
    Arial                                     Swiss       Normal         Cyrillique              14 x 36   40 %
    Arial                                     Swiss       Normal         Europe centrale         14 x 36   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       14 x 36   40 %
    Arial                                     Swiss       Normal         H�breu                  14 x 36   40 %
    Arial                                     Swiss       Normal         Occidental              14 x 36   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       14 x 36   40 %
    Arial                                     Swiss       Normal         Vietnamien              14 x 36   40 %
    Bahnschrift Condensed                     Swiss       Condensed      Baltique                18 x 38   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   40 %
    Bahnschrift Condensed                     Swiss       Condensed      Europe centrale         18 x 38   40 %
    Bahnschrift Condensed                     Swiss       Condensed      Grec                    18 x 38   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   40 %
    Bahnschrift Condensed                     Swiss       Condensed      Turc                    18 x 38   40 %
    Bahnschrift Condensed                     Swiss       Condensed      Vietnamien              18 x 38   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   30 %
    Bahnschrift Light Condensed               Swiss       Light Condensed  Cyrillique              18 x 38   30 %
    Bahnschrift Light Condensed               Swiss       Light Condensed  Europe centrale         18 x 38   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   30 %
    Bahnschrift Light Condensed               Swiss       Light Condensed  Occidental              18 x 38   30 %
    Bahnschrift Light Condensed               Swiss       Light Condensed  Turc                    18 x 38   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   30 %
    Bahnschrift Light SemiCondensed           Swiss       Light SemiCondensed  Baltique                18 x 38   30 %
    Bahnschrift Light SemiCondensed           Swiss       Light SemiCondensed  Cyrillique              18 x 38   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   30 %
    Bahnschrift Light SemiCondensed           Swiss       Light SemiCondensed  Grec                    18 x 38   30 %
    Bahnschrift Light SemiCondensed           Swiss       Light SemiCondensed  Occidental              18 x 38   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   30 %
    Bahnschrift Light SemiCondensed           Swiss       Light SemiCondensed  Vietnamien              18 x 38   30 %
    Bahnschrift Light                         Swiss       Light          Baltique                18 x 38   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   30 %
    Bahnschrift Light                         Swiss       Light          Europe centrale         18 x 38   30 %
    Bahnschrift Light                         Swiss       Light          Grec                    18 x 38   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   30 %
    Bahnschrift Light                         Swiss       Light          Turc                    18 x 38   30 %
    Bahnschrift Light                         Swiss       Light          Vietnamien              18 x 38   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   60 %
    Bahnschrift SemiBold Condensed            Swiss       SemiBold Condensed  Cyrillique              18 x 38   60 %
    Bahnschrift SemiBold Condensed            Swiss       SemiBold Condensed  Europe centrale         18 x 38   60 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   60 %
    Bahnschrift SemiBold Condensed            Swiss       SemiBold Condensed  Occidental              18 x 38   60 %
    Bahnschrift SemiBold Condensed            Swiss       SemiBold Condensed  Turc                    18 x 38   60 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   60 %
    Bahnschrift SemiBold SemiConden           Swiss       SemiBold SemiCondensed  Baltique                18 x 38   60 %
    Bahnschrift SemiBold SemiConden           Swiss       SemiBold SemiCondensed  Cyrillique              18 x 38   60 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   60 %
    Bahnschrift SemiBold SemiConden           Swiss       SemiBold SemiCondensed  Grec                    18 x 38   60 %
    Bahnschrift SemiBold SemiConden           Swiss       SemiBold SemiCondensed  Occidental              18 x 38   60 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   60 %
    Bahnschrift SemiBold SemiConden           Swiss       SemiBold SemiCondensed  Vietnamien              18 x 38   60 %
    Bahnschrift SemiBold                      Swiss       SemiBold       Baltique                18 x 38   60 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   60 %
    Bahnschrift SemiBold                      Swiss       SemiBold       Europe centrale         18 x 38   60 %
    Bahnschrift SemiBold                      Swiss       SemiBold       Grec                    18 x 38   60 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   60 %
    Bahnschrift SemiBold                      Swiss       SemiBold       Turc                    18 x 38   60 %
    Bahnschrift SemiBold                      Swiss       SemiBold       Vietnamien              18 x 38   60 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   40 %
    Bahnschrift SemiCondensed                 Swiss       SemiCondensed  Cyrillique              18 x 38   40 %
    Bahnschrift SemiCondensed                 Swiss       SemiCondensed  Europe centrale         18 x 38   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   40 %
    Bahnschrift SemiCondensed                 Swiss       SemiCondensed  Occidental              18 x 38   40 %
    Bahnschrift SemiCondensed                 Swiss       SemiCondensed  Turc                    18 x 38   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   40 %
    Bahnschrift SemiLight Condensed           Swiss       SemiLight Condensed  Baltique                18 x 38   35 %
    Bahnschrift SemiLight Condensed           Swiss       SemiLight Condensed  Cyrillique              18 x 38   35 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   35 %
    Bahnschrift SemiLight Condensed           Swiss       SemiLight Condensed  Grec                    18 x 38   35 %
    Bahnschrift SemiLight Condensed           Swiss       SemiLight Condensed  Occidental              18 x 38   35 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   35 %
    Bahnschrift SemiLight Condensed           Swiss       SemiLight Condensed  Vietnamien              18 x 38   35 %
    Bahnschrift SemiLight SemiConde           Swiss       SemiLight SemiCondensed  Baltique                18 x 38   35 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   35 %
    Bahnschrift SemiLight SemiConde           Swiss       SemiLight SemiCondensed  Europe centrale         18 x 38   35 %
    Bahnschrift SemiLight SemiConde           Swiss       SemiLight SemiCondensed  Grec                    18 x 38   35 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   35 %
    Bahnschrift SemiLight SemiConde           Swiss       SemiLight SemiCondensed  Turc                    18 x 38   35 %
    Bahnschrift SemiLight SemiConde           Swiss       SemiLight SemiCondensed  Vietnamien              18 x 38   35 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   35 %
    Bahnschrift SemiLight                     Swiss       SemiLight      Cyrillique              18 x 38   35 %
    Bahnschrift SemiLight                     Swiss       SemiLight      Europe centrale         18 x 38   35 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   35 %
    Bahnschrift SemiLight                     Swiss       SemiLight      Occidental              18 x 38   35 %
    Bahnschrift SemiLight                     Swiss       SemiLight      Turc                    18 x 38   35 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   35 %
    Bahnschrift                               Swiss       Regular        Baltique                18 x 38   40 %
    Bahnschrift                               Swiss       Regular        Cyrillique              18 x 38   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   40 %
    Bahnschrift                               Swiss       Regular        Grec                    18 x 38   40 %
    Bahnschrift                               Swiss       Regular        Occidental              18 x 38   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   40 %
    Bahnschrift                               Swiss       Regular        Vietnamien              18 x 38   40 %
    Calibri Light                             Swiss       Regular        Arabe                   17 x 39   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 39   30 %
    Calibri Light                             Swiss       Regular        Cyrillique              17 x 39   30 %
    Calibri Light                             Swiss       Regular        Europe centrale         17 x 39   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 39   30 %
    Calibri Light                             Swiss       Regular        H�breu                  17 x 39   30 %
    Calibri Light                             Swiss       Regular        Occidental              17 x 39   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 39   30 %
    Calibri Light                             Swiss       Regular        Vietnamien              17 x 39   30 %
    Calibri                                   Swiss       Regular        Arabe                   17 x 39   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 39   40 %
    Calibri                                   Swiss       Regular        Cyrillique              17 x 39   40 %
    Calibri                                   Swiss       Regular        Europe centrale         17 x 39   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 39   40 %
    Calibri                                   Swiss       Regular        H�breu                  17 x 39   40 %
    Calibri                                   Swiss       Regular        Occidental              17 x 39   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 39   40 %
    Calibri                                   Swiss       Regular        Vietnamien              17 x 39   40 %
    Cambria Math                              Roman       Regular        Baltique                20 x 179   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       20 x 179   40 %
    Cambria Math                              Roman       Regular        Europe centrale         20 x 179   40 %
    Cambria Math                              Roman       Regular        Grec                    20 x 179   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       20 x 179   40 %
    Cambria Math                              Roman       Regular        Turc                    20 x 179   40 %
    Cambria Math                              Roman       Regular        Vietnamien              20 x 179   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       20 x 38   40 %
    Cambria                                   Roman       Regular        Cyrillique              20 x 38   40 %
    Cambria                                   Roman       Regular        Europe centrale         20 x 38   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       20 x 38   40 %
    Cambria                                   Roman       Regular        Occidental              20 x 38   40 %
    Cambria                                   Roman       Regular        Turc                    20 x 38   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       20 x 38   40 %
    Candara Light                             Swiss       Regular        Baltique                17 x 39   40 %
    Candara Light                             Swiss       Regular        Cyrillique              17 x 39   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 39   40 %
    Candara Light                             Swiss       Regular        Grec                    17 x 39   40 %
    Candara Light                             Swiss       Regular        Occidental              17 x 39   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 39   40 %
    Candara Light                             Swiss       Regular        Vietnamien              17 x 39   40 %
    Candara                                   Swiss       Regular        Baltique                17 x 39   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 39   40 %
    Candara                                   Swiss       Regular        Europe centrale         17 x 39   40 %
    Candara                                   Swiss       Regular        Grec                    17 x 39   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 39   40 %
    Candara                                   Swiss       Regular        Turc                    17 x 39   40 %
    Candara                                   Swiss       Regular        Vietnamien              17 x 39   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       15 x 45   40 %
    Comic Sans MS                             Script      Normal         Cyrillique              15 x 45   40 %
    Comic Sans MS                             Script      Normal         Europe centrale         15 x 45   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       15 x 45   40 %
    Comic Sans MS                             Script      Normal         Occidental              15 x 45   40 %
    Comic Sans MS                             Script      Normal         Turc                    15 x 45   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 37   40 %
    Consolas                                  Modern      Regular        Cyrillique              18 x 37   40 %
    Consolas                                  Modern      Regular        Europe centrale         18 x 37   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 37   40 %
    Consolas                                  Modern      Regular        Occidental              18 x 37   40 %
    Consolas                                  Modern      Regular        Turc                    18 x 37   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 37   40 %
    Constantia                                Roman       Regular        Baltique                17 x 39   40 %
    Constantia                                Roman       Regular        Cyrillique              17 x 39   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 39   40 %
    Constantia                                Roman       Regular        Grec                    17 x 39   40 %
    Constantia                                Roman       Regular        Occidental              17 x 39   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 39   40 %
    Constantia                                Roman       Regular        Vietnamien              17 x 39   40 %
    Corbel Light                              Swiss       Regular        Baltique                16 x 39   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       16 x 39   30 %
    Corbel Light                              Swiss       Regular        Europe centrale         16 x 39   30 %
    Corbel Light                              Swiss       Regular        Grec                    16 x 39   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       16 x 39   30 %
    Corbel Light                              Swiss       Regular        Turc                    16 x 39   30 %
    Corbel Light                              Swiss       Regular        Vietnamien              16 x 39   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 39   40 %
    Corbel                                    Swiss       Regular        Cyrillique              17 x 39   40 %
    Corbel                                    Swiss       Regular        Europe centrale         17 x 39   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 39   40 %
    Corbel                                    Swiss       Regular        Occidental              17 x 39   40 %
    Corbel                                    Swiss       Regular        Turc                    17 x 39   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 39   40 %
    Courier New                               Modern      Normal         Arabe                   19 x 36   40 %
    Courier New                               Modern      Normal         Baltique                19 x 36   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       19 x 36   40 %
    Courier New                               Modern      Normal         Europe centrale         19 x 36   40 %
    Courier New                               Modern      Normal         Grec                    19 x 36   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       19 x 36   40 %
    Courier New                               Modern      Normal         Occidental              19 x 36   40 %
    Courier New                               Modern      Normal         Turc                    19 x 36   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       19 x 36   40 %
    Courier                                   Modern                     Occidental               8 x 13   40 %
    DigifaceWide                              Special     Regular        Occidental              21 x 39   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       19 x 43   40 %
    Ebrima                                    Special     Normal         Europe centrale         19 x 43   40 %
    Ebrima                                    Special     Normal         Occidental              19 x 43   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       19 x 43   40 %
    Fixedsys                                  Modern                     Occidental               8 x 15   40 %
    Franklin Gothic Medium                    Swiss       Normal         Baltique                14 x 36   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       14 x 36   40 %
    Franklin Gothic Medium                    Swiss       Normal         Europe centrale         14 x 36   40 %
    Franklin Gothic Medium                    Swiss       Normal         Grec                    14 x 36   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       14 x 36   40 %
    Franklin Gothic Medium                    Swiss       Normal         Turc                    14 x 36   40 %
    Gabriola                                  Decorative  Regular        Baltique                16 x 59   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       16 x 59   40 %
    Gabriola                                  Decorative  Regular        Europe centrale         16 x 59   40 %
    Gabriola                                  Decorative  Regular        Grec                    16 x 59   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       16 x 59   40 %
    Gabriola                                  Decorative  Regular        Turc                    16 x 59   40 %
    Gadugi                                    Swiss       Regular        Occidental              21 x 43   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       14 x 36   40 %
    Georgia                                   Roman       Normal         Cyrillique              14 x 36   40 %
    Georgia                                   Roman       Normal         Europe centrale         14 x 36   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       14 x 36   40 %
    Georgia                                   Roman       Normal         Occidental              14 x 36   40 %
    Georgia                                   Roman       Normal         Turc                    14 x 36   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       14 x 37   40 %
    HelvLight                                 Special     Regular        Occidental              14 x 38   40 %
    HoloLens MDL2 Assets                      Roman       Normal         Occidental              34 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       19 x 39   40 %
    Impact                                    Swiss       Normal         Cyrillique              19 x 39   40 %
    Impact                                    Swiss       Normal         Europe centrale         19 x 39   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       19 x 39   40 %
    Impact                                    Swiss       Normal         Occidental              19 x 39   40 %
    Impact                                    Swiss       Normal         Turc                    19 x 39   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 40   40 %
    Javanese Text                             Special     Normal         Occidental              26 x 73   40 %
    Lato Light                                Swiss       Regular        Baltique                17 x 38   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 38   30 %
    Lato Light                                Swiss       Regular        Europe centrale         17 x 38   30 %
    Lato Light                                Swiss       Regular        Grec                    17 x 38   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 38   30 %
    Lato Light                                Swiss       Regular        Turc                    17 x 38   30 %
    Lato Light                                Swiss       Regular        Vietnamien              17 x 38   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   60 %
    Lato Semibold                             Swiss       Regular        Cyrillique              18 x 38   60 %
    Lato Semibold                             Swiss       Regular        Europe centrale         18 x 38   60 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   60 %
    Lato Semibold                             Swiss       Regular        Occidental              18 x 38   60 %
    Lato Semibold                             Swiss       Regular        Turc                    18 x 38   60 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 38   60 %
    Lato                                      Swiss       Regular        Baltique                17 x 38   40 %
    Lato                                      Swiss       Regular        Europe centrale         17 x 38   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 38   40 %
    Lato                                      Swiss       Regular        Turc                    17 x 38   40 %
    Leelawadee UI Semilight                   Swiss       Normal         Occidental              17 x 43   35 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 43   35 %
    Leelawadee UI Semilight                   Swiss       Normal         Vietnamien              17 x 43   35 %
    Leelawadee UI                             Swiss       Normal         Occidental              17 x 43   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 43   40 %
    Leelawadee UI                             Swiss       Normal         Vietnamien              17 x 43   40 %
    Lucida Console                            Modern      Normal         Cyrillique              19 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       19 x 32   40 %
    Lucida Console                            Modern      Normal         Grec                    19 x 32   40 %
    Lucida Console                            Modern      Normal         Occidental              19 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       19 x 32   40 %
    Lucida Sans Unicode                       Swiss       Normal         Baltique                16 x 49   40 %
    Lucida Sans Unicode                       Swiss       Normal         Cyrillique              16 x 49   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       16 x 49   40 %
    Lucida Sans Unicode                       Swiss       Normal         Grec                    16 x 49   40 %
    Lucida Sans Unicode                       Swiss       Normal         H�breu                  16 x 49   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       16 x 49   40 %
    Lucida Sans Unicode                       Swiss       Normal         Turc                    16 x 49   40 %
    Malgun Gothic Semilight                   Swiss       Regular        Baltique                31 x 43   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       31 x 43   30 %
    Malgun Gothic Semilight                   Swiss       Regular        CHINESE_GB2312          31 x 43   30 %
    Malgun Gothic Semilight                   Swiss       Regular        Cyrillique              31 x 43   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       31 x 43   30 %
    Malgun Gothic Semilight                   Swiss       Regular        Hangul(Johab)           31 x 43   30 %
    Malgun Gothic Semilight                   Swiss       Regular        Hangul                  31 x 43   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       31 x 43   30 %
    Malgun Gothic Semilight                   Swiss       Regular        Japonais                31 x 43   30 %
    Malgun Gothic Semilight                   Swiss       Regular        Occidental              31 x 43   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       31 x 43   30 %
    Malgun Gothic Semilight                   Swiss       Regular        Vietnamien              31 x 43   30 %
    Malgun Gothic                             Swiss       Regular        Hangul                  15 x 43   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       15 x 43   40 %
    Marlett                                   Special     Regular        Symbole                 31 x 32   50 %
    Microsoft Himalaya                        Special     Regular        Occidental              13 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       32 x 43   29 %
    Microsoft JhengHei Light                  Swiss       Regular        Grec                    32 x 43   29 %
    Microsoft JhengHei Light                  Swiss       Regular        Occidental              32 x 43   29 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       32 x 41   29 %
    Microsoft JhengHei UI Light               Swiss       Regular        Grec                    32 x 41   29 %
    Microsoft JhengHei UI Light               Swiss       Regular        Occidental              32 x 41   29 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       15 x 41   40 %
    Microsoft JhengHei UI                     Swiss       Normal         Grec                    15 x 41   40 %
    Microsoft JhengHei UI                     Swiss       Normal         Occidental              15 x 41   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       15 x 43   40 %
    Microsoft JhengHei                        Swiss       Normal         Grec                    15 x 43   40 %
    Microsoft JhengHei                        Swiss       Normal         Occidental              15 x 43   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       19 x 42   40 %
    Microsoft PhagsPa                         Swiss       Regular        Occidental              24 x 41   40 %
    Microsoft Sans Serif                      Swiss       Normal         Arabe                   14 x 36   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       14 x 36   40 %
    Microsoft Sans Serif                      Swiss       Normal         Cyrillique              14 x 36   40 %
    Microsoft Sans Serif                      Swiss       Normal         Europe centrale         14 x 36   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       14 x 36   40 %
    Microsoft Sans Serif                      Swiss       Normal         H�breu                  14 x 36   40 %
    Microsoft Sans Serif                      Swiss       Normal         Occidental              14 x 36   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       14 x 36   40 %
    Microsoft Sans Serif                      Swiss       Normal         Turc                    14 x 36   40 %
    Microsoft Sans Serif                      Swiss       Normal         Vietnamien              14 x 36   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       19 x 41   40 %
    Microsoft YaHei Light                     Swiss       Regular        CHINESE_GB2312          15 x 41   29 %
    Microsoft YaHei Light                     Swiss       Regular        Cyrillique              15 x 41   29 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       15 x 41   29 %
    Microsoft YaHei Light                     Swiss       Regular        Grec                    15 x 41   29 %
    Microsoft YaHei Light                     Swiss       Regular        Occidental              15 x 41   29 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       15 x 41   29 %
    Microsoft YaHei UI Light                  Swiss       Regular        CHINESE_GB2312          15 x 42   29 %
    Microsoft YaHei UI Light                  Swiss       Regular        Cyrillique              15 x 42   29 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       15 x 42   29 %
    Microsoft YaHei UI Light                  Swiss       Regular        Grec                    15 x 42   29 %
    Microsoft YaHei UI Light                  Swiss       Regular        Occidental              15 x 42   29 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       15 x 42   29 %
    Microsoft YaHei UI                        Swiss       Normal         CHINESE_GB2312          15 x 41   40 %
    Microsoft YaHei UI                        Swiss       Normal         Cyrillique              15 x 41   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       15 x 41   40 %
    Microsoft YaHei UI                        Swiss       Normal         Grec                    15 x 41   40 %
    Microsoft YaHei UI                        Swiss       Normal         Occidental              15 x 41   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       15 x 41   40 %
    Microsoft YaHei                           Swiss       Normal         CHINESE_GB2312          15 x 42   40 %
    Microsoft YaHei                           Swiss       Normal         Cyrillique              15 x 42   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       15 x 42   40 %
    Microsoft YaHei                           Swiss       Normal         Grec                    15 x 42   40 %
    Microsoft YaHei                           Swiss       Normal         Occidental              15 x 42   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       15 x 42   40 %
    Microsoft Yi Baiti                        Script      Regular        Occidental              21 x 32   40 %
    MingLiU_HKSCS-ExtB                        Roman       Regular        CHINESE_BIG5            16 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       16 x 32   40 %
    MingLiU-ExtB                              Roman       Regular        CHINESE_BIG5            16 x 32   40 %
    MingLiU-ExtB                              Roman       Regular        Occidental              16 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       19 x 37   40 %
    Mongolian Baiti                           Script      Regular        Occidental              14 x 34   40 %
    MS Gothic                                 Modern      Regular        Baltique                16 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       16 x 32   40 %
    MS Gothic                                 Modern      Regular        Europe centrale         16 x 32   40 %
    MS Gothic                                 Modern      Regular        Grec                    16 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       16 x 32   40 %
    MS Gothic                                 Modern      Regular        Occidental              16 x 32   40 %
    MS Gothic                                 Modern      Regular        Turc                    16 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       13 x 32   40 %
    MS PGothic                                Swiss       Regular        Cyrillique              13 x 32   40 %
    MS PGothic                                Swiss       Regular        Europe centrale         13 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       13 x 32   40 %
    MS PGothic                                Swiss       Regular        Japonais                13 x 32   40 %
    MS PGothic                                Swiss       Regular        Occidental              13 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       13 x 32   40 %
    MS Sans Serif                             Swiss                      Occidental               5 x 13   40 %
    MS Serif                                  Roman                      Occidental               5 x 13   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       13 x 32   40 %
    MS UI Gothic                              Swiss       Regular        Cyrillique              13 x 32   40 %
    MS UI Gothic                              Swiss       Regular        Europe centrale         13 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       13 x 32   40 %
    MS UI Gothic                              Swiss       Regular        Japonais                13 x 32   40 %
    MS UI Gothic                              Swiss       Regular        Occidental              13 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       13 x 32   40 %
    MV Boli                                   Special     Normal         Occidental              18 x 52   40 %
    Myanmar Text                              Swiss       Regular        Occidental              18 x 60   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       30 x 43   35 %
    Nirmala UI                                Swiss       Normal         Occidental              31 x 43   40 %
    NSimSun                                   Modern      Regular        CHINESE_GB2312          16 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       16 x 32   40 %
    Palatino Linotype                         Roman       Normal         Baltique                14 x 43   40 %
    Palatino Linotype                         Roman       Normal         Cyrillique              14 x 43   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       14 x 43   40 %
    Palatino Linotype                         Roman       Normal         Grec                    14 x 43   40 %
    Palatino Linotype                         Roman       Normal         Occidental              14 x 43   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       14 x 43   40 %
    Palatino Linotype                         Roman       Normal         Vietnamien              14 x 43   40 %
    PMingLiU-ExtB                             Roman       Regular        CHINESE_BIG5            16 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       16 x 32   40 %
    Roman                                     Roman                      OEM/DOS                 22 x 37   40 %
    Script                                    Script                     OEM/DOS                 16 x 36   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       33 x 32   40 %
    Segoe Print                               Special     Regular        Baltique                21 x 56   40 %
    Segoe Print                               Special     Regular        Cyrillique              21 x 56   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       21 x 56   40 %
    Segoe Print                               Special     Regular        Grec                    21 x 56   40 %
    Segoe Print                               Special     Regular        Occidental              21 x 56   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       21 x 56   40 %
    Segoe Script                              Script      Normal         Baltique                22 x 51   40 %
    Segoe Script                              Script      Normal         Cyrillique              22 x 51   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       22 x 51   40 %
    Segoe Script                              Script      Normal         Grec                    22 x 51   40 %
    Segoe Script                              Script      Normal         Occidental              22 x 51   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       22 x 51   40 %
    Segoe UI Black                            Swiss       Regular        Baltique                20 x 43   90 %
    Segoe UI Black                            Swiss       Regular        Cyrillique              20 x 43   90 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       20 x 43   90 %
    Segoe UI Black                            Swiss       Regular        Grec                    20 x 43   90 %
    Segoe UI Black                            Swiss       Regular        Occidental              20 x 43   90 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       20 x 43   90 %
    Segoe UI Black                            Swiss       Regular        Vietnamien              20 x 43   90 %
    Segoe UI Emoji                            Swiss       Normal         Occidental              40 x 43   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       27 x 43   40 %
    Segoe UI Light                            Swiss       Regular        Arabe                   17 x 43   30 %
    Segoe UI Light                            Swiss       Regular        Baltique                17 x 43   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 43   30 %
    Segoe UI Light                            Swiss       Regular        Europe centrale         17 x 43   30 %
    Segoe UI Light                            Swiss       Regular        Grec                    17 x 43   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 43   30 %
    Segoe UI Light                            Swiss       Regular        Occidental              17 x 43   30 %
    Segoe UI Light                            Swiss       Regular        Turc                    17 x 43   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 43   30 %
    Segoe UI Semibold                         Swiss       Regular        Arabe                   18 x 43   60 %
    Segoe UI Semibold                         Swiss       Regular        Baltique                18 x 43   60 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 43   60 %
    Segoe UI Semibold                         Swiss       Regular        Europe centrale         18 x 43   60 %
    Segoe UI Semibold                         Swiss       Regular        Grec                    18 x 43   60 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 43   60 %
    Segoe UI Semibold                         Swiss       Regular        Occidental              18 x 43   60 %
    Segoe UI Semibold                         Swiss       Regular        Turc                    18 x 43   60 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 43   60 %
    Segoe UI Semilight                        Swiss       Regular        Arabe                   18 x 43   35 %
    Segoe UI Semilight                        Swiss       Regular        Baltique                18 x 43   35 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 43   35 %
    Segoe UI Semilight                        Swiss       Regular        Europe centrale         18 x 43   35 %
    Segoe UI Semilight                        Swiss       Regular        Grec                    18 x 43   35 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 43   35 %
    Segoe UI Semilight                        Swiss       Regular        Occidental              18 x 43   35 %
    Segoe UI Semilight                        Swiss       Regular        Turc                    18 x 43   35 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 43   35 %
    Segoe UI Symbol                           Swiss       Normal         Occidental              23 x 43   40 %
    Segoe UI                                  Swiss       Normal         Arabe                   17 x 43   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 43   40 %
    Segoe UI                                  Swiss       Normal         Cyrillique              17 x 43   40 %
    Segoe UI                                  Swiss       Normal         Europe centrale         17 x 43   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 43   40 %
    Segoe UI                                  Swiss       Normal         H�breu                  17 x 43   40 %
    Segoe UI                                  Swiss       Normal         Occidental              17 x 43   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 43   40 %
    Segoe UI                                  Swiss       Normal         Vietnamien              17 x 43   40 %
    SimSun                                    Special     Regular        CHINESE_GB2312          16 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       16 x 32   40 %
    SimSun-ExtB                               Modern      Normal         CHINESE_GB2312          16 x 32   40 %
    SimSun-ExtB                               Modern      Normal         Occidental              16 x 32   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       16 x 46   40 %
    Sitka Banner                              Special     Regular        Cyrillique              16 x 46   40 %
    Sitka Banner                              Special     Regular        Europe centrale         16 x 46   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       16 x 46   40 %
    Sitka Banner                              Special     Regular        Occidental              16 x 46   40 %
    Sitka Banner                              Special     Regular        Turc                    16 x 46   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       16 x 46   40 %
    Sitka Display                             Special     Regular        Baltique                17 x 46   40 %
    Sitka Display                             Special     Regular        Cyrillique              17 x 46   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 46   40 %
    Sitka Display                             Special     Regular        Grec                    17 x 46   40 %
    Sitka Display                             Special     Regular        Occidental              17 x 46   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 46   40 %
    Sitka Display                             Special     Regular        Vietnamien              17 x 46   40 %
    Sitka Heading                             Special     Regular        Baltique                17 x 46   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 46   40 %
    Sitka Heading                             Special     Regular        Europe centrale         17 x 46   40 %
    Sitka Heading                             Special     Regular        Grec                    17 x 46   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 46   40 %
    Sitka Heading                             Special     Regular        Turc                    17 x 46   40 %
    Sitka Heading                             Special     Regular        Vietnamien              17 x 46   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       21 x 47   40 %
    Sitka Small                               Special     Regular        Cyrillique              21 x 47   40 %
    Sitka Small                               Special     Regular        Europe centrale         21 x 47   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       21 x 47   40 %
    Sitka Small                               Special     Regular        Occidental              21 x 47   40 %
    Sitka Small                               Special     Regular        Turc                    21 x 47   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       21 x 47   40 %
    Sitka Subheading                          Special     Regular        Baltique                18 x 46   40 %
    Sitka Subheading                          Special     Regular        Cyrillique              18 x 46   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 46   40 %
    Sitka Subheading                          Special     Regular        Grec                    18 x 46   40 %
    Sitka Subheading                          Special     Regular        Occidental              18 x 46   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       18 x 46   40 %
    Sitka Subheading                          Special     Regular        Vietnamien              18 x 46   40 %
    Sitka Text                                Special     Regular        Baltique                19 x 46   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       19 x 46   40 %
    Sitka Text                                Special     Regular        Europe centrale         19 x 46   40 %
    Sitka Text                                Special     Regular        Grec                    19 x 46   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       19 x 46   40 %
    Sitka Text                                Special     Regular        Turc                    19 x 46   40 %
    Sitka Text                                Special     Regular        Vietnamien              19 x 46   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]         1 x 3   40 %
    Sylfaen                                   Roman       Regular        Baltique                13 x 42   40 %
    Sylfaen                                   Roman       Regular        Cyrillique              13 x 42   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       13 x 42   40 %
    Sylfaen                                   Roman       Regular        Grec                    13 x 42   40 %
    Sylfaen                                   Roman       Regular        Occidental              13 x 42   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       13 x 42   40 %
    Symbol                                    Roman       Normal         Symbole                 19 x 39   40 %
    System                                    Swiss                      Occidental               7 x 16   70 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       14 x 39   40 %
    Tahoma                                    Swiss       Normal         Baltique                14 x 39   40 %
    Tahoma                                    Swiss       Normal         Cyrillique              14 x 39   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       14 x 39   40 %
    Tahoma                                    Swiss       Normal         Grec                    14 x 39   40 %
    Tahoma                                    Swiss       Normal         H�breu                  14 x 39   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       14 x 39   40 %
    Tahoma                                    Swiss       Normal         Tha�                    14 x 39   40 %
    Tahoma                                    Swiss       Normal         Turc                    14 x 39   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       14 x 39   40 %
    Terminal                                  Modern                     OEM/DOS                  8 x 12   40 %
    Times New Roman                           Roman       Normal         Arabe                   13 x 35   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       13 x 35   40 %
    Times New Roman                           Roman       Normal         Cyrillique              13 x 35   40 %
    Times New Roman                           Roman       Normal         Europe centrale         13 x 35   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       13 x 35   40 %
    Times New Roman                           Roman       Normal         H�breu                  13 x 35   40 %
    Times New Roman                           Roman       Normal         Occidental              13 x 35   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       13 x 35   40 %
    Times New Roman                           Roman       Normal         Vietnamien              13 x 35   40 %
    Trebuchet MS                              Swiss       Normal         Baltique                15 x 37   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       15 x 37   40 %
    Trebuchet MS                              Swiss       Normal         Europe centrale         15 x 37   40 %
    Trebuchet MS                              Swiss       Normal         Grec                    15 x 37   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       15 x 37   40 %
    Trebuchet MS                              Swiss       Normal         Turc                    15 x 37   40 %
    Unispace                                  Modern      Bold           Baltique                20 x 38   70 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       20 x 38   70 %
    Unispace                                  Modern      Bold           Occidental              20 x 38   70 %
    Unispace                                  Modern      Bold           Turc                    20 x 38   70 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       16 x 39   40 %
    Verdana                                   Swiss       Normal         Cyrillique              16 x 39   40 %
    Verdana                                   Swiss       Normal         Europe centrale         16 x 39   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       16 x 39   40 %
    Verdana                                   Swiss       Normal         Occidental              16 x 39   40 %
    Verdana                                   Swiss       Normal         Turc                    16 x 39   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       16 x 39   40 %
    Webdings                                  Roman       Normal         Symbole                 31 x 32   40 %
    Wingdings                                 Special     Normal         Symbole                 28 x 36   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       31 x 41   30 %
    Yu Gothic Light                           Swiss       Regular        Cyrillique              31 x 41   30 %
    Yu Gothic Light                           Swiss       Regular        Europe centrale         31 x 41   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       31 x 41   30 %
    Yu Gothic Light                           Swiss       Regular        Japonais                31 x 41   30 %
    Yu Gothic Light                           Swiss       Regular        Occidental              31 x 41   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       31 x 41   30 %
    Yu Gothic Medium                          Swiss       Regular        Baltique                31 x 41   50 %
    Yu Gothic Medium                          Swiss       Regular        Cyrillique              31 x 41   50 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       31 x 41   50 %
    Yu Gothic Medium                          Swiss       Regular        Grec                    31 x 41   50 %
    Yu Gothic Medium                          Swiss       Regular        Japonais                31 x 41   50 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       31 x 41   50 %
    Yu Gothic Medium                          Swiss       Regular        Turc                    31 x 41   50 %
    Yu Gothic UI Light                        Swiss       Regular        Baltique                17 x 43   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 43   30 %
    Yu Gothic UI Light                        Swiss       Regular        Europe centrale         17 x 43   30 %
    Yu Gothic UI Light                        Swiss       Regular        Grec                    17 x 43   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 43   30 %
    Yu Gothic UI Light                        Swiss       Regular        Occidental              17 x 43   30 %
    Yu Gothic UI Light                        Swiss       Regular        Turc                    17 x 43   30 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       19 x 43   60 %
    Yu Gothic UI Semibold                     Swiss       Regular        Cyrillique              19 x 43   60 %
    Yu Gothic UI Semibold                     Swiss       Regular        Europe centrale         19 x 43   60 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       19 x 43   60 %
    Yu Gothic UI Semibold                     Swiss       Regular        Japonais                19 x 43   60 %
    Yu Gothic UI Semibold                     Swiss       Regular        Occidental              19 x 43   60 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       19 x 43   60 %
    Yu Gothic UI Semilight                    Swiss       Regular        Baltique                17 x 43   35 %
    Yu Gothic UI Semilight                    Swiss       Regular        Cyrillique              17 x 43   35 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 43   35 %
    Yu Gothic UI Semilight                    Swiss       Regular        Grec                    17 x 43   35 %
    Yu Gothic UI Semilight                    Swiss       Regular        Japonais                17 x 43   35 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 43   35 %
    Yu Gothic UI Semilight                    Swiss       Regular        Turc                    17 x 43   35 %
    Yu Gothic UI                              Swiss       Regular        Baltique                17 x 43   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 43   40 %
    Yu Gothic UI                              Swiss       Regular        Europe centrale         17 x 43   40 %
    Yu Gothic UI                              Swiss       Regular        Grec                    17 x 43   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       17 x 43   40 %
    Yu Gothic UI                              Swiss       Regular        Occidental              17 x 43   40 %
    Yu Gothic UI                              Swiss       Regular        Turc                    17 x 43   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       31 x 41   40 %
    Yu Gothic                                 Swiss       Regular        Cyrillique              31 x 41   40 %
    Yu Gothic                                 Swiss       Regular        Europe centrale         31 x 41   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       31 x 41   40 %
    Yu Gothic                                 Swiss       Regular        Japonais                31 x 41   40 %
    Yu Gothic                                 Swiss       Regular        Occidental              31 x 41   40 %
    [ TRIAL VERSION ]                         [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]       31 x 41   40 %


--------[ Audio Windows ]-----------------------------------------------------------------------------------------------

    midi-out.0   0001 001B  Microsoft GS Wavetable Synth


--------[ Audio PCI/PnP ]-----------------------------------------------------------------------------------------------

    Realtek ALC662 @ ATI Hudson-1 FCH - High Definition Audio Controller              PCI


--------[ HD Audio ]----------------------------------------------------------------------------------------------------

  [ ATI Hudson-1 FCH - High Definition Audio Controller ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       ATI Hudson-1 FCH - High Definition Audio Controller
      Description du p�riph�rique (Windows)             Contr�leur High Definition Audio
      Type du bus                                       PCI
      Bus / P�riph�rique / Fonction                     0 / 20 / 2
      Identifiant du p�riph�rique                       1002-4383
      N� du sous-syst�me                                103C-2AE3
      R�vision                                          40
      Identification du mat�riel                        PCI\VEN_1002&DEV_4383&SUBSYS_2AE3103C&REV_40

    Fabricant du p�riph�rique:
      Nom de l'entreprise                               Advanced Micro Devices, Inc.
      Information sur le produit                        https://www.amd.com
      T�l�charger le pilote                             https://www.amd.com/support
      Mises � jour du Bios                              http://www.aida64.com/goto/?p=biosupdates
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates

  [ Realtek ALC662 ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       Realtek ALC662
      Description du p�riph�rique (Windows)             Realtek High Definition Audio
      Type du p�riph�rique                              Audio
      Type du bus                                       HDAUDIO
      Identifiant du p�riph�rique                       10EC-0662
      N� du sous-syst�me                                103C-2AE3
      R�vision                                          1001
      Identification du mat�riel                        HDAUDIO\FUNC_01&VEN_10EC&DEV_0662&SUBSYS_103C2AE3&REV_1001

    Fabricant du p�riph�rique:
      Nom de l'entreprise                               Realtek Semiconductor Corp.
      Information sur le produit                        https://www.realtek.com/products
      T�l�charger le pilote                             https://www.realtek.com/downloads
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates


--------[ Codecs audio ]------------------------------------------------------------------------------------------------

  [ CODEC A-Law et u-Law Microsoft CCITT G.711 ]

    Propri�t�s du pilote ACM:
      Description du pilote                             CODEC A-Law et u-Law Microsoft CCITT G.711
      Copyright                                         Copyright (c) 1993-1996 Microsoft Corporation
      Fonctionnalit�s                                   Compresse et d�compresse les donn�es audio A-Law et u-Law du standard CCITT G.711.
      Version du pilote                                 4.00

  [ Codec audio Microsoft GSM 6.10 ]

    Propri�t�s du pilote ACM:
      Description du pilote                             Codec audio Microsoft GSM 6.10
      Copyright                                         Copyright (C) 1993-1996 Microsoft Corporation
      Fonctionnalit�s                                   Compresse et d�compresse les donn�es audio conform�ment � la recommandation 6.10 de l'ETSI-GSM (Institut Europ�en des Standards de T�l�communication-Groupe Mobile Sp�cial).
      Version du pilote                                 4.00

  [ Codec Microsoft ADPCM ]

    Propri�t�s du pilote ACM:
      Description du pilote                             Codec Microsoft ADPCM
      Copyright                                         Copyright (C) 1992-1996 Microsoft Corporation
      Fonctionnalit�s                                   Compresse et d�compresse les donn�es audio Microsoft ADPCM.
      Version du pilote                                 4.00

  [ Codec Microsoft IMA ADPCM ]

    Propri�t�s du pilote ACM:
      Description du pilote                             Codec Microsoft IMA ADPCM
      Copyright                                         Copyright (C) 1992-1996 Microsoft Corporation
      Fonctionnalit�s                                   Compresse et d�compresse les donn�es audio IMA ADPCM.
      Version du pilote                                 4.00

  [ Convertisseur PCM Microsoft ]

    Propri�t�s du pilote ACM:
      Description du pilote                             Convertisseur PCM Microsoft
      Copyright                                         Copyright (C) 1992-1996 Microsoft Corporation
      Fonctionnalit�s                                   Convertit la fr�quence et les bits par �chantillon des donn�es audio PCM.
      Version du pilote                                 5.00

  [ Fraunhofer IIS MPEG Layer-3 Codec (decode only) ]

    Propri�t�s du pilote ACM:
      Description du pilote                             Fraunhofer IIS MPEG Layer-3 Codec (decode only)
      Copyright                                         Copyright � 1996-1999 Fraunhofer Institut Integrierte Schaltungen IIS
      Fonctionnalit�s                                   decoder only version
      Version du pilote                                 1.09

  [ Messenger Audio Codec ]

    Propri�t�s du pilote ACM:
      Description du pilote                             Messenger Audio Codec
      Copyright                                         Copyright (C) 1997 - 2006 Microsoft Corporation
      Informations sur la licence                       ___
      Fonctionnalit�s                                   Messenger Audio Codec
      Version du pilote                                 4.00


--------[ Codecs vid�o ]------------------------------------------------------------------------------------------------

    bdmjpeg.dll                                                    
    bdmpegv.dll                                                    
    [ TRIAL VERSION ]          [ TRIAL VERSION ]                   [ TRIAL VERSION ]
    iyuv_32.dll                10.0.19006.1000 (WinBuild.160101.0800)  Codec vid�o YUV Intel Indeo(R)
    msrle32.dll                10.0.18995.1 (WinBuild.160101.0800)  Microsoft RLE Compressor
    [ TRIAL VERSION ]          [ TRIAL VERSION ]                   [ TRIAL VERSION ]
    msyuv.dll                  10.0.18995.1 (WinBuild.160101.0800)  Microsoft UYVY Video Decompressor
    pdvcodec.dll               2.64.1119.1600                      DV Video for Windows Driver
    [ TRIAL VERSION ]          [ TRIAL VERSION ]                   [ TRIAL VERSION ]
    x264vfw.dll                44_2851bm_44825                     x264 H.264 Video Codec
    x265vfw.dll                                                    x265 H.265 Video Codec


--------[ MCI ]---------------------------------------------------------------------------------------------------------

  [ AVIVideo ]

    Propri�t�s du p�riph�rique MCI:
      P�riph�rique                                      AVIVideo
      Nom                                               Video for Windows
      Description                                       Pilote MCI Video for Windows
      Type                                              Digital Video Device
      Pilote                                            mciavi32.dll
      �tat                                              Activ�

    Fonctionnalit�s du p�riph�rique MCI:
      P�riph�rique composant                            Oui
      P�riph�rique fichier                              Oui
      �jection possible                                 Non
      Lecture possible                                  Oui
      Lecture � rebours possible                        Oui
      Enregistrement possible                           Non
      Enregistrer de donn�es possible                   Non
      Gel des donn�es possible                          Non
      Verrouillage des donn�es possible                 Non
      Adaptation des images possible                    Oui
      Transformation des donn�es d'entr�e possible      Non
      Tests possibles                                   Oui
      G�re l'audio                                      Oui
      G�re la vid�o                                     Oui
      G�re les images non anim�es                       Non

  [ CDAudio ]

    Propri�t�s du p�riph�rique MCI:
      P�riph�rique                                      CDAudio
      Nom                                               CD audio
      Description                                       Pilote MCI pour p�riph�riques CD audio
      Type                                              CD Audio Device
      Pilote                                            mcicda.dll
      �tat                                              Activ�

    Fonctionnalit�s du p�riph�rique MCI:
      P�riph�rique composant                            Non
      P�riph�rique fichier                              Non
      �jection possible                                 Oui
      Lecture possible                                  Oui
      Enregistrement possible                           Non
      Enregistrer de donn�es possible                   Non
      G�re l'audio                                      Oui
      G�re la vid�o                                     Non

  [ MPEGVideo ]

    Propri�t�s du p�riph�rique MCI:
      P�riph�rique                                      MPEGVideo
      Nom                                               DirectShow
      Description                                       Pilote MCI DirectShow
      Type                                              Digital Video Device
      Pilote                                            mciqtz32.dll
      �tat                                              Activ�

    Fonctionnalit�s du p�riph�rique MCI:
      P�riph�rique composant                            Oui
      P�riph�rique fichier                              Oui
      �jection possible                                 Non
      Lecture possible                                  Oui
      Lecture � rebours possible                        Non
      Enregistrement possible                           Non
      Enregistrer de donn�es possible                   Non
      Gel des donn�es possible                          Non
      Verrouillage des donn�es possible                 Non
      Adaptation des images possible                    Oui
      Transformation des donn�es d'entr�e possible      Non
      Tests possibles                                   Oui
      G�re l'audio                                      Oui
      G�re la vid�o                                     Oui
      G�re les images non anim�es                       Non

  [ Sequencer ]

    Propri�t�s du p�riph�rique MCI:
      P�riph�rique                                      Sequencer
      Nom                                               S�quenceur MIDI
      Description                                       Pilote MCI pour s�quenceur MIDI
      Type                                              Sequencer Device
      Pilote                                            mciseq.dll
      �tat                                              Activ�

    Fonctionnalit�s du p�riph�rique MCI:
      P�riph�rique composant                            Oui
      P�riph�rique fichier                              Oui
      �jection possible                                 Non
      Lecture possible                                  Oui
      Enregistrement possible                           Non
      Enregistrer de donn�es possible                   Non
      G�re l'audio                                      Oui
      G�re la vid�o                                     Non

  [ WaveAudio ]

    Propri�t�s du p�riph�rique MCI:
      P�riph�rique                                      WaveAudio
      Nom                                               Son
      Description                                       Pilote MCI pour formes d�ondes audio
      Type                                              Waveform Audio Device
      Pilote                                            mciwave.dll
      �tat                                              Activ�

    Fonctionnalit�s du p�riph�rique MCI:
      P�riph�rique composant                            Oui
      P�riph�rique fichier                              Oui
      �jection possible                                 Non
      Lecture possible                                  Non
      Enregistrement possible                           Non
      Enregistrer de donn�es possible                   Oui
      G�re l'audio                                      Oui
      G�re la vid�o                                     Non


--------[ SAPI ]--------------------------------------------------------------------------------------------------------

    Propri�t�s SAPI:
      Version SAPI4                                     -
      Version SAPI5                                     5.3.23727.0

    Voix (SAPI5):
      Nom                                               Microsoft Hortense Desktop - French
      Chemin de voix                                    C:\WINDOWS\Speech_OneCore\Engines\TTS\fr-FR\M1036Hortense
      Age                                               Adulte
      Sexe                                              F�minin
      Langue                                            Fran�ais (France)
      Vendeur                                           Microsoft
      Version                                           11.0
      Fichier dll                                       C:\Windows\SysWOW64\speech_onecore\engines\tts\MSTTSEngine_OneCore.dll  (x86)
      CLSID                                             {179F3D56-1B0B-42B2-A962-59B7EF59FE1B}

    Voix (SAPI5):
      Nom                                               Microsoft Zira Desktop - English (United States)
      Chemin de voix                                    C:\WINDOWS\Speech\Engines\TTS\en-US\M1033ZIR
      Age                                               Adulte
      Sexe                                              F�minin
      Langue                                            Anglais (�tats-Unis)
      Vendeur                                           Microsoft
      Version                                           11.0
      Fichier dll                                       C:\Windows\SysWOW64\speech\engines\tts\MSTTSEngine.dll  (x86)
      CLSID                                             {C64501F6-E6E6-451f-A150-25D0839BC510}

    Reconnaissance de la parole (SAPI5):
      Nom                                               Microsoft Speech Recognizer 8.0 for Windows (French - France)
      Description                                       Microsoft Speech Recognizer 8.0 for Windows (French - France)
      FE Config Data File                               C:\WINDOWS\Speech\Engines\SR\fr-FR\c1036dsk.fe
      Langue                                            Fran�ais (France)
      Parlant de style                                  Discrete;Continuous
      Param�tres r�gionaux pris en charge               Fran�ais (France); Fran�ais
      Vendeur                                           Microsoft
      Version                                           8.0
      Fichier dll                                       C:\WINDOWS\System32\Speech\Engines\SR\spsreng.dll  (x64)
      CLSID                                             {DAC9F469-0C67-4643-9258-87EC128C5941}
      RecoExtension                                     {4F4DB904-CA35-4A3A-90AF-C9D8BE7532AC}


--------[ Stockage Windows ]--------------------------------------------------------------------------------------------

  [ WDC WD10EZEX-60ZF5A0 ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             WDC WD10EZEX-60ZF5A0
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       disk.inf
      INF Section                                       disk_install.NT

  [ hp DVD A  DH16ACSHR ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             hp DVD A  DH16ACSHR
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       cdrom.inf
      INF Section                                       cdrom_install

  [ AMD SATA Controller ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             AMD SATA Controller
      Date du pilote                                    19/03/2015
      Version du pilote                                 1.3.1.276
      Fournisseur du pilote                             AMD
      Fichier INF                                       oem31.inf
      INF Section                                       amd_sata_inst

    Ressources des p�riph�riques:
      IRQ                                               19
      M�moire                                           FEB4B000-FEB4B3FF
      Port                                              F100-F10F
      Port                                              F110-F113
      Port                                              F120-F127
      Port                                              F130-F133
      Port                                              F140-F147

  [ Contr�leur des espaces de stockage Microsoft ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Microsoft Storage Spaces Controller
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       spaceport.inf
      INF Section                                       Spaceport_Install


--------[ Disques logiques ]--------------------------------------------------------------------------------------------

    [ TRIAL VERSION ]                         Disque local        NTFS      [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]
    F:                                        Lecteur optique                                                                         


--------[ Disques physiques ]-------------------------------------------------------------------------------------------

  [ Disque n�1 - WDC WD10EZEX-60ZF5A0 (931 Go) C: ]

    #1               EFI System                                                       1 MB      360 MB
    #2               MS Reserved                                                    361 MB      128 MB
    #3               Basic Data       C: (OS)                                       489 MB   500389 MB
    #4               MS Recovery                                                 500879 MB      485 MB
    #5               Unknown (GUID: {21686148-6449-6E6F-744E-656564454649})                                             501365 MB        1 MB
    #6               Unknown (GUID: {0FC63DAF-8483-4772-8E79-3D69D8477DE4})                                             501366 MB   448844 MB
    #7               Unknown (GUID: {0657FD6D-A4AB-43C4-84E5-0933C84B4F4F})                                             950210 MB     3659 MB


--------[ Disques optiques ]--------------------------------------------------------------------------------------------

  [ F:\  hp DVD A  DH16ACSHR ]

    Propri�t�s du disque optique:
      Description du p�riph�rique                       hp DVD A  DH16ACSHR
      N� de s�rie                                       2E8250908458
      R�vision du Firmware                              JHG7
      Taille du tampon                                  1536 Ko
      Code r�gion                                       2
      Changements utilisateur restants                  4
      Changements vendeur restants                      4

    Types de disques support�s:
      BD-ROM                                            Non g�r�
      BD-R                                              Non g�r�
      BD-RE                                             Non g�r�
      HD DVD-ROM                                        Non g�r�
      HD DVD-R Dual Layer                               Non g�r�
      HD DVD-RW Dual Layer                              Non g�r�
      HD DVD-R                                          Non g�r�
      HD DVD-RW                                         Non g�r�
      HD DVD-RAM                                        Non g�r�
      DVD-ROM                                           Lecture
      DVD+R9 Dual Layer                                 Lecture + Ecriture
      DVD+RW9 Dual Layer                                Non g�r�
      DVD+R                                             Lecture + Ecriture
      DVD+RW                                            Lecture + Ecriture
      DVD-R9 Dual Layer                                 Lecture + Ecriture
      DVD-RW9 Dual Layer                                Non g�r�
      DVD-R                                             Lecture + Ecriture
      DVD-RW                                            Lecture + Ecriture
      DVD-RAM                                           Lecture + Ecriture
      CD-ROM                                            Lecture
      CD-R                                              Lecture + Ecriture
      CD-RW                                             Lecture + Ecriture

    Propri�t�s du lecteur optique:
      AACS                                              Non g�r�
      BD CPS                                            Non g�r�
      Buffer Underrun Protection                        G�r�
      C2 Error Pointers                                 G�r�
      CD+G                                              Non g�r�
      CD-Text                                           G�r�
      DVD-Download Disc Recording                       G�r�
      Hybrid Disc                                       Non g�r�
      JustLink                                          G�r�
      CPRM                                              G�r�
      CSS                                               G�r�
      LabelFlash                                        Non g�r�
      Layer-Jump Recording                              G�r�
      LightScribe                                       Non g�r�
      Mount Rainier                                     Non g�r�
      OSSC                                              Non g�r�
      Qflix Recording                                   Non g�r�
      SecurDisc                                         Non g�r�
      SMART                                             Non g�r�
      VCPS                                              Non g�r�


--------[ ASPI ]--------------------------------------------------------------------------------------------------------

    00  00  00  Disque dur               WDC       WD10EZEX-60ZF5A0  80.0  
    00  00  00  Lecteur optique          hp        DVD A  DH16ACSHR  JHG7  
    00  07  00  Carte h�te               amd_sata                          


--------[ ATA ]---------------------------------------------------------------------------------------------------------

  [ WDC WD10EZEX-60ZF5A0 (WD-WMC1S2933682) ]

    Propri�t�s du p�riph�rique ATA:
      Identifiant du mod�le                             WDC WD10EZEX-60ZF5A0
      N� de s�rie                                       WD-WMC1S2933682
      R�vision                                          80.00A80
      World Wide Name                                   5-0014EE-0AE33CF22
      Type du p�riph�rique                              SATA-III
      Param�tres                                        1938021 cylindres, 16 t�tes, 63 secteurs par piste, 512 octets par secteur
      Secteurs LBA                                      1953525168
      Taille de secteur physique / logique              4 Ko / 512 octets
      Secteurs multiples                                16
      Mode de transfert PIO maximum                     PIO 4
      Mode de transfert MWDMA maximum                   MWDMA 2
      Mode de transfert UDMA maximum                    UDMA 5
      Mode de transfert UDMA actif                      UDMA 5
      Capacit� hors formatage                           953870 Mo
      Forme                                             3.5"
      Vitesse de rotation                               7200 RPM
      Standard ATA                                      ACS-2

    Fonctionnalit�s du p�riph�rique ATA:
      48-bit LBA                                        G�r�, Activ�
      Automatic Acoustic Management (AAM)               Non g�r�
      Device Configuration Overlay (DCO)                G�r�, Activ�
      DMA Setup Auto-Activate                           G�r�, Activ�
      Free-Fall Control                                 Non g�r�
      General Purpose Logging (GPL)                     G�r�, Activ�
      Hardware Feature Control                          Non g�r�
      Host Protected Area (HPA)                         Non g�r�
      HPA Security Extensions                           Non g�r�
      Hybrid Information Feature                        Non g�r�
      In-Order Data Delivery                            Non g�r�
      Native Command Queuing (NCQ)                      G�r�
      NCQ Autosense                                     Non g�r�
      NCQ Priority Information                          Non g�r�
      NCQ Queue Management Command                      Non g�r�
      NCQ Streaming                                     Non g�r�
      Phy Event Counters                                G�r�
      Read Look-Ahead                                   G�r�, Activ�
      Release Interrupt                                 Non g�r�
      Mode de s�curit�                                  G�r�, D�sactiv�(e)
      Sense Data Reporting (SDR)                        Non g�r�
      Service Interrupt                                 Non g�r�
      SMART                                             G�r�, Activ�
      SMART Error Logging                               G�r�, Activ�
      SMART Self-Test                                   G�r�, Activ�
      Software Settings Preservation (SSP)              G�r�, Activ�
      Streaming                                         Non g�r�
      Tagged Command Queuing (TCQ)                      Non g�r�
      Cache en �criture                                 G�r�, Activ�
      Write-Read-Verify                                 Non g�r�

    Caract�ristiques SSD:
      Data Set Management                               Non g�r�
      Deterministic Read After TRIM                     Non g�r�
      TRIM commande                                     Non g�r�

    Fonctionnalit�s de gestion de l'�nergie:
      Gestion de l'�conomie d'�nergie APM               Non g�r�
      Automatic Partial to Slumber Transitions (APST)   D�sactiv�(e)
      Device Initiated Interface Power Management (DIPM)G�r�, D�sactiv�(e)
      Device Sleep (DEVSLP)                             Non g�r�
      Extended Power Conditions (EPC)                   Non g�r�
      Host Initiated Interface Power Management (HIPM)  Non g�r�
      IDLE IMMEDIATE With UNLOAD FEATURE                Non g�r�
      Link Power State Device Sleep                     Non g�r�
      �conomie d'�nergie                                G�r�, Activ�
      Power-Up In Standby (PUIS)                        Non g�r�

    Commandes ATA:
      DEVICE RESET                                      Non g�r�
      DOWNLOAD MICROCODE                                G�r�, Activ�
      FLUSH CACHE                                       G�r�, Activ�
      FLUSH CACHE EXT                                   G�r�, Activ�
      NOP                                               G�r�, Activ�
      READ BUFFER                                       G�r�, Activ�
      WRITE BUFFER                                      G�r�, Activ�

    Informations physiques sur le p�riph�rique disque:
      Fabricant                                         Western Digital
      Famille du disque dur                             Caviar Blue
      Forme                                             3.5"
      Capacit� apr�s formatage                          1 To
      Dimensions physiques                              147 x 101.6 x 25.4 mm
      Masse maximale                                    440 g
      Lancement en moyenne de rotation                  4.2 ms
      Vitesse de rotation                               7200 RPM
      Taux maximal de transfert en interne              1200 Mbit/s
      Interface                                         SATA-III
      Taux de transfert tampon vers h�te                600 Mo/s
      Taille du tampon                                  64 Mo

    Fabricant du p�riph�rique:
      Nom de l'entreprise                               Western Digital Corporation
      Information sur le produit                        https://www.wdc.com/products/internal-storage.html
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates


--------[ SMART ]-------------------------------------------------------------------------------------------------------

  [ WDC WD10EZEX-60ZF5A0 (WD-WMC1S2933682) ]

    01  Raw Read Error Rate                  51   200  200           0  OK : (la valeur est normale)
    03  Spinup Time                          21   176  173        2175  OK : (la valeur est normale)
    04  Start/Stop Count                     0    97   97         3562  OK : (fonctionnera toujours)
    05  Reallocated Sector Count             140  200  200           0  OK : (la valeur est normale)
    07  Seek Error Rate                      51   200  200           0  OK : (la valeur est normale)
    09  Power-On Time Count                  0    28   28        52937  OK : (fonctionnera toujours)
    0A  Spinup Retry Count                   51   100  100           0  OK : (la valeur est normale)
    0B  Calibration Retry Count              0    100  100           0  OK : (fonctionnera toujours)
    0C  Power Cycle Count                    0    97   97         3158  OK : (fonctionnera toujours)
    B8  End-to-End Error                     97   100  100           0  OK : (la valeur est normale)
    BB  Reported Uncorrectable Errors        0    100  99            1  OK : (fonctionnera toujours)
    BC  Command Timeout                      0    100  81        65563  OK : (fonctionnera toujours)
    BE  Airflow Temperature                  40   65   53           35  OK : (la valeur est normale)
    C0  Power-Off Retract Count              0    198  198        2052  OK : (fonctionnera toujours)
    C1  Load/Unload Cycle Count              0    200  200        1509  OK : (fonctionnera toujours)
    C4  Reallocation Event Count             0    200  200           0  OK : (fonctionnera toujours)
    C5  Current Pending Sector Count         0    200  200           0  OK : (fonctionnera toujours)
    C6  Offline Uncorrectable Sector Count   0    200  200           0  OK : (fonctionnera toujours)
    C7  Ultra ATA CRC Error Rate             0    200  200           0  OK : (fonctionnera toujours)
    C8  Write Error Rate                     0    200  200           0  OK : (fonctionnera toujours)


--------[ R�seau Windows ]----------------------------------------------------------------------------------------------

  [ Qualcomm Atheros AR8152 PCI-E Fast Ethernet Controller (NDIS 6.30) ]

    Propri�t�s de la carte r�seau:
      Carte r�seau                                      Qualcomm Atheros AR8152 PCI-E Fast Ethernet Controller (NDIS 6.30)
      Type d'interface                                  Ethernet
      Adresse mat�rielle                                4C-72-B9-F9-56-A2
      Nom de la connexion                               Ethernet 3
      Vitesse de la connexion                           100 Mbps
      MTU                                               1500 octets
      Obtention du bail DHCP                            29/10/2019 00:43:08
      Expiration du bail DHCP                           30/10/2019 00:43:08
      Octets re�us                                      303448019 (289.4 Mo)
      Octets envoy�s                                    33709116 (32.1 Mo)

    Adresses de la carte:
      Masque de sous-r�seau                             [ TRIAL VERSION ]
      Passerelle                                        [ TRIAL VERSION ]
      DHCP                                              [ TRIAL VERSION ]
      DNS                                               [ TRIAL VERSION ]

    Fabricant de la carte r�seau:
      Nom de l'entreprise                               Qualcomm Technologies, Inc.
      Information sur le produit                        https://www.qualcomm.com/solutions/networking
      T�l�charger le pilote                             https://www.qualcomm.com
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates


--------[ R�seau PCI/PnP ]----------------------------------------------------------------------------------------------

    Atheros AR8152/8158 PCI-E Fast Ethernet Controller                                PCI


--------[ Internet ]----------------------------------------------------------------------------------------------------

    Param�tres Internet:
      Page de d�marrage                                 http://www.windowsxlive.net
      Page de recherche                                 http://go.microsoft.com/fwlink/?LinkId=54896
      Page locale                                       C:\WINDOWS\system32\blank.htm
      Dossier de t�l�chargement                         

    Proxy courant:
      �tat du proxy                                     D�sactiv�(e)

    Proxy LAN:
      �tat du proxy                                     D�sactiv�(e)


--------[ Routes ]------------------------------------------------------------------------------------------------------

    Active                0.0.0.0          0.0.0.0      192.168.1.1  35   192.168.1.13 (Qualcomm Atheros AR8152 PCI-E Fast Ethernet Controller (NDIS 6.30) #2)
    Active              127.0.0.0        255.0.0.0        127.0.0.1  331  127.0.0.1 (Software Loopback Interface 1)
    Active        [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]  331  [ TRIAL VERSION ]
    Active        127.255.255.255  255.255.255.255        127.0.0.1  331  127.0.0.1 (Software Loopback Interface 1)
    Active            192.168.1.0    255.255.255.0     192.168.1.13  291  192.168.1.13 (Qualcomm Atheros AR8152 PCI-E Fast Ethernet Controller (NDIS 6.30) #2)
    Active        [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]  291  [ TRIAL VERSION ]
    Active          192.168.1.255  255.255.255.255     192.168.1.13  291  192.168.1.13 (Qualcomm Atheros AR8152 PCI-E Fast Ethernet Controller (NDIS 6.30) #2)
    Active              224.0.0.0        240.0.0.0        127.0.0.1  331  127.0.0.1 (Software Loopback Interface 1)
    Active        [ TRIAL VERSION ]  [ TRIAL VERSION ]  [ TRIAL VERSION ]  291  [ TRIAL VERSION ]
    Active        255.255.255.255  255.255.255.255        127.0.0.1  331  127.0.0.1 (Software Loopback Interface 1)
    Active        255.255.255.255  255.255.255.255     192.168.1.13  291  192.168.1.13 (Qualcomm Atheros AR8152 PCI-E Fast Ethernet Controller (NDIS 6.30) #2)


--------[ Cookies d'Intenet Explorer ]----------------------------------------------------------------------------------

    2019-10-27 09:36:17  jean-@easeus.com/
    2019-10-27 12:37:05  jean-@www.solvusoft.com/
    2019-10-27 12:40:39  jean-@solvusoft.com/
    2019-10-28 07:54:52  jean-@mathtag.com/
    2019-10-28 07:54:53  jean-@adtech.de/
    2019-10-28 11:28:09  jean-@darty.com/
    2019-10-28 11:28:12  jean-@adotmob.com/
    2019-10-28 11:28:15  jean-@quantserve.com/
    2019-10-28 11:28:17  jean-@adsrvr.org/
    2019-10-28 11:28:17  jean-@mookie1.com/
    2019-10-28 11:28:33  jean-@linternaute.com/
    2019-10-28 11:28:37  jean-@agkn.com/
    2019-10-28 11:28:37  jean-@commentcamarche.net/
    2019-10-28 11:28:38  jean-@appconsent.io/
    2019-10-28 11:28:39  jean-@www.commentcamarche.net/
    2019-10-28 11:28:43  jean-@bluekai.com/
    2019-10-28 11:28:43  jean-@exelator.com/
    2019-10-28 11:28:44  jean-@addthis.com/
    2019-10-28 11:28:45  jean-@smartadserver.com/
    2019-10-28 11:28:48  jean-@360yield.com/
    2019-10-28 11:28:49  jean-@taboola.com/
    2019-10-28 11:28:50  jean-@amazon-adsystem.com/
    2019-10-28 11:28:50  jean-@tapad.com/
    2019-10-28 11:28:50  jean-@wayfair.com/
    2019-10-28 11:28:51  jean-@rfihub.com/
    2019-10-28 11:28:53  jean-@rlcdn.com/
    2019-10-28 11:28:54  jean-@adnxs.com/
    2019-10-28 11:28:54  jean-@id5-sync.com/
    2019-10-28 11:34:54  jean-@image-line.com/
    2019-10-28 11:50:35  jean-@google.com/
    2019-10-28 12:30:58  jean-@login.microsoftonline.com/
    2019-10-28 12:31:00  jean-@bing.com/
    2019-10-28 12:31:12  jean-@google.fr/
    2019-10-28 12:31:34  jean-@fosshub.com/
    2019-10-28 13:55:07  jean-@openx.net/
    2019-10-28 13:55:09  jean-@nicolascoolman.eu/
    2019-10-28 18:37:09  jean-@windowsxlive.net/
    2019-10-28 18:37:12  jean-@infolinks.com/
    2019-10-28 18:37:16  jean-@po.st/
    2019-10-28 18:37:35  jean-@babynameready.dl.myway.com/
    2019-10-28 18:37:35  jean-@myway.com/
    2019-10-28 18:37:39  jean-@babynameready.com/
    2019-10-29 08:20:50  jean-@duplicatephotosfixer.com/
    2019-10-29 08:20:54  jean-@www.duplicatephotosfixer.com/
    2019-10-29 08:23:20  jean-@diskanalyzerpro.com/


--------[ Historique du navigateur ]------------------------------------------------------------------------------------

    2019-10-22 14:57:17  jean-@http://www.msftconnecttest.com/redirect
    2019-10-25 18:40:16  jean-@https://usbfix.xyz/report/zhp/zhpdiag/2019/10/25/425452-ZHPDiag.html
    2019-10-25 18:41:07  [ TRIAL VERSION ]
    2019-10-26 16:08:41  jean-@http://down.easeus.com/product/pctrans_free
    2019-10-26 16:08:43  jean-@http://download3.easeus.com/free/pctrans_free_installer.exe
    2019-10-26 16:10:07  [ TRIAL VERSION ]
    2019-10-27 09:36:04  jean-@http://search.conduit.com/ResultsExt.aspx?q=geek++uninstaller+portable&SearchSource=4&ctid=CT2475029
    2019-10-27 09:36:31  jean-@https://portableapps.com/apps/utilities/geekuninstaller-portable
    2019-10-27 09:36:46  [ TRIAL VERSION ]
    2019-10-27 09:36:46  jean-@https://www.easeus.com/download/pctrans-free-download.html
    2019-10-27 09:36:46  jean-@https://www.easeus.fr/merci/installer-todo-pctrans-free.html
    2019-10-27 09:37:12  [ TRIAL VERSION ]
    2019-10-27 09:37:13  jean-@https://download3.portableapps.com/portableapps/GeekUninstallerPortable/GeekUninstallerPortable_1.4.6.140.paf.exe?20190321
    2019-10-27 09:37:13  jean-@https://portableapps.com/downloading/?a=GeekUninstallerPortable&n=GeekUninstaller Portable&s=s&p=&d=pa&f=GeekUninstallerPortable_1.4.6.140.paf.exe
    2019-10-27 11:05:58  [ TRIAL VERSION ]
    2019-10-27 11:06:01  jean-@https://notifier.win-rar.com/?language=French&source=wrr&landingpage=first&version=571&architecture=64
    2019-10-27 11:06:52  jean-@http://linktarget.ashampoo.com/linktarget/?target=uninstall_survey&edition=eid=27357&k=0
    2019-10-27 11:09:59  [ TRIAL VERSION ]
    2019-10-27 12:27:28  jean-@https://nicolascoolman.eu/2017/03/13/superfluous-bytefence/
    2019-10-27 12:32:05  jean-@file:///C:/Users/jean-/AppData/Roaming/ZHP/ZHPCleaner-[R]-27102019-12_31_51.html
    2019-10-27 12:32:30  [ TRIAL VERSION ]
    2019-10-27 12:37:08  jean-@https://www.nicolascoolman.com/fr/mon-rapport/?sRepApiPath=report/zhp/zhpcleaner/2019/10/27/12:27:25-21850-ZHPCleaner-[S]-27102019-12_27_24.html
    2019-10-27 12:37:12  jean-@https://www.solvusoft.com/fr/winthruster/install/
    2019-10-27 12:40:38  [ TRIAL VERSION ]
    2019-10-27 21:55:41  jean-@https://go.microsoft.com/fwlink/?linkid=2074245&osmjv=10&osmnv=0&osbuild=18995&ossku=101&mkt=fr-fr&opt=111
    2019-10-27 21:55:41  jean-@https://ie11welcome.microsoft.com/redirect/?osmjv=10&osmnv=0&osbuild=18995&ossku=101&mkt=fr-fr&opt=111
    2019-10-28 07:54:32  [ TRIAL VERSION ]
    2019-10-28 07:55:08  jean-@http://segurazo.com/
    2019-10-28 07:55:12  jean-@https://segurazo.com/
    2019-10-28 07:55:22  [ TRIAL VERSION ]
    2019-10-28 07:55:59  jean-@https://segurazo.com/SegurazoSetup.exe
    2019-10-28 11:23:14  jean-@http://sync.teads.tv/iframe?pid=109943&userId=1bc9cc26-1044-41b7-95b7-d3c732c515ed&gdprIab={"status":24,"consent":"BOQf-JpOQf-JpAKACCENBQAAAAAduAAA","reason":240}&env=js-web&1572258193919
    2019-10-28 11:23:42  [ TRIAL VERSION ]
    2019-10-28 11:23:42  jean-@http://www.histoire-immigration.fr/agenda/2014-03/la-nouvelle-galerie-des-dons
    2019-10-28 11:23:42  jean-@http://www.msn.com/fr-fr/?ocid=iehp
    2019-10-28 11:23:42  [ TRIAL VERSION ]
    2019-10-28 11:23:42  jean-@https://toolslib.net/downloads/finish/20-adsfix/
    2019-10-28 11:23:42  jean-@https://toolslib.net/downloads/viewdownload/20-adsfix/
    2019-10-28 11:23:42  [ TRIAL VERSION ]
    2019-10-28 11:23:42  jean-@https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1&wa=wsignin1.0
    2019-10-28 11:23:42  jean-@https://www.google.com/
    2019-10-28 11:23:42  [ TRIAL VERSION ]
    2019-10-28 11:23:42  jean-@https://www.histoire-immigration.fr/agenda/2014-03/la-nouvelle-galerie-des-dons
    2019-10-28 11:23:42  jean-@https://www.microsoft.com/fr-fr/welcomeie11/
    2019-10-28 11:23:42  [ TRIAL VERSION ]
    2019-10-28 11:23:42  jean-@https://www.sosvirus.net/telecharger/adsfix/
    2019-10-28 11:23:42  jean-@https://www.sosvirus.net/telecharger/adsfix/?wpdmdl=125&refresh=5da821bde09521571299773
    2019-10-28 11:24:47  [ TRIAL VERSION ]
    2019-10-28 11:24:48  jean-@https://www.internetdownloadmanager.com/
    2019-10-28 11:27:19  jean-@http://search.conduit.com/ResultsExt.aspx?q=internet+download+accelerator&SearchSource=4&ctid=CT2475029
    2019-10-28 11:27:41  [ TRIAL VERSION ]
    2019-10-28 11:27:41  jean-@https://www.commentcamarche.net/download/telecharger-34064064-internet-download-accelerator
    2019-10-28 11:27:53  jean-@https://www.commentcamarche.net/download/telecharger-34064064-internet-download-accelerator?n=1
    2019-10-28 11:27:59  [ TRIAL VERSION ]
    2019-10-28 11:28:04  jean-@https://widgets.outbrain.com/nanoWidget/externals/obPixelFrame/obPixelFrame.htm
    2019-10-28 11:28:06  jean-@https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=sx_smrt_an
    2019-10-28 11:28:07  [ TRIAL VERSION ]
    2019-10-28 11:28:07  jean-@https://ib.adnxs.com/getuid?https://aax-eu.amazon-adsystem.com/s/ecm3?id=$UID&ex=appnexus.com
    2019-10-28 11:28:07  jean-@https://ssbsync.smartadserver.com/api/sync?callerId=2
    2019-10-28 11:28:07  [ TRIAL VERSION ]
    2019-10-28 11:28:09  jean-@https://aax-eu.amazon-adsystem.com/e/dtb/admi?b=IgNzQtlBsdITUI9vmlYbUAgAAAFuEeiVVAMAAAyvAULmsRY&rnd=117812168261572258488239&pp=7r8ykg&p=zfmghs
    2019-10-28 11:28:10  jean-@javascript:'1'
    2019-10-28 11:28:16  [ TRIAL VERSION ]
    2019-10-28 11:28:27  jean-@https://gagroup.linternaute.com/
    2019-10-28 11:28:30  jean-@https://www.bing.com/search?q=internet%20download%20accelerator&pc=cosp&ptag=G6C999A98D74F2EB1&form=CONBDF&conlogo=CT3210127
    2019-10-28 11:28:30  [ TRIAL VERSION ]
    2019-10-28 11:28:40  jean-@https://cdn.krxd.net/partnerjs/xdi/proxy.3d2100fd7107262ecb55ce6847f01fa5.html
    2019-10-28 11:28:47  jean-@https://tpc.googlesyndication.com/sodar/Enqz_20U.html
    2019-10-28 11:28:50  [ TRIAL VERSION ]
    2019-10-28 11:29:32  jean-@https://segurazo.com/download.html
    2019-10-28 11:33:12  jean-@http://search.conduit.com/ResultsExt.aspx?q=le&SearchSource=4&ctid=CT2475029
    2019-10-28 11:34:19  [ TRIAL VERSION ]
    2019-10-28 11:34:20  jean-@https://www.youtube.com/embed/iQ4M-MNLUtA?enablejsapi=1
    2019-10-28 11:34:32  jean-@https://www.bing.com/search?q=le&pc=cosp&ptag=G6C999A98D74F2EB1&form=CONBDF&conlogo=CT3210127
    2019-10-28 11:34:32  [ TRIAL VERSION ]
    2019-10-28 11:34:50  jean-@https://www.youtube.com/embed/w6jlxHsfbWE?wmode=transparent&modestbranding=1&autohide=0&tags=
    2019-10-28 11:34:53  jean-@https://www.youtube.com/embed/w6jlxHsfbWE?wmode=transparent&modestbranding=1&autohide=0&tags=&enablejsapi=1&origin=https%3A%2F%2Fwww.image-line.com
    2019-10-28 11:34:54  [ TRIAL VERSION ]
    2019-10-28 11:34:59  jean-@https://www.bing.com/search?q=flstudio&pc=cosp&ptag=G6C999A98D74F2EB1&form=CONBDF&conlogo=CT3210127
    2019-10-28 11:35:01  jean-@https://support.image-line.com/redirect/flstudio20_win_installer?_ga=2.6481659.83433786.1572258893-277391711.1572258893
    2019-10-28 11:35:02  [ TRIAL VERSION ]
    2019-10-28 11:47:55  jean-@http://sync.teads.tv/iframe?pid=109943&userId=9bed4109-bd29-4a7a-891d-770890dfe382&gdprIab={"status":24,"consent":"BOQf-JpOQf-JpAKACCENBQAAAAAduAAA","reason":240}&env=js-web&1572259675589
    2019-10-28 11:57:20  jean-@http://google.fr/
    2019-10-28 11:57:20  [ TRIAL VERSION ]
    2019-10-28 11:57:25  jean-@https://www.google.fr/?gws_rd=ssl
    2019-10-28 11:57:25  jean-@javascript:""
    2019-10-28 11:57:57  [ TRIAL VERSION ]
    2019-10-28 12:30:55  jean-@http://search.conduit.com/ResultsExt.aspx?q=bcuninstaller&SearchSource=4&ctid=CT2475029
    2019-10-28 12:31:02  jean-@https://www.bing.com/orgid/idtoken/nosignin
    2019-10-28 12:31:12  [ TRIAL VERSION ]
    2019-10-28 12:31:15  jean-@https://www.youtube-nocookie.com/embed/8v7r_jQl28Y?rel=0
    2019-10-28 12:31:17  jean-@https://www.bcuninstaller.com/
    2019-10-28 12:31:35  [ TRIAL VERSION ]
    2019-10-28 12:31:35  jean-@https://www.bing.com/search?q=bcuninstaller&pc=cosp&ptag=G6C999A98D74F2EB1&form=CONBDF&conlogo=CT3210127
    2019-10-28 12:31:35  jean-@https://www.google.fr/imghp?hl=fr&tab=wi&ogbl
    2019-10-28 12:31:35  [ TRIAL VERSION ]
    2019-10-28 12:31:35  jean-@https://www.google.fr/search?q=claude+couderc+consulting&source=lnms&tbm=isch&sa=X&ved=0ahUKEwj6qLuK5L7lAhVjx4UKHan2D9cQ_AUIEigC&biw=1280&bih=916
    2019-10-28 12:31:35  jean-@https://www.google.fr/search?q=ifotosoft&source=lnms&tbm=isch&sa=X&ved=0ahUKEwjN7YXs5L7lAhUN8hoKHaxPARcQ_AUIEygD&biw=722&bih=644
    2019-10-28 12:31:35  [ TRIAL VERSION ]
    2019-10-28 12:32:03  jean-@https://www.fosshub.com/Bulk-Crap-Uninstaller.html
    2019-10-28 13:21:47  jean-@https://nicolascoolman.eu/2017/09/06/zhpdiag-fin-de-telechargement/
    2019-10-28 13:22:17  [ TRIAL VERSION ]
    2019-10-28 13:22:20  jean-@https://www.google.com/pagead/drt/ui
    2019-10-28 13:54:37  jean-@https://nicolascoolman.eu/2017/09/12/origine-lignes-orphelines/
    2019-10-28 13:55:00  [ TRIAL VERSION ]
    2019-10-28 18:37:08  jean-@http://www.windowsxlive.net/
    2019-10-28 18:37:14  jean-@https://router.infolinks.com/usync/manage
    2019-10-28 18:37:20  [ TRIAL VERSION ]
    2019-10-28 18:37:28  jean-@http://cmp.teads.mgr.consensu.org/index.html
    2019-10-28 18:37:29  jean-@http://babynameready.com/
    2019-10-28 18:37:29  [ TRIAL VERSION ]
    2019-10-28 18:37:29  jean-@http://www.babynameready.com/index.jhtml
    2019-10-28 18:37:32  jean-@https://babynameready.dl.myway.com/localStorage.jhtml
    2019-10-28 18:37:33  [ TRIAL VERSION ]
    2019-10-28 18:37:33  jean-@https://babynameready.dl.tb.ask.com/localStorage.jhtml
    2019-10-28 18:37:34  jean-@https://www.babynameready.com/splashPixels.jhtml
    2019-10-28 18:37:35  [ TRIAL VERSION ]
    2019-10-28 18:37:35  jean-@https://www.babynameready.com/index.jhtml
    2019-10-28 18:37:56  jean-@https://ak.imgfarm.com/images/nocache/vicinio/installers/v2/237595636.TTAB03.1/nsis/978440-TTAB03.1/190306113921972/msnibabynameready/babynameready.9688e55891e04cd9b58440cbcd4d9e54.exe
    2019-10-29 08:17:38  [ TRIAL VERSION ]
    2019-10-29 08:23:17  jean-@http://www.diskanalyzerpro.com/windows-after-install/?newrb=1&utm_content=AfterInstall&utm_term=Setup&page=install&utm_source=systweak&utm_campaign=default&utm_medium=newbuild&x-cid=&LangID=fr
    2019-10-29 08:23:51  jean-@http://www.google-analytics.com/collect?v=1&tid=UA-72350560-1&cid=4C-72-B9-F9-56-A2&t=event&ec=dapwinapp&ea=btnclick&el=StartScan-Popup&ev=1&cs=dapwinapp&cm=dapwinapp&cn=btnclick
    2019-10-29 08:24:12  [ TRIAL VERSION ]
    2019-10-29 08:24:15  jean-@about:blank
    2019-10-29 08:38:15  jean-@file:///C:/Users/jean-/Desktop/dépannage%20pavé%20numérique/Cpu-Z%20Shake%20It%20Off%20z'é'tou'you%20DESKTOP-37KC94K.txt
    2019-10-29 08:41:48  [ TRIAL VERSION ]


--------[ Fichiers DirectX ]--------------------------------------------------------------------------------------------

    amstream.dll                              10.00.18995.0001  Final Retail  Anglais                       76800  28/09/2019 08:29:41
    bdaplgin.ax                               10.00.18995.0001  Final Retail  Fran�ais                      76288  28/09/2019 08:29:42
    d2d1.dll                                  10.00.18995.0001  Final Retail  French                      5164488  28/09/2019 08:28:40
    d3d10.dll                                 10.00.18995.0001  Final Retail  English                     1041408  28/09/2019 08:28:50
    d3d10_1.dll                               10.00.18995.0001  Final Retail  English                      151040  28/09/2019 08:28:50
    d3d10_1core.dll                           10.00.18995.0001  Final Retail  English                       34304  28/09/2019 08:28:50
    d3d10core.dll                             10.00.18995.0001  Final Retail  English                       33792  28/09/2019 08:28:50
    d3d10level9.dll                           10.00.18995.0001  Final Retail  English                      321232  28/09/2019 08:28:40
    d3d10warp.dll                             10.00.18995.0001  Final Retail  English                     5993480  28/09/2019 08:28:40
    d3d11.dll                                 10.00.18995.0001  Final Retail  English                     1959096  28/09/2019 08:28:40
    d3d12.dll                                 10.00.18995.0001  Final Retail  English                     1590816  28/09/2019 08:28:44
    d3d8.dll                                  10.00.18995.0001  Final Retail  Anglais                      714752  28/09/2019 08:28:49
    d3d8thk.dll                               10.00.18995.0001  Final Retail  Anglais                       12800  28/09/2019 08:28:49
    d3d9.dll                                  10.00.18995.0001  Final Retail  Anglais                     1611440  28/09/2019 08:28:49
    d3dim.dll                                 10.00.18995.0001  Final Retail  Anglais                      318976  28/09/2019 08:28:49
    d3dim700.dll                              10.00.18995.0001  Final Retail  Anglais                      388096  28/09/2019 08:28:49
    d3dramp.dll                               10.00.18995.0001  Final Retail  Anglais                      595456  28/09/2019 08:28:49
    d3dxof.dll                                10.00.18995.0001  Final Retail  Anglais                       56832  28/09/2019 08:28:49
    ddraw.dll                                 10.00.18995.0001  Final Retail  Fran�ais                     527360  28/09/2019 08:28:49
    ddrawex.dll                               10.00.18995.0001  Final Retail  Anglais                       41472  28/09/2019 08:28:49
    devenum.dll                               10.00.18995.0001  Final Retail  Fran�ais                      89328  28/09/2019 08:29:41
    dinput.dll                                10.00.18995.0001  Final Retail  Fran�ais                     135680  28/09/2019 08:29:33
    dinput8.dll                               10.00.18995.0001  Final Retail  Fran�ais                     169984  28/09/2019 08:29:33
    dmband.dll                                10.00.18995.0001  Final Retail  Anglais                       33792  28/09/2019 08:29:33
    dmcompos.dll                              10.00.18995.0001  Final Retail  Anglais                       74240  28/09/2019 08:29:33
    dmime.dll                                 10.00.18995.0001  Final Retail  Anglais                      198656  28/09/2019 08:29:33
    dmloader.dll                              10.00.18995.0001  Final Retail  Anglais                       41472  28/09/2019 08:29:33
    dmscript.dll                              10.00.18995.0001  Final Retail  Anglais                       97280  28/09/2019 08:29:33
    dmstyle.dll                               10.00.18995.0001  Final Retail  Anglais                      117760  28/09/2019 08:29:33
    dmsynth.dll                               10.00.18995.0001  Final Retail  Anglais                      112640  28/09/2019 08:29:33
    dmusic.dll                                10.00.18995.0001  Final Retail  Fran�ais                     109056  28/09/2019 08:29:33
    dplaysvr.exe                              10.00.18995.0001  Final Retail  Anglais                        8192  28/09/2019 08:29:33
    dplayx.dll                                10.00.18995.0001  Final Retail  Anglais                        8192  28/09/2019 08:29:33
    dpmodemx.dll                              10.00.18995.0001  Final Retail  Anglais                        8192  28/09/2019 08:29:33
    dpnaddr.dll                               10.00.18995.0001  Final Retail  Anglais                        8192  28/09/2019 08:29:33
    dpnathlp.dll                              10.00.18995.0001  Final Retail  English                        8192  28/09/2019 08:29:36
    dpnet.dll                                 10.00.18995.0001  Final Retail  Anglais                        8192  28/09/2019 08:29:33
    dpnhpast.dll                              10.00.18995.0001  Final Retail  Anglais                        8192  28/09/2019 08:29:33
    dpnhupnp.dll                              10.00.18995.0001  Final Retail  Anglais                        8192  28/09/2019 08:29:33
    dpnlobby.dll                              10.00.18995.0001  Final Retail  Anglais                        8192  28/09/2019 08:29:34
    dpnsvr.exe                                10.00.18995.0001  Final Retail  Anglais                        8192  28/09/2019 08:29:34
    dpwsockx.dll                              10.00.18995.0001  Final Retail  Anglais                        8192  28/09/2019 08:29:33
    dsdmo.dll                                 10.00.18995.0001  Final Retail  Anglais                      183808  28/09/2019 08:28:33
    dsound.dll                                10.00.18995.0001  Final Retail  Fran�ais                     493056  28/09/2019 08:28:33
    dswave.dll                                10.00.18995.0001  Final Retail  Anglais                       23040  28/09/2019 08:29:33
    dwrite.dll                                10.00.18995.0001  Final Retail  French                      2071552  28/09/2019 08:28:40
    dxdiagn.dll                               10.00.18995.0001  Final Retail  Fran�ais                     458752  28/09/2019 08:29:34
    dxgi.dll                                  10.00.18995.0001  Final Retail  English                      775752  28/09/2019 08:28:40
    dxmasf.dll                                12.00.18995.0001  Final Retail  Anglais                        5632  27/09/2019 21:26:00
    dxtmsft.dll                               11.00.18995.0001  Final Retail  English                      396288  28/09/2019 08:29:38
    dxtrans.dll                               11.00.18995.0001  Final Retail  English                      267264  28/09/2019 08:29:38
    dxva2.dll                                 10.00.18995.0001  Final Retail  English                      102272  28/09/2019 08:28:40
    encapi.dll                                10.00.18995.0001  Final Retail  Anglais                       20992  28/09/2019 08:29:41
    gcdef.dll                                 10.00.18995.0001  Final Retail  Fran�ais                     124416  28/09/2019 08:29:33
    iac25_32.ax                               2.00.0005.0053    Final Retail  Fran�ais                     197632  28/09/2019 08:29:36
    ir41_32.ax                                10.00.18995.0001  Final Retail  Anglais                        9216  28/09/2019 08:29:36
    ir41_qc.dll                               10.00.18995.0001  Final Retail  Anglais                        8704  28/09/2019 08:29:36
    ir41_qcx.dll                              10.00.18995.0001  Final Retail  Anglais                        8704  28/09/2019 08:29:36
    ir50_32.dll                               10.00.18995.0001  Final Retail  Anglais                        9216  28/09/2019 08:29:36
    ir50_qc.dll                               10.00.18995.0001  Final Retail  Anglais                        9216  28/09/2019 08:29:36
    ir50_qcx.dll                              10.00.18995.0001  Final Retail  Anglais                        9216  28/09/2019 08:29:36
    ivfsrc.ax                                 5.10.0002.0051    Final Retail  Fran�ais                     146944  28/09/2019 08:29:36
    joy.cpl                                   10.00.18995.0001  Final Retail  Fran�ais                      90624  28/09/2019 08:29:33
    ksproxy.ax                                10.00.18995.0001  Final Retail  Fran�ais                     234496  28/09/2019 08:29:41
    kstvtune.ax                               10.00.18995.0001  Final Retail  Fran�ais                      89600  28/09/2019 08:29:42
    ksuser.dll                                10.00.18995.0001  Final Retail  Fran�ais                      16016  28/09/2019 08:28:33
    kswdmcap.ax                               10.00.18995.0001  Final Retail  Fran�ais                     116224  28/09/2019 08:29:41
    ksxbar.ax                                 10.00.18995.0001  Final Retail  Fran�ais                      53248  28/09/2019 08:29:42
    mciqtz32.dll                              10.00.18995.0001  Final Retail  Fran�ais                      38400  28/09/2019 08:29:41
    mfc40.dll                                 4.01.0000.6140    Final Retail  Fran�ais                     924944  28/09/2019 08:28:36
    mfc42.dll                                 6.06.8063.0000    Beta Retail   Fran�ais                    1171456  28/09/2019 08:28:36
    Microsoft.DirectX.AudioVideoPlayback.dll  5.04.0000.2904    Final Retail  Anglais                       53248  14/10/2019 14:10:11
    Microsoft.DirectX.Diagnostics.dll         5.04.0000.2904    Final Retail  Anglais                       12800  14/10/2019 14:10:11
    Microsoft.DirectX.Direct3D.dll            9.05.0132.0000    Final Retail  Anglais                      473600  14/10/2019 14:10:11
    Microsoft.DirectX.Direct3DX.dll           5.04.0000.3900    Final Retail  Anglais                     2676224  14/10/2019 14:10:12
    Microsoft.DirectX.Direct3DX.dll           9.04.0091.0000    Final Retail  Anglais                     2846720  14/10/2019 14:10:12
    Microsoft.DirectX.Direct3DX.dll           9.05.0132.0000    Final Retail  Anglais                      563712  14/10/2019 14:10:12
    Microsoft.DirectX.Direct3DX.dll           9.06.0168.0000    Final Retail  Anglais                      567296  14/10/2019 14:10:12
    Microsoft.DirectX.Direct3DX.dll           9.07.0239.0000    Final Retail  Anglais                      576000  14/10/2019 14:10:12
    Microsoft.DirectX.Direct3DX.dll           9.08.0299.0000    Final Retail  Anglais                      577024  14/10/2019 14:10:12
    Microsoft.DirectX.Direct3DX.dll           9.09.0376.0000    Final Retail  Anglais                      577536  14/10/2019 14:10:13
    Microsoft.DirectX.Direct3DX.dll           9.10.0455.0000    Final Retail  Anglais                      577536  14/10/2019 14:10:13
    Microsoft.DirectX.Direct3DX.dll           9.11.0519.0000    Final Retail  Anglais                      578560  14/10/2019 14:10:13
    Microsoft.DirectX.Direct3DX.dll           9.12.0589.0000    Final Retail  Anglais                      578560  14/10/2019 14:10:13
    Microsoft.DirectX.DirectDraw.dll          5.04.0000.2904    Final Retail  Anglais                      145920  14/10/2019 14:10:13
    Microsoft.DirectX.DirectInput.dll         5.04.0000.2904    Final Retail  Anglais                      159232  14/10/2019 14:10:13
    Microsoft.DirectX.DirectPlay.dll          5.04.0000.2904    Final Retail  Anglais                      364544  14/10/2019 14:10:13
    Microsoft.DirectX.DirectSound.dll         5.04.0000.2904    Final Retail  Anglais                      178176  14/10/2019 14:10:13
    Microsoft.DirectX.dll                     5.04.0000.2904    Final Retail  Anglais                      223232  14/10/2019 14:10:11
    mpeg2data.ax                              10.00.18995.0001  Final Retail  Fran�ais                      75776  28/09/2019 08:29:42
    mpg2splt.ax                               10.00.18995.0001  Final Retail  Anglais                      204800  28/09/2019 08:29:42
    msdmo.dll                                 10.00.18995.0001  Final Retail  Anglais                       24792  28/09/2019 08:28:33
    msdvbnp.ax                                10.00.18995.0001  Final Retail  Fran�ais                      66560  28/09/2019 08:29:42
    msvidctl.dll                              6.05.18995.0001   Final Retail  Fran�ais                    2200576  28/09/2019 08:29:42
    msyuv.dll                                 10.00.18995.0001  Final Retail  Anglais                       23552  28/09/2019 08:29:39
    pid.dll                                   10.00.18995.0001  Final Retail  Anglais                       38400  28/09/2019 08:29:33
    psisdecd.dll                              10.00.18995.0001  Final Retail  Fran�ais                     483840  28/09/2019 08:29:42
    psisrndr.ax                               10.00.18995.0001  Final Retail  Fran�ais                      80384  28/09/2019 08:29:42
    qasf.dll                                  12.00.18995.0001  Final Retail  Anglais                      127488  28/09/2019 08:29:34
    qcap.dll                                  10.00.18995.0001  Final Retail  Fran�ais                     211968  28/09/2019 08:29:39
    qdv.dll                                   10.00.18995.0001  Final Retail  Fran�ais                     291328  28/09/2019 08:29:41
    qdvd.dll                                  10.00.18995.0001  Final Retail  Fran�ais                     549888  28/09/2019 08:29:41
    qedit.dll                                 10.00.18995.0001  Final Retail  Fran�ais                     556032  28/09/2019 08:29:42
    qedwipes.dll                              10.00.18995.0001  Final Retail  Anglais                        2560  28/09/2019 08:29:42
    quartz.dll                                10.00.18995.0001  Final Retail  Fran�ais                    1470464  28/09/2019 08:29:41
    vbisurf.ax                                10.00.18995.0001  Final Retail  Anglais                       37888  28/09/2019 08:29:42
    vfwwdm32.dll                              10.00.18995.0001  Final Retail  Fran�ais                      56832  28/09/2019 08:29:41
    wsock32.dll                               10.00.18995.0001  Final Retail  Fran�ais                      16384  28/09/2019 08:28:49


--------[ Vid�o DirectX ]-----------------------------------------------------------------------------------------------

  [ Pilote d�affichage principal ]

    Propri�t�s du p�riph�rique DirectDraw :
      Nom du pilote DirectDraw                          display
      Description du pilote DirectDraw                  Pilote d�affichage principal
      Pilote mat�riel                                   d3d10warp.dll (10.0.18995.1 (WinBuild.160101.0800))
      Description du mat�riel                           Microsoft Basic Display Driver

    Propri�t�s du p�riph�rique Direct3D :
      Profondeur de bits de rendu                       16, 32
      Profondeur de bits Z-Buffer                       16, 24, 32
      Multisample Anti-Aliasing Modes                   MSAA 2x, MSAA 4x, MSAA 8x
      Taille minimale de la texture                     1 x 1
      Taille maximale de la texture                     16384 x 16384
      Version des Shaders unifi�s                       5.1
      Gestion du mat�riel DirectX                       DirectX v11.1

    Fonctionnalit�s du p�riph�rique Direct3D :
      Additive Texture Blending                         G�r�
      AGP Texturing                                     Non g�r�
      Anisotropic Filtering                             G�r�
      Automatic Mipmap Generation                       G�r�
      Bilinear Filtering                                G�r�
      Compute Shader                                    G�r�
      Cubic Environment Mapping                         G�r�
      Cubic Filtering                                   Non g�r�
      Decal-Alpha Texture Blending                      G�r�
      Decal Texture Blending                            G�r�
      Directional Lights                                G�r�
      DirectX Texture Compression                       Non g�r�
      DirectX Volumetric Texture Compression            Non g�r�
      Dithering                                         Non g�r�
      Dot3 Texture Blending                             G�r�
      Double-Precision Floating-Point                   G�r�
      Driver Concurrent Creates                         G�r�
      Driver Command Lists                              Non g�r�
      Dynamic Textures                                  G�r�
      Edge Anti-Aliasing                                Non g�r�
      Environmental Bump Mapping                        G�r�
      Environmental Bump Mapping + Luminance            G�r�
      Factor Alpha Blending                             G�r�
      Geometric Hidden-Surface Removal                  Non g�r�
      Geometry Shader                                   G�r�
      Guard Band                                        G�r�
      Hardware Scene Rasterization                      G�r�
      Hardware Transform & Lighting                     G�r�
      Legacy Depth Bias                                 G�r�
      Map On Default Buffers                            G�r�
      Mipmap LOD Bias Adjustments                       G�r�
      Mipmapped Cube Textures                           G�r�
      Mipmapped Volume Textures                         G�r�
      Modulate-Alpha Texture Blending                   G�r�
      Modulate Texture Blending                         G�r�
      Non-Square Textures                               G�r�
      N-Patches                                         Non g�r�
      Perspective Texture Correction                    G�r�
      Point Lights                                      G�r�
      Point Sampling                                    G�r�
      Projective Textures                               G�r�
      Quintic Bezier Curves & B-Splines                 Non g�r�
      Range-Based Fog                                   G�r�
      Rectangular & Triangular Patches                  Non g�r�
      Rendering In Windowed Mode                        G�r�
      Runtime Shader Linking                            G�r�
      Scissor Test                                      G�r�
      Slope-Scale Based Depth Bias                      G�r�
      Specular Flat Shading                             G�r�
      Specular Gouraud Shading                          G�r�
      Specular Phong Shading                            Non g�r�
      Spherical Mapping                                 G�r�
      Spot Lights                                       G�r�
      Stencil Buffers                                   G�r�
      Sub-Pixel Accuracy                                G�r�
      Subtractive Texture Blending                      G�r�
      Table Fog                                         G�r�
      Texture Alpha Blending                            G�r�
      Texture Clamping                                  G�r�
      Texture Mirroring                                 G�r�
      Texture Transparency                              G�r�
      Texture Wrapping                                  G�r�
      Tiled Resources                                   G�r�
      Triangle Culling                                  Non g�r�
      Trilinear Filtering                               G�r�
      Two-Sided Stencil Test                            G�r�
      Vertex Alpha Blending                             G�r�
      Vertex Fog                                        G�r�
      Vertex Tweening                                   G�r�
      Volume Textures                                   G�r�
      W-Based Fog                                       G�r�
      W-Buffering                                       Non g�r�
      Z-Based Fog                                       G�r�
      Z-Bias                                            Non g�r�
      Z-Test                                            G�r�

    Codes FourCC reconnus:
      AYUV                                              G�r�
      YUY2                                              G�r�


--------[ Son DirectX ]-------------------------------------------------------------------------------------------------

  [ P�riph�rique audio principal ]

    Propri�t�s du p�riph�rique DirectSound :
      Description du p�riph�rique                       P�riph�rique audio principal
      Module du pilote                                  
      Tampons principaux                                0
      Taux d'�chantillonnage min/max des tampons secondaires0 / 0 Hz
      Formats de son des tampons principaux             Aucun(e)
      Formats de son des tampons secondaires            Aucun(e)
      Tampons de son (total/libres)                     0 / 0
      Tampons de son statiques (total/libres)           0 / 0
      Tampons de son streaming (total/libres)           0 / 0
      Tampons de son 3D (total/libres)                  0 / 0
      Tampons de son 3D statiques (total/libres)        0 / 0
      Tampons de son 3D streaming (total/libres)        0 / 0

    Fonctionnalit�s du p�riph�rique DirectSound :
      Pilote certifi�                                   Non
      P�riph�rique �mul�                                Non
      Taux d'�chantillonnage pr�cis                     Non g�r�
      DirectSound3D                                     Non g�r�
      Creative EAX 1.0                                  Non g�r�
      Creative EAX 2.0                                  Non g�r�
      Creative EAX 3.0                                  Non g�r�
      Creative EAX 4.0                                  Non g�r�
      Creative EAX 5.0                                  Non g�r�
      I3DL2                                             Non g�r�
      Sensaura ZoomFX                                   Non g�r�


--------[ P�riph�riques Windows ]---------------------------------------------------------------------------------------

  [ P�riph�riques ]

    Cartes graphiques:
      AMD Radeon HD 7310 Graphics                       15.201.1151.0

    Cartes r�seau:
      Microsoft Kernel Debug Network Adapter #2         10.0.18995.1
      Qualcomm Atheros AR8152 PCI-E Fast Ethernet Controller (NDIS 6.30) #22.1.0.27

    Claviers:
      P�riph�rique clavier PIH                          10.0.18995.1

    Clich�s instantan�s de volume de stockage:
      Clich� instantan� de volume g�n�rique             10.0.18995.1
      Clich� instantan� de volume g�n�rique             10.0.18995.1
      Clich� instantan� de volume g�n�rique             10.0.18995.1

    Contr�leurs audio, vid�o et jeu:
      Camera for VideoMeeting+/PresenterLink+           2.0.32738.8821
      Microphone for VideoMeeting+/PresenterLink+       1.0.1522.0
      Realtek High Definition Audio                     6.0.1.8581

    Contr�leurs de bus USB:
      Concentrateur USB racine                          10.0.18995.1
      Concentrateur USB racine                          10.0.18995.1
      Concentrateur USB racine                          10.0.18995.1
      Concentrateur USB racine                          10.0.18995.1
      Concentrateur USB racine                          10.0.18995.1
      Concentrateur USB racine                          10.0.18995.1
      Concentrateur USB racine                          10.0.18995.1
      Contr�leur h�te PCI vers USB standard �tendu      10.0.18995.1
      Contr�leur h�te PCI vers USB standard �tendu      10.0.18995.1
      Contr�leur h�te PCI vers USB standard �tendu      10.0.18995.1
      Contr�leur h�te USB OpenHCD standard              10.0.18995.1
      Contr�leur h�te USB OpenHCD standard              10.0.18995.1
      Contr�leur h�te USB OpenHCD standard              10.0.18995.1
      Contr�leur h�te USB OpenHCD standard              10.0.18995.1
      P�riph�rique USB composite                        10.0.18995.1
      Realtek USB 2.0 Card Reader                       10.0.18362.31249

    Contr�leurs de stockage:
      Contr�leur des espaces de stockage Microsoft      10.0.18995.1

    Contr�leurs IDE ATA/ATAPI:
      AMD SATA Controller                               1.3.1.276

    Lecteurs de disque:
      WDC WD10EZEX-60ZF5A0                              10.0.18995.1

    Lecteurs de DVD/CD-ROM:
      hp DVD A  DH16ACSHR                               10.0.18995.1

    Moniteurs:
      Acer R221Q                                        1.0.0.0

    Ordinateur:
      PC ACPI avec processeur x64                       10.0.18995.1

    P�riph�riques d'interface utilisateur:
      Contr�leur syst�me HID                            10.0.18995.1
      P�riph�rique d�entr�e USB                         10.0.18995.1
      P�riph�rique d�entr�e USB                         10.0.18995.1
      P�riph�rique d�entr�e USB                         10.0.18995.1
      P�riph�rique de contr�le consommateur conforme aux P�riph�riques d'interface utilisateur (HID)10.0.18995.1
      P�riph�rique fournisseur HID                      10.0.18995.1

    P�riph�riques logiciels:
      Synth�. de table de sons Microsoft GS             10.0.18995.1

    P�riph�riques syst�me:
      AMD SMBus                                         5.12.0.38
      Bouton d'alimentation ACPI                        10.0.18995.1
      Bouton de fonctionnalit� d�finie ACPI             10.0.18995.1
      Bus redirecteur de p�riph�rique du Bureau � distance10.0.18995.1
      Carte syst�me                                     10.0.18995.1
      Carte syst�me                                     10.0.18995.1
      Compteur d'�v�nement de haute pr�cision           10.0.18995.1
      Contr�leur d'acc�s direct � la m�moire            10.0.18995.1
      Contr�leur d'interruptions programmable           10.0.18995.1
      Contr�leur High Definition Audio                  10.0.18995.1
      Coprocesseur arithm�tique                         10.0.18995.1
      �num�rateur de bus composite                      10.0.18995.1
      �num�rateur de bus racine UMBus                   10.0.18995.1
      �num�rateur de cartes r�seau virtuelles NDIS      10.0.18995.1
      �num�rateur de lecteur virtuel Microsoft          10.0.18995.1
      �num�rateur de p�riph�rique logiciel Plug-and-Play10.0.18995.1
      Gestionnaire de volumes                           10.0.18995.1
      Haut-parleur syst�me                              10.0.18995.1
      Horloge syst�me CMOS/en temps r�el                10.0.18995.1
      Horloge syst�me                                   10.0.18995.1
      Microsoft System Management BIOS Driver           10.0.18995.1
      Pilote d�affichage de base Microsoft              10.0.18995.1
      Pilote d�infrastructure de virtualisation Microsoft Hyper-V10.0.18995.1
      Pilote de rendu de base Microsoft                 10.0.18995.1
      Pont ISA standard PCI                             10.0.18995.1
      Pont PCI vers PCI                                 10.0.18995.1
      Pont PCI vers PCI                                 10.0.18995.1
      Pont PCI vers PCI                                 10.0.18995.1
      Pont PCI vers PCI                                 10.0.18995.1
      Pont processeur h�te standard PCI                 10.0.18995.1
      Pont processeur h�te standard PCI                 10.0.18995.1
      Pont processeur h�te standard PCI                 10.0.18995.1
      Pont processeur h�te standard PCI                 10.0.18995.1
      Pont processeur h�te standard PCI                 10.0.18995.1
      Pont processeur h�te standard PCI                 10.0.18995.1
      Pont processeur h�te standard PCI                 10.0.18995.1
      Pont processeur h�te standard PCI                 10.0.18995.1
      Pont processeur h�te standard PCI                 10.0.18995.1
      Racine complexe PCI Express                       10.0.18995.1
      Ressources de la carte m�re                       10.0.18995.1
      Ressources de la carte m�re                       10.0.18995.1
      Ressources de la carte m�re                       10.0.18995.1
      Ressources de la carte m�re                       10.0.18995.1
      Ressources de la carte m�re                       10.0.18995.1
      Ressources de la carte m�re                       10.0.18995.1
      Syst�me compatible ACPI Microsoft                 10.0.18995.1

    Processeurs:
      AMD E1-1200 APU with Radeon(tm) HD Graphics       10.0.18995.1
      AMD E1-1200 APU with Radeon(tm) HD Graphics       10.0.18995.1

    Souris et autres p�riph�riques de pointage:
      Souris HID                                        10.0.18995.1

    Unknown:
      Inconnu                                           

    Volumes de stockage:
      Volume                                            10.0.18995.1
      Volume                                            10.0.18995.1
      Volume                                            10.0.18995.1
      Volume                                            10.0.18995.1
      Volume                                            10.0.18995.1
      Volume                                            10.0.18995.1
      Volume                                            10.0.18995.1

  [ Cartes graphiques / AMD Radeon HD 7310 Graphics ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             AMD Radeon HD 7310 Graphics
      Date du pilote                                    21/08/2015
      Version du pilote                                 15.201.1151.0
      Fournisseur du pilote                             Advanced Micro Devices, Inc.
      Fichier INF                                       oem21.inf
      INF Section                                       ati2mtag_Wrestler
      Identification du mat�riel                        PCI\VEN_1002&DEV_9809&SUBSYS_2AE3103C&REV_00
      Information de localisation                       Bus PCI 0, p�riph�rique 1, fonction 0
      P�riph�rique PCI                                  AMD Radeon HD 7310 (Wrestler) Video Adapter

    Fabricant de la carte vid�o:
      Nom de l'entreprise                               Advanced Micro Devices, Inc.
      Information sur le produit                        https://www.amd.com
      T�l�charger le pilote                             https://www.amd.com/en/support
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates

  [ Cartes r�seau / Microsoft Kernel Debug Network Adapter #2 ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Microsoft Kernel Debug Network Adapter #2
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       kdnic.inf
      INF Section                                       KdNic.ndi
      Identification du mat�riel                        root\kdnic

    Fabricant du p�riph�rique:
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates

  [ Cartes r�seau / Qualcomm Atheros AR8152 PCI-E Fast Ethernet Controller (NDIS 6.30) #2 ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Qualcomm Atheros AR8152 PCI-E Fast Ethernet Controller (NDIS 6.30) #2
      Date du pilote                                    18/09/2017
      Version du pilote                                 2.1.0.27
      Fournisseur du pilote                             Qualcomm Atheros
      Fichier INF                                       oem12.inf
      INF Section                                       L2CB2.SYS.ndi
      Identification du mat�riel                        PCI\VEN_1969&DEV_2062&SUBSYS_2AE3103C&REV_C1
      Information de localisation                       Bus PCI 4, p�riph�rique 0, fonction 0
      P�riph�rique PCI                                  Atheros AR8152/8158 PCI-E Fast Ethernet Controller

    Ressources des p�riph�riques:
      IRQ                                               17
      M�moire                                           FEA00000-FEA3FFFF
      Port                                              E000-E07F

    Fabricant de la carte r�seau:
      Nom de l'entreprise                               Qualcomm Technologies, Inc.
      Information sur le produit                        https://www.qualcomm.com/solutions/networking
      T�l�charger le pilote                             https://www.qualcomm.com
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates

  [ Claviers / P�riph�rique clavier PIH ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             P�riph�rique clavier PIH
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       keyboard.inf
      INF Section                                       HID_Keyboard_Inst.NT
      Identification du mat�riel                        HID\VID_04F2&PID_0111&REV_0300&MI_00

    Fabricant du p�riph�rique:
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates

  [ Clich�s instantan�s de volume de stockage / Clich� instantan� de volume g�n�rique ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Clich� instantan� de volume g�n�rique
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       volsnap.inf
      INF Section                                       volume_snapshot_install.NTamd64
      Identification du mat�riel                        STORAGE\VolumeSnapshot

  [ Clich�s instantan�s de volume de stockage / Clich� instantan� de volume g�n�rique ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Clich� instantan� de volume g�n�rique
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       volsnap.inf
      INF Section                                       volume_snapshot_install.NTamd64
      Identification du mat�riel                        STORAGE\VolumeSnapshot

  [ Clich�s instantan�s de volume de stockage / Clich� instantan� de volume g�n�rique ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Clich� instantan� de volume g�n�rique
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       volsnap.inf
      INF Section                                       volume_snapshot_install.NTamd64
      Identification du mat�riel                        STORAGE\VolumeSnapshot

  [ Contr�leurs audio, vid�o et jeu / Camera for VideoMeeting+/PresenterLink+ ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Camera for VideoMeeting+/PresenterLink+
      Date du pilote                                    21/04/2016
      Version du pilote                                 2.0.32738.8821
      Fournisseur du pilote                             CyberLink
      Fichier INF                                       oem2.inf
      INF Section                                       clwvd.NTamd64
      Identification du mat�riel                        root\clwvdVMXPLX

    Fabricant du p�riph�rique:
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates

  [ Contr�leurs audio, vid�o et jeu / Microphone for VideoMeeting+/PresenterLink+ ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Microphone for VideoMeeting+/PresenterLink+
      Date du pilote                                    22/03/2016
      Version du pilote                                 1.0.1522.0
      Fournisseur du pilote                             CyberLink
      Fichier INF                                       oem25.inf
      INF Section                                       CLVAD
      Identification du mat�riel                        root\clvad2

    Fabricant du p�riph�rique:
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates

  [ Contr�leurs audio, vid�o et jeu / Realtek High Definition Audio ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Realtek High Definition Audio
      Date du pilote                                    27/11/2018
      Version du pilote                                 6.0.1.8581
      Fournisseur du pilote                             Realtek Semiconductor Corp.
      Fichier INF                                       oem9.inf
      INF Section                                       IntcAzAudModel.NTamd64
      Identification du mat�riel                        HDAUDIO\FUNC_01&VEN_10EC&DEV_0662&SUBSYS_103C2AE3&REV_1001
      Information de localisation                       Internal High Definition Audio Bus

    Fabricant du p�riph�rique:
      Nom de l'entreprise                               Realtek Semiconductor Corp.
      Information sur le produit                        https://www.realtek.com/products
      T�l�charger le pilote                             https://www.realtek.com/downloads
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates

  [ Contr�leurs de bus USB / Concentrateur USB racine ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Concentrateur USB racine
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       usbport.inf
      INF Section                                       ROOTHUB.Dev.NT
      Identification du mat�riel                        USB\ROOT_HUB20&VID1002&PID4396&REV0000

  [ Contr�leurs de bus USB / Concentrateur USB racine ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Concentrateur USB racine
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       usbport.inf
      INF Section                                       ROOTHUB.Dev.NT
      Identification du mat�riel                        USB\ROOT_HUB20&VID1002&PID4396&REV0000

  [ Contr�leurs de bus USB / Concentrateur USB racine ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Concentrateur USB racine
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       usbport.inf
      INF Section                                       ROOTHUB.Dev.NT
      Identification du mat�riel                        USB\ROOT_HUB20&VID1002&PID4396&REV0000

  [ Contr�leurs de bus USB / Concentrateur USB racine ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Concentrateur USB racine
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       usbport.inf
      INF Section                                       ROOTHUB.Dev.NT
      Identification du mat�riel                        USB\ROOT_HUB&VID1002&PID4397&REV0000

  [ Contr�leurs de bus USB / Concentrateur USB racine ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Concentrateur USB racine
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       usbport.inf
      INF Section                                       ROOTHUB.Dev.NT
      Identification du mat�riel                        USB\ROOT_HUB&VID1002&PID4397&REV0000

  [ Contr�leurs de bus USB / Concentrateur USB racine ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Concentrateur USB racine
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       usbport.inf
      INF Section                                       ROOTHUB.Dev.NT
      Identification du mat�riel                        USB\ROOT_HUB&VID1002&PID4399&REV0000

  [ Contr�leurs de bus USB / Concentrateur USB racine ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Concentrateur USB racine
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       usbport.inf
      INF Section                                       ROOTHUB.Dev.NT
      Identification du mat�riel                        USB\ROOT_HUB&VID1002&PID4397&REV0000

  [ Contr�leurs de bus USB / Contr�leur h�te PCI vers USB standard �tendu ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Contr�leur h�te PCI vers USB standard �tendu
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       usbport.inf
      INF Section                                       EHCI.Dev.NT
      Identification du mat�riel                        PCI\VEN_1002&DEV_4396&SUBSYS_2AE3103C&REV_00
      Information de localisation                       Bus PCI 0, p�riph�rique 18, fonction 2
      P�riph�rique PCI                                  ATI Hudson-1 FCH - EHCI USB 2.0 Controller

    Ressources des p�riph�riques:
      IRQ                                               17
      M�moire                                           FEB49000-FEB490FF

  [ Contr�leurs de bus USB / Contr�leur h�te PCI vers USB standard �tendu ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Contr�leur h�te PCI vers USB standard �tendu
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       usbport.inf
      INF Section                                       EHCI.Dev.NT
      Identification du mat�riel                        PCI\VEN_1002&DEV_4396&SUBSYS_2AE3103C&REV_00
      Information de localisation                       Bus PCI 0, p�riph�rique 19, fonction 2
      P�riph�rique PCI                                  ATI Hudson-1 FCH - EHCI USB 2.0 Controller

    Ressources des p�riph�riques:
      IRQ                                               17
      M�moire                                           FEB47000-FEB470FF

  [ Contr�leurs de bus USB / Contr�leur h�te PCI vers USB standard �tendu ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Contr�leur h�te PCI vers USB standard �tendu
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       usbport.inf
      INF Section                                       EHCI.Dev.NT
      Identification du mat�riel                        PCI\VEN_1002&DEV_4396&SUBSYS_2AE3103C&REV_00
      Information de localisation                       Bus PCI 0, p�riph�rique 22, fonction 2
      P�riph�rique PCI                                  ATI Hudson-1 FCH - EHCI USB 2.0 Controller

    Ressources des p�riph�riques:
      IRQ                                               17
      M�moire                                           FEB44000-FEB440FF

  [ Contr�leurs de bus USB / Contr�leur h�te USB OpenHCD standard ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Contr�leur h�te USB OpenHCD standard
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       usbport.inf
      INF Section                                       OHCI.Dev.NT
      Identification du mat�riel                        PCI\VEN_1002&DEV_4397&SUBSYS_2AE3103C&REV_00
      Information de localisation                       Bus PCI 0, p�riph�rique 18, fonction 0
      P�riph�rique PCI                                  ATI Hudson-1 FCH - OHCI USB Controller

    Ressources des p�riph�riques:
      IRQ                                               18
      M�moire                                           FEB4A000-FEB4AFFF

  [ Contr�leurs de bus USB / Contr�leur h�te USB OpenHCD standard ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Contr�leur h�te USB OpenHCD standard
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       usbport.inf
      INF Section                                       OHCI.Dev.NT
      Identification du mat�riel                        PCI\VEN_1002&DEV_4397&SUBSYS_2AE3103C&REV_00
      Information de localisation                       Bus PCI 0, p�riph�rique 19, fonction 0
      P�riph�rique PCI                                  ATI Hudson-1 FCH - OHCI USB Controller

    Ressources des p�riph�riques:
      IRQ                                               18
      M�moire                                           FEB48000-FEB48FFF

  [ Contr�leurs de bus USB / Contr�leur h�te USB OpenHCD standard ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Contr�leur h�te USB OpenHCD standard
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       usbport.inf
      INF Section                                       OHCI.Dev.NT
      Identification du mat�riel                        PCI\VEN_1002&DEV_4399&SUBSYS_2AE3103C&REV_00
      Information de localisation                       Bus PCI 0, p�riph�rique 20, fonction 5
      P�riph�rique PCI                                  ATI Hudson-1 FCH - OHCI USB Controller

    Ressources des p�riph�riques:
      IRQ                                               18
      M�moire                                           FEB46000-FEB46FFF

  [ Contr�leurs de bus USB / Contr�leur h�te USB OpenHCD standard ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Contr�leur h�te USB OpenHCD standard
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       usbport.inf
      INF Section                                       OHCI.Dev.NT
      Identification du mat�riel                        PCI\VEN_1002&DEV_4397&SUBSYS_2AE3103C&REV_00
      Information de localisation                       Bus PCI 0, p�riph�rique 22, fonction 0
      P�riph�rique PCI                                  ATI Hudson-1 FCH - OHCI USB Controller

    Ressources des p�riph�riques:
      IRQ                                               18
      M�moire                                           FEB45000-FEB45FFF

  [ Contr�leurs de bus USB / P�riph�rique USB composite ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             P�riph�rique USB composite
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       usb.inf
      INF Section                                       Composite.Dev.NT
      Identification du mat�riel                        USB\VID_04F2&PID_0111&REV_0300
      Information de localisation                       Port_#0002.Hub_#0004

  [ Contr�leurs de bus USB / Realtek USB 2.0 Card Reader ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Realtek USB 2.0 Card Reader
      Date du pilote                                    17/05/2019
      Version du pilote                                 10.0.18362.31249
      Fournisseur du pilote                             Realtek Semiconductor Corp.
      Fichier INF                                       oem6.inf
      INF Section                                       RSUER.USTOR.NTamd64
      Identification du mat�riel                        USB\VID_0BDA&PID_0158&REV_5888
      Information de localisation                       Port_#0004.Hub_#0001

  [ Contr�leurs de stockage / Contr�leur des espaces de stockage Microsoft ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Contr�leur des espaces de stockage Microsoft
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       spaceport.inf
      INF Section                                       Spaceport_Install
      Identification du mat�riel                        Root\Spaceport

    Fabricant du p�riph�rique:
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates

  [ Contr�leurs IDE ATA/ATAPI / AMD SATA Controller ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             AMD SATA Controller
      Date du pilote                                    19/03/2015
      Version du pilote                                 1.3.1.276
      Fournisseur du pilote                             AMD
      Fichier INF                                       oem31.inf
      INF Section                                       amd_sata_inst
      Identification du mat�riel                        PCI\VEN_1002&DEV_4391&SUBSYS_2AE3103C&REV_40
      Information de localisation                       Bus PCI 0, p�riph�rique 17, fonction 0
      P�riph�rique PCI                                  ATI Hudson-1 FCH - SATA AHCI Controller

    Ressources des p�riph�riques:
      IRQ                                               19
      M�moire                                           FEB4B000-FEB4B3FF
      Port                                              F100-F10F
      Port                                              F110-F113
      Port                                              F120-F127
      Port                                              F130-F133
      Port                                              F140-F147

  [ Lecteurs de disque / WDC WD10EZEX-60ZF5A0 ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             WDC WD10EZEX-60ZF5A0
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       disk.inf
      INF Section                                       disk_install.NT
      Identification du mat�riel                        SCSI\DiskWDC_____WD10EZEX-60ZF5A080.0
      Information de localisation                       Bus Number 0, Target Id 0, LUN 0

    Fabricant du p�riph�rique:
      Nom de l'entreprise                               Western Digital Corporation
      Information sur le produit                        https://www.wdc.com/products/internal-storage.html
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates

  [ Lecteurs de DVD/CD-ROM / hp DVD A  DH16ACSHR ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             hp DVD A  DH16ACSHR
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       cdrom.inf
      INF Section                                       cdrom_install
      Identification du mat�riel                        SCSI\CdRomhp______DVD_A__DH16ACSHRJHG7
      Information de localisation                       Bus Number 1, Target Id 0, LUN 0

    Fabricant du p�riph�rique:
      Nom de l'entreprise                               Hewlett-Packard Company
      Information sur le produit                        http://www.hp.com/country/us/eng/prodserv/storage.html
      T�l�chargement du Firmware                        http://welcome.hp.com/country/us/en/support.html
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates

  [ Moniteurs / Acer R221Q ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Acer R221Q
      Date du pilote                                    07/11/2015
      Version du pilote                                 1.0.0.0
      Fournisseur du pilote                             Acer Incorporated
      Fichier INF                                       oem1.inf
      INF Section                                       0503.Install
      Identification du mat�riel                        MONITOR\ACR0503

    Fabricant du moniteur:
      Nom de l'entreprise                               Acer Inc.
      Information sur le produit                        http://us.acer.com/ac/en/US/content/group/monitors
      T�l�charger le pilote                             http://us.acer.com/ac/en/US/content/drivers
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates

  [ Ordinateur / PC ACPI avec processeur x64 ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             PC ACPI avec processeur x64
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       hal.inf
      INF Section                                       ACPI_AMD64_HAL
      Identification du mat�riel                        acpiapic

  [ P�riph�riques d'interface utilisateur / Contr�leur syst�me HID ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Contr�leur syst�me HID
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       input.inf
      INF Section                                       HID_Raw_Inst.NT
      Identification du mat�riel                        HID\VID_04F2&PID_0111&REV_0300&MI_01&Col01

    Fabricant du p�riph�rique:
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates

  [ P�riph�riques d'interface utilisateur / P�riph�rique d�entr�e USB ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             P�riph�rique d�entr�e USB
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       input.inf
      INF Section                                       HID_Inst.NT
      Identification du mat�riel                        USB\VID_093A&PID_2510&REV_0100
      Information de localisation                       Port_#0001.Hub_#0004

    Fabricant du p�riph�rique:
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates

  [ P�riph�riques d'interface utilisateur / P�riph�rique d�entr�e USB ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             P�riph�rique d�entr�e USB
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       input.inf
      INF Section                                       HID_Inst.NT
      Identification du mat�riel                        USB\VID_04F2&PID_0111&REV_0300&MI_00
      Information de localisation                       0000.0012.0000.002.000.000.000.000.000

    Fabricant du p�riph�rique:
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates

  [ P�riph�riques d'interface utilisateur / P�riph�rique d�entr�e USB ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             P�riph�rique d�entr�e USB
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       input.inf
      INF Section                                       HID_Inst.NT
      Identification du mat�riel                        USB\VID_04F2&PID_0111&REV_0300&MI_01
      Information de localisation                       0000.0012.0000.002.000.000.000.000.000

    Fabricant du p�riph�rique:
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates

  [ P�riph�riques d'interface utilisateur / P�riph�rique de contr�le consommateur conforme aux P�riph�riques d'interface utilisateur (HID) ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             P�riph�rique de contr�le consommateur conforme aux P�riph�riques d'interface utilisateur (HID)
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       hidserv.inf
      INF Section                                       HIDSystemConsumerDevice
      Identification du mat�riel                        HID\VID_04F2&PID_0111&REV_0300&MI_01&Col02

    Fabricant du p�riph�rique:
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates

  [ P�riph�riques d'interface utilisateur / P�riph�rique fournisseur HID ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             P�riph�rique fournisseur HID
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       input.inf
      INF Section                                       HID_Raw_Inst.NT
      Identification du mat�riel                        HID\VID_04F2&PID_0111&REV_0300&MI_01&Col03

    Fabricant du p�riph�rique:
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates

  [ P�riph�riques logiciels / Synth�. de table de sons Microsoft GS ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Synth�. de table de sons Microsoft GS
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       c_swdevice.inf
      INF Section                                       SoftwareDevice

  [ P�riph�riques syst�me / AMD SMBus ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             AMD SMBus
      Date du pilote                                    25/09/2018
      Version du pilote                                 5.12.0.38
      Fournisseur du pilote                             Advanced Micro Devices, Inc
      Fichier INF                                       oem35.inf
      INF Section                                       AMDSMBus64
      Identification du mat�riel                        PCI\VEN_1002&DEV_4385&SUBSYS_2AE3103C&REV_42
      Information de localisation                       Bus PCI 0, p�riph�rique 20, fonction 0
      P�riph�rique PCI                                  ATI Hudson-1 FCH - SMBus Controller

    Fabricant du chipset:
      Nom de l'entreprise                               Advanced Micro Devices, Inc.
      Information sur le produit                        https://www.amd.com
      T�l�charger le pilote                             https://www.amd.com/support
      Mises � jour du Bios                              http://www.aida64.com/goto/?p=biosupdates
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates

  [ P�riph�riques syst�me / Bouton d'alimentation ACPI ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Bouton d'alimentation ACPI
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       NO_DRV
      Identification du mat�riel                        ACPI\VEN_PNP&DEV_0C0C

  [ P�riph�riques syst�me / Bouton de fonctionnalit� d�finie ACPI ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Bouton de fonctionnalit� d�finie ACPI
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       NO_DRV
      Identification du mat�riel                        ACPI\FixedButton

  [ P�riph�riques syst�me / Bus redirecteur de p�riph�rique du Bureau � distance ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Bus redirecteur de p�riph�rique du Bureau � distance
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       rdpbus.inf
      INF Section                                       RDPBUS
      Identification du mat�riel                        ROOT\RDPBUS

  [ P�riph�riques syst�me / Carte syst�me ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Carte syst�me
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       NO_DRV_MBRES
      Identification du mat�riel                        ACPI\VEN_PNP&DEV_0C01

  [ P�riph�riques syst�me / Carte syst�me ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Carte syst�me
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       NO_DRV_MBRES
      Identification du mat�riel                        ACPI\VEN_PNP&DEV_0C01

  [ P�riph�riques syst�me / Compteur d'�v�nement de haute pr�cision ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Compteur d'�v�nement de haute pr�cision
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       NO_DRV_HPET
      Identification du mat�riel                        ACPI\VEN_PNP&DEV_0103

  [ P�riph�riques syst�me / Contr�leur d'acc�s direct � la m�moire ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Contr�leur d'acc�s direct � la m�moire
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       NO_DRV_X
      Identification du mat�riel                        ACPI\VEN_PNP&DEV_0200

  [ P�riph�riques syst�me / Contr�leur d'interruptions programmable ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Contr�leur d'interruptions programmable
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       NO_DRV_PIC
      Identification du mat�riel                        ACPI\VEN_PNP&DEV_0000

  [ P�riph�riques syst�me / Contr�leur High Definition Audio ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Contr�leur High Definition Audio
      Date du pilote                                    27/09/2019
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       hdaudbus.inf
      INF Section                                       HDAudio_Device.NT
      Identification du mat�riel                        PCI\VEN_1002&DEV_4383&SUBSYS_2AE3103C&REV_40
      Information de localisation                       Bus PCI 0, p�riph�rique 20, fonction 2
      P�riph�rique PCI                                  ATI Hudson-1 FCH - High Definition Audio Controller

    Ressources des p�riph�riques:
      IRQ                                               16
      M�moire                                           FEB40000-FEB43FFF

  [ P�riph�riques syst�me / Coprocesseur arithm�tique ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Coprocesseur arithm�tique
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       NO_DRV_X
      Identification du mat�riel                        ACPI\VEN_PNP&DEV_0C04

  [ P�riph�riques syst�me / �num�rateur de bus composite ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             �num�rateur de bus composite
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       compositebus.inf
      INF Section                                       CompositeBus_Device.NT
      Identification du mat�riel                        ROOT\CompositeBus

  [ P�riph�riques syst�me / �num�rateur de bus racine UMBus ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             �num�rateur de bus racine UMBus
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       umbus.inf
      INF Section                                       UmBusRoot_Device.NT
      Identification du mat�riel                        root\umbus

  [ P�riph�riques syst�me / �num�rateur de cartes r�seau virtuelles NDIS ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             �num�rateur de cartes r�seau virtuelles NDIS
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       ndisvirtualbus.inf
      INF Section                                       NdisVirtualBus_Device.NT
      Identification du mat�riel                        ROOT\NdisVirtualBus

  [ P�riph�riques syst�me / �num�rateur de lecteur virtuel Microsoft ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             �num�rateur de lecteur virtuel Microsoft
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       vdrvroot.inf
      INF Section                                       VDRVROOT
      Identification du mat�riel                        ROOT\vdrvroot

  [ P�riph�riques syst�me / �num�rateur de p�riph�rique logiciel Plug-and-Play ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             �num�rateur de p�riph�rique logiciel Plug-and-Play
      Date du pilote                                    27/09/2019
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       swenum.inf
      INF Section                                       SWENUM
      Identification du mat�riel                        ROOT\SWENUM

  [ P�riph�riques syst�me / Gestionnaire de volumes ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Gestionnaire de volumes
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       volmgr.inf
      INF Section                                       Volmgr
      Identification du mat�riel                        ROOT\VOLMGR

  [ P�riph�riques syst�me / Haut-parleur syst�me ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Haut-parleur syst�me
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       NO_DRV_X
      Identification du mat�riel                        ACPI\VEN_PNP&DEV_0800

  [ P�riph�riques syst�me / Horloge syst�me CMOS/en temps r�el ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Horloge syst�me CMOS/en temps r�el
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       NO_DRV_X
      Identification du mat�riel                        ACPI\VEN_PNP&DEV_0B00

    Ressources des p�riph�riques:
      IRQ                                               08
      Port                                              0070-0071

  [ P�riph�riques syst�me / Horloge syst�me ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Horloge syst�me
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       NO_DRV_X
      Identification du mat�riel                        ACPI\VEN_PNP&DEV_0100

  [ P�riph�riques syst�me / Microsoft System Management BIOS Driver ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Microsoft System Management BIOS Driver
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       mssmbios.inf
      INF Section                                       MSSMBIOS_DRV
      Identification du mat�riel                        ROOT\mssmbios

  [ P�riph�riques syst�me / Pilote d�affichage de base Microsoft ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Pilote d�affichage de base Microsoft
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       basicdisplay.inf
      INF Section                                       MSBDD_Fallback
      Identification du mat�riel                        ROOT\BasicDisplay

  [ P�riph�riques syst�me / Pilote d�infrastructure de virtualisation Microsoft Hyper-V ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Pilote d�infrastructure de virtualisation Microsoft Hyper-V
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       wvid.inf
      INF Section                                       Vid_Device_Client.NT
      Identification du mat�riel                        ROOT\VID

  [ P�riph�riques syst�me / Pilote de rendu de base Microsoft ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Pilote de rendu de base Microsoft
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       basicrender.inf
      INF Section                                       BasicRender
      Identification du mat�riel                        ROOT\BasicRender

  [ P�riph�riques syst�me / Pont ISA standard PCI ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Pont ISA standard PCI
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       MSISADRV
      Identification du mat�riel                        PCI\VEN_1002&DEV_439D&SUBSYS_2AE3103C&REV_40
      Information de localisation                       Bus PCI 0, p�riph�rique 20, fonction 3
      P�riph�rique PCI                                  ATI Hudson-1 FCH - PCI-LPC Bridge

  [ P�riph�riques syst�me / Pont PCI vers PCI ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Pont PCI vers PCI
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       pci.inf
      INF Section                                       PCI_BRIDGE
      Identification du mat�riel                        PCI\VEN_1022&DEV_1512&SUBSYS_2AE3103C&REV_00
      Information de localisation                       Bus PCI 0, p�riph�rique 4, fonction 0
      P�riph�rique PCI                                  AMD K14 - PCI Express Root Port

  [ P�riph�riques syst�me / Pont PCI vers PCI ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Pont PCI vers PCI
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       pci.inf
      INF Section                                       PCI_BRIDGE
      Identification du mat�riel                        PCI\VEN_1002&DEV_4384&SUBSYS_00000000&REV_40
      Information de localisation                       Bus PCI 0, p�riph�rique 20, fonction 4
      P�riph�rique PCI                                  ATI Hudson-1 FCH - PCI-PCI Bridge

  [ P�riph�riques syst�me / Pont PCI vers PCI ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Pont PCI vers PCI
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       pci.inf
      INF Section                                       PCI_BRIDGE
      Identification du mat�riel                        PCI\VEN_1002&DEV_43A0&SUBSYS_00001002&REV_00
      Information de localisation                       Bus PCI 0, p�riph�rique 21, fonction 0
      P�riph�rique PCI                                  ATI Hudson-1 FCH - PCI Express Port 0

  [ P�riph�riques syst�me / Pont PCI vers PCI ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Pont PCI vers PCI
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       pci.inf
      INF Section                                       PCI_BRIDGE
      Identification du mat�riel                        PCI\VEN_1002&DEV_43A1&SUBSYS_00001002&REV_00
      Information de localisation                       Bus PCI 0, p�riph�rique 21, fonction 1
      P�riph�rique PCI                                  ATI Hudson-1 FCH - PCI Express Port 1

    Ressources des p�riph�riques:
      M�moire                                           FEA00000-FEAFFFFF
      Port                                              E000-EFFF

  [ P�riph�riques syst�me / Pont processeur h�te standard PCI ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Pont processeur h�te standard PCI
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       NO_DRV
      Identification du mat�riel                        PCI\VEN_1022&DEV_1510&SUBSYS_2AE3103C&REV_00
      Information de localisation                       Bus PCI 0, p�riph�rique 0, fonction 0
      P�riph�rique PCI                                  AMD K14 - Root Complex

  [ P�riph�riques syst�me / Pont processeur h�te standard PCI ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Pont processeur h�te standard PCI
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       NO_DRV
      Identification du mat�riel                        PCI\VEN_1022&DEV_1700&SUBSYS_00000000&REV_43
      Information de localisation                       Bus PCI 0, p�riph�rique 24, fonction 0
      P�riph�rique PCI                                  AMD K14 - Link Control

  [ P�riph�riques syst�me / Pont processeur h�te standard PCI ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Pont processeur h�te standard PCI
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       NO_DRV
      Identification du mat�riel                        PCI\VEN_1022&DEV_1701&SUBSYS_00000000&REV_00
      Information de localisation                       Bus PCI 0, p�riph�rique 24, fonction 1
      P�riph�rique PCI                                  AMD K14 - Address Map

  [ P�riph�riques syst�me / Pont processeur h�te standard PCI ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Pont processeur h�te standard PCI
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       NO_DRV
      Identification du mat�riel                        PCI\VEN_1022&DEV_1702&SUBSYS_00000000&REV_00
      Information de localisation                       Bus PCI 0, p�riph�rique 24, fonction 2
      P�riph�rique PCI                                  AMD K14 - DRAM Controller

  [ P�riph�riques syst�me / Pont processeur h�te standard PCI ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Pont processeur h�te standard PCI
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       NO_DRV
      Identification du mat�riel                        PCI\VEN_1022&DEV_1703&SUBSYS_00000000&REV_00
      Information de localisation                       Bus PCI 0, p�riph�rique 24, fonction 3
      P�riph�rique PCI                                  AMD K14 - Miscellaneous Control

  [ P�riph�riques syst�me / Pont processeur h�te standard PCI ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Pont processeur h�te standard PCI
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       NO_DRV
      Identification du mat�riel                        PCI\VEN_1022&DEV_1704&SUBSYS_00000000&REV_00
      Information de localisation                       Bus PCI 0, p�riph�rique 24, fonction 4
      P�riph�rique PCI                                  AMD K14 - Extended Miscellaneous Control

  [ P�riph�riques syst�me / Pont processeur h�te standard PCI ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Pont processeur h�te standard PCI
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       NO_DRV
      Identification du mat�riel                        PCI\VEN_1022&DEV_1718&SUBSYS_00000000&REV_00
      Information de localisation                       Bus PCI 0, p�riph�rique 24, fonction 5
      P�riph�rique PCI                                  AMD K14 - Miscellaneous Control

  [ P�riph�riques syst�me / Pont processeur h�te standard PCI ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Pont processeur h�te standard PCI
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       NO_DRV
      Identification du mat�riel                        PCI\VEN_1022&DEV_1716&SUBSYS_00000000&REV_00
      Information de localisation                       Bus PCI 0, p�riph�rique 24, fonction 6
      P�riph�rique PCI                                  AMD K14 - Miscellaneous Control

  [ P�riph�riques syst�me / Pont processeur h�te standard PCI ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Pont processeur h�te standard PCI
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       NO_DRV
      Identification du mat�riel                        PCI\VEN_1022&DEV_1719&SUBSYS_00000000&REV_00
      Information de localisation                       Bus PCI 0, p�riph�rique 24, fonction 7
      P�riph�rique PCI                                  AMD K14 - Miscellaneous Control

  [ P�riph�riques syst�me / Racine complexe PCI Express ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Racine complexe PCI Express
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       pci.inf
      INF Section                                       PCI_ROOT
      Identification du mat�riel                        ACPI\VEN_PNP&DEV_0A08

    Ressources des p�riph�riques:
      M�moire                                           000A0000-000BFFFF
      M�moire                                           000C0000-000DFFFF
      M�moire                                           D0000000-FFFFFFFF
      Port                                              0000-03AF
      Port                                              03B0-03DF
      Port                                              03E0-0CF7
      Port                                              0D00-FFFF

  [ P�riph�riques syst�me / Ressources de la carte m�re ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Ressources de la carte m�re
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       NO_DRV_MBRES
      Identification du mat�riel                        ACPI\VEN_PNP&DEV_0C02

  [ P�riph�riques syst�me / Ressources de la carte m�re ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Ressources de la carte m�re
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       NO_DRV_MBRES
      Identification du mat�riel                        ACPI\VEN_PNP&DEV_0C02

  [ P�riph�riques syst�me / Ressources de la carte m�re ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Ressources de la carte m�re
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       NO_DRV_MBRES
      Identification du mat�riel                        ACPI\VEN_PNP&DEV_0C02

  [ P�riph�riques syst�me / Ressources de la carte m�re ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Ressources de la carte m�re
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       NO_DRV_MBRES
      Identification du mat�riel                        ACPI\VEN_PNP&DEV_0C02

  [ P�riph�riques syst�me / Ressources de la carte m�re ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Ressources de la carte m�re
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       NO_DRV_MBRES
      Identification du mat�riel                        ACPI\VEN_PNP&DEV_0C02

  [ P�riph�riques syst�me / Ressources de la carte m�re ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Ressources de la carte m�re
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       machine.inf
      INF Section                                       NO_DRV_MBRES
      Identification du mat�riel                        ACPI\VEN_PNP&DEV_0C02

  [ P�riph�riques syst�me / Syst�me compatible ACPI Microsoft ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Syst�me compatible ACPI Microsoft
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       acpi.inf
      INF Section                                       ACPI_Inst.NT
      Identification du mat�riel                        ACPI_HAL\PNP0C08
      P�riph�rique PnP                                  ACPI Driver/BIOS

    Ressources des p�riph�riques:
      IRQ                                               100
      IRQ                                               101
      IRQ                                               102
      IRQ                                               103
      IRQ                                               104
      IRQ                                               105
      IRQ                                               106
      IRQ                                               107
      IRQ                                               108
      IRQ                                               109
      IRQ                                               110
      IRQ                                               111
      IRQ                                               112
      IRQ                                               113
      IRQ                                               114
      IRQ                                               115
      IRQ                                               116
      IRQ                                               117
      IRQ                                               118
      IRQ                                               119
      IRQ                                               120
      IRQ                                               121
      IRQ                                               122
      IRQ                                               123
      IRQ                                               124
      IRQ                                               125
      IRQ                                               126
      IRQ                                               127
      IRQ                                               128
      IRQ                                               129
      IRQ                                               130
      IRQ                                               131
      IRQ                                               132
      IRQ                                               133
      IRQ                                               134
      IRQ                                               135
      IRQ                                               136
      IRQ                                               137
      IRQ                                               138
      IRQ                                               139
      IRQ                                               140
      IRQ                                               141
      IRQ                                               142
      IRQ                                               143
      IRQ                                               144
      IRQ                                               145
      IRQ                                               146
      IRQ                                               147
      IRQ                                               148
      IRQ                                               149
      IRQ                                               150
      IRQ                                               151
      IRQ                                               152
      IRQ                                               153
      IRQ                                               154
      IRQ                                               155
      IRQ                                               156
      IRQ                                               157
      IRQ                                               158
      IRQ                                               159
      IRQ                                               160
      IRQ                                               161
      IRQ                                               162
      IRQ                                               163
      IRQ                                               164
      IRQ                                               165
      IRQ                                               166
      IRQ                                               167
      IRQ                                               168
      IRQ                                               169
      IRQ                                               170
      IRQ                                               171
      IRQ                                               172
      IRQ                                               173
      IRQ                                               174
      IRQ                                               175
      IRQ                                               176
      IRQ                                               177
      IRQ                                               178
      IRQ                                               179
      IRQ                                               180
      IRQ                                               181
      IRQ                                               182
      IRQ                                               183
      IRQ                                               184
      IRQ                                               185
      IRQ                                               186
      IRQ                                               187
      IRQ                                               188
      IRQ                                               189
      IRQ                                               190
      IRQ                                               191
      IRQ                                               192
      IRQ                                               193
      IRQ                                               194
      IRQ                                               195
      IRQ                                               196
      IRQ                                               197
      IRQ                                               198
      IRQ                                               199
      IRQ                                               200
      IRQ                                               201
      IRQ                                               202
      IRQ                                               203
      IRQ                                               204
      IRQ                                               256
      IRQ                                               257
      IRQ                                               258
      IRQ                                               259
      IRQ                                               260
      IRQ                                               261
      IRQ                                               262
      IRQ                                               263
      IRQ                                               264
      IRQ                                               265
      IRQ                                               266
      IRQ                                               267
      IRQ                                               268
      IRQ                                               269
      IRQ                                               270
      IRQ                                               271
      IRQ                                               272
      IRQ                                               273
      IRQ                                               274
      IRQ                                               275
      IRQ                                               276
      IRQ                                               277
      IRQ                                               278
      IRQ                                               279
      IRQ                                               280
      IRQ                                               281
      IRQ                                               282
      IRQ                                               283
      IRQ                                               284
      IRQ                                               285
      IRQ                                               286
      IRQ                                               287
      IRQ                                               288
      IRQ                                               289
      IRQ                                               290
      IRQ                                               291
      IRQ                                               292
      IRQ                                               293
      IRQ                                               294
      IRQ                                               295
      IRQ                                               296
      IRQ                                               297
      IRQ                                               298
      IRQ                                               299
      IRQ                                               300
      IRQ                                               301
      IRQ                                               302
      IRQ                                               303
      IRQ                                               304
      IRQ                                               305
      IRQ                                               306
      IRQ                                               307
      IRQ                                               308
      IRQ                                               309
      IRQ                                               310
      IRQ                                               311
      IRQ                                               312
      IRQ                                               313
      IRQ                                               314
      IRQ                                               315
      IRQ                                               316
      IRQ                                               317
      IRQ                                               318
      IRQ                                               319
      IRQ                                               320
      IRQ                                               321
      IRQ                                               322
      IRQ                                               323
      IRQ                                               324
      IRQ                                               325
      IRQ                                               326
      IRQ                                               327
      IRQ                                               328
      IRQ                                               329
      IRQ                                               330
      IRQ                                               331
      IRQ                                               332
      IRQ                                               333
      IRQ                                               334
      IRQ                                               335
      IRQ                                               336
      IRQ                                               337
      IRQ                                               338
      IRQ                                               339
      IRQ                                               340
      IRQ                                               341
      IRQ                                               342
      IRQ                                               343
      IRQ                                               344
      IRQ                                               345
      IRQ                                               346
      IRQ                                               347
      IRQ                                               348
      IRQ                                               349
      IRQ                                               350
      IRQ                                               351
      IRQ                                               352
      IRQ                                               353
      IRQ                                               354
      IRQ                                               355
      IRQ                                               356
      IRQ                                               357
      IRQ                                               358
      IRQ                                               359
      IRQ                                               360
      IRQ                                               361
      IRQ                                               362
      IRQ                                               363
      IRQ                                               364
      IRQ                                               365
      IRQ                                               366
      IRQ                                               367
      IRQ                                               368
      IRQ                                               369
      IRQ                                               370
      IRQ                                               371
      IRQ                                               372
      IRQ                                               373
      IRQ                                               374
      IRQ                                               375
      IRQ                                               376
      IRQ                                               377
      IRQ                                               378
      IRQ                                               379
      IRQ                                               380
      IRQ                                               381
      IRQ                                               382
      IRQ                                               383
      IRQ                                               384
      IRQ                                               385
      IRQ                                               386
      IRQ                                               387
      IRQ                                               388
      IRQ                                               389
      IRQ                                               390
      IRQ                                               391
      IRQ                                               392
      IRQ                                               393
      IRQ                                               394
      IRQ                                               395
      IRQ                                               396
      IRQ                                               397
      IRQ                                               398
      IRQ                                               399
      IRQ                                               400
      IRQ                                               401
      IRQ                                               402
      IRQ                                               403
      IRQ                                               404
      IRQ                                               405
      IRQ                                               406
      IRQ                                               407
      IRQ                                               408
      IRQ                                               409
      IRQ                                               410
      IRQ                                               411
      IRQ                                               412
      IRQ                                               413
      IRQ                                               414
      IRQ                                               415
      IRQ                                               416
      IRQ                                               417
      IRQ                                               418
      IRQ                                               419
      IRQ                                               420
      IRQ                                               421
      IRQ                                               422
      IRQ                                               423
      IRQ                                               424
      IRQ                                               425
      IRQ                                               426
      IRQ                                               427
      IRQ                                               428
      IRQ                                               429
      IRQ                                               430
      IRQ                                               431
      IRQ                                               432
      IRQ                                               433
      IRQ                                               434
      IRQ                                               435
      IRQ                                               436
      IRQ                                               437
      IRQ                                               438
      IRQ                                               439
      IRQ                                               440
      IRQ                                               441
      IRQ                                               442
      IRQ                                               443
      IRQ                                               444
      IRQ                                               445
      IRQ                                               446
      IRQ                                               447
      IRQ                                               448
      IRQ                                               449
      IRQ                                               450
      IRQ                                               451
      IRQ                                               452
      IRQ                                               453
      IRQ                                               454
      IRQ                                               455
      IRQ                                               456
      IRQ                                               457
      IRQ                                               458
      IRQ                                               459
      IRQ                                               460
      IRQ                                               461
      IRQ                                               462
      IRQ                                               463
      IRQ                                               464
      IRQ                                               465
      IRQ                                               466
      IRQ                                               467
      IRQ                                               468
      IRQ                                               469
      IRQ                                               470
      IRQ                                               471
      IRQ                                               472
      IRQ                                               473
      IRQ                                               474
      IRQ                                               475
      IRQ                                               476
      IRQ                                               477
      IRQ                                               478
      IRQ                                               479
      IRQ                                               480
      IRQ                                               481
      IRQ                                               482
      IRQ                                               483
      IRQ                                               484
      IRQ                                               485
      IRQ                                               486
      IRQ                                               487
      IRQ                                               488
      IRQ                                               489
      IRQ                                               490
      IRQ                                               491
      IRQ                                               492
      IRQ                                               493
      IRQ                                               494
      IRQ                                               495
      IRQ                                               496
      IRQ                                               497
      IRQ                                               498
      IRQ                                               499
      IRQ                                               500
      IRQ                                               501
      IRQ                                               502
      IRQ                                               503
      IRQ                                               504
      IRQ                                               505
      IRQ                                               506
      IRQ                                               507
      IRQ                                               508
      IRQ                                               509
      IRQ                                               510
      IRQ                                               511
      IRQ                                               55
      IRQ                                               56
      IRQ                                               57
      IRQ                                               58
      IRQ                                               59
      IRQ                                               60
      IRQ                                               61
      IRQ                                               62
      IRQ                                               63
      IRQ                                               64
      IRQ                                               65
      IRQ                                               66
      IRQ                                               67
      IRQ                                               68
      IRQ                                               69
      IRQ                                               70
      IRQ                                               71
      IRQ                                               72
      IRQ                                               73
      IRQ                                               74
      IRQ                                               75
      IRQ                                               76
      IRQ                                               77
      IRQ                                               78
      IRQ                                               79
      IRQ                                               80
      IRQ                                               81
      IRQ                                               82
      IRQ                                               83
      IRQ                                               84
      IRQ                                               85
      IRQ                                               86
      IRQ                                               87
      IRQ                                               88
      IRQ                                               89
      IRQ                                               90
      IRQ                                               91
      IRQ                                               92
      IRQ                                               93
      IRQ                                               94
      IRQ                                               95
      IRQ                                               96
      IRQ                                               97
      IRQ                                               98
      IRQ                                               99

  [ Processeurs / AMD E1-1200 APU with Radeon(tm) HD Graphics ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             AMD E1-1200 APU with Radeon(tm) HD Graphics
      Date du pilote                                    21/04/2009
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       cpu.inf
      INF Section                                       AmdPPM_Inst.NT
      Identification du mat�riel                        ACPI\AuthenticAMD_-_AMD64_Family_20_Model_2

    Fabricant du processeur:
      Nom de l'entreprise                               Advanced Micro Devices, Inc.
      Information sur le produit                        https://www.amd.com/en/products/processors-desktop
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates

  [ Processeurs / AMD E1-1200 APU with Radeon(tm) HD Graphics ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             AMD E1-1200 APU with Radeon(tm) HD Graphics
      Date du pilote                                    21/04/2009
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       cpu.inf
      INF Section                                       AmdPPM_Inst.NT
      Identification du mat�riel                        ACPI\AuthenticAMD_-_AMD64_Family_20_Model_2

    Fabricant du processeur:
      Nom de l'entreprise                               Advanced Micro Devices, Inc.
      Information sur le produit                        https://www.amd.com/en/products/processors-desktop
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates

  [ Souris et autres p�riph�riques de pointage / Souris HID ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Souris HID
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       msmouse.inf
      INF Section                                       HID_Mouse_Inst.NT
      Identification du mat�riel                        HID\VID_093A&PID_2510&REV_0100

    Fabricant du p�riph�rique:
      Mise � jour du pilote                             http://www.aida64.com/goto/?p=drvupdates

  [ Unknown / Unknown ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Unknown

  [ Volumes de stockage / Volume ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Volume
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       volume.inf
      INF Section                                       volume_install.NT
      Identification du mat�riel                        STORAGE\Volume

  [ Volumes de stockage / Volume ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Volume
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       volume.inf
      INF Section                                       volume_install.NT
      Identification du mat�riel                        STORAGE\Volume

  [ Volumes de stockage / Volume ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Volume
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       volume.inf
      INF Section                                       volume_install.NT
      Identification du mat�riel                        STORAGE\Volume

  [ Volumes de stockage / Volume ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Volume
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       volume.inf
      INF Section                                       volume_install.NT
      Identification du mat�riel                        STORAGE\Volume

  [ Volumes de stockage / Volume ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Volume
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       volume.inf
      INF Section                                       volume_install.NT
      Identification du mat�riel                        STORAGE\Volume

  [ Volumes de stockage / Volume ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Volume
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       volume.inf
      INF Section                                       volume_install.NT
      Identification du mat�riel                        STORAGE\Volume

  [ Volumes de stockage / Volume ]

    Propri�t�s du p�riph�rique :
      Description du pilote                             Volume
      Date du pilote                                    21/06/2006
      Version du pilote                                 10.0.18995.1
      Fournisseur du pilote                             Microsoft
      Fichier INF                                       volume.inf
      INF Section                                       volume_install.NT
      Identification du mat�riel                        STORAGE\Volume


--------[ P�riph�riques physiques ]-------------------------------------------------------------------------------------

    P�riph�riques PCI:
      Bus 0, p�riph�rique 24, fonction 1                AMD K14 - Address Map
      Bus 0, p�riph�rique 24, fonction 2                AMD K14 - DRAM Controller
      Bus 0, p�riph�rique 24, fonction 4                AMD K14 - Extended Miscellaneous Control
      Bus 0, p�riph�rique 24, fonction 0                AMD K14 - Link Control
      Bus 0, p�riph�rique 24, fonction 3                AMD K14 - Miscellaneous Control
      Bus 0, p�riph�rique 24, fonction 5                AMD K14 - Miscellaneous Control
      Bus 0, p�riph�rique 24, fonction 6                AMD K14 - Miscellaneous Control
      Bus 0, p�riph�rique 24, fonction 7                AMD K14 - Miscellaneous Control
      Bus 0, p�riph�rique 4, fonction 0                 AMD K14 - PCI Express Root Port
      Bus 0, p�riph�rique 0, fonction 0                 AMD K14 - Root Complex
      Bus 0, p�riph�rique 1, fonction 0                 AMD Radeon HD 7310 (Wrestler) Video Adapter
      Bus 4, p�riph�rique 0, fonction 0                 Atheros AR8152/8158 PCI-E Fast Ethernet Controller
      Bus 0, p�riph�rique 18, fonction 2                ATI Hudson-1 FCH - EHCI USB 2.0 Controller
      Bus 0, p�riph�rique 19, fonction 2                ATI Hudson-1 FCH - EHCI USB 2.0 Controller
      Bus 0, p�riph�rique 22, fonction 2                ATI Hudson-1 FCH - EHCI USB 2.0 Controller
      Bus 0, p�riph�rique 20, fonction 2                ATI Hudson-1 FCH - High Definition Audio Controller
      Bus 0, p�riph�rique 18, fonction 0                ATI Hudson-1 FCH - OHCI USB Controller
      Bus 0, p�riph�rique 19, fonction 0                ATI Hudson-1 FCH - OHCI USB Controller
      Bus 0, p�riph�rique 20, fonction 5                ATI Hudson-1 FCH - OHCI USB Controller
      Bus 0, p�riph�rique 22, fonction 0                ATI Hudson-1 FCH - OHCI USB Controller
      Bus 0, p�riph�rique 21, fonction 0                ATI Hudson-1 FCH - PCI Express Port 0
      Bus 0, p�riph�rique 21, fonction 1                ATI Hudson-1 FCH - PCI Express Port 1
      Bus 0, p�riph�rique 20, fonction 3                ATI Hudson-1 FCH - PCI-LPC Bridge
      Bus 0, p�riph�rique 20, fonction 4                ATI Hudson-1 FCH - PCI-PCI Bridge
      Bus 0, p�riph�rique 17, fonction 0                ATI Hudson-1 FCH - SATA AHCI Controller
      Bus 0, p�riph�rique 20, fonction 0                ATI Hudson-1 FCH - SMBus Controller

    P�riph�riques PnP:
      PNP0C08                                           ACPI Driver/BIOS
      PNP0A08                                           ACPI Three-wire Device Bus
      AUTHENTICAMD_-_AMD64_FAMILY_20_MODEL_2_-_AMD_E1-1200_APU_WITH_RADEON(TM)_HD_GRAPHICSAMD E1-1200 APU with Radeon(tm) HD Graphics
      AUTHENTICAMD_-_AMD64_FAMILY_20_MODEL_2_-_AMD_E1-1200_APU_WITH_RADEON(TM)_HD_GRAPHICSAMD E1-1200 APU with Radeon(tm) HD Graphics
      FIXEDBUTTON                                       Bouton de fonctionnalit� d�finie ACPI
      PNP0200                                           DMA Controller
      PNP0103                                           High Precision Event Timer
      PNP0C04                                           Numeric Data Processor
      PNP0800                                           PC Speaker
      PNP0C0C                                           Power Button
      PNP0000                                           Programmable Interrupt Controller
      PNP0B00                                           Real-Time Clock
      PNP0C01                                           System Board Extension
      PNP0C01                                           System Board Extension
      PNP0100                                           System Timer
      PNP0C02                                           Thermal Monitoring ACPI Device
      PNP0C02                                           Thermal Monitoring ACPI Device
      PNP0C02                                           Thermal Monitoring ACPI Device
      PNP0C02                                           Thermal Monitoring ACPI Device
      PNP0C02                                           Thermal Monitoring ACPI Device
      PNP0C02                                           Thermal Monitoring ACPI Device

    P�riph�riques USB:
      04F2 0111                                         P�riph�rique d�entr�e USB
      04F2 0111                                         P�riph�rique d�entr�e USB
      093A 2510                                         P�riph�rique d�entr�e USB
      04F2 0111                                         P�riph�rique USB composite
      0BDA 0158                                         Realtek USB 2.0 Card Reader


--------[ P�riph�riques PCI ]-------------------------------------------------------------------------------------------

  [ AMD K14 - Address Map ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       AMD K14 - Address Map
      Bus / P�riph�rique / Fonction                     0 / 24 / 1
      Identifiant du p�riph�rique                       1022-1701
      N� du sous-syst�me                                0000-0000
      R�vision                                          00

  [ AMD K14 - DRAM Controller ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       AMD K14 - DRAM Controller
      Bus / P�riph�rique / Fonction                     0 / 24 / 2
      Identifiant du p�riph�rique                       1022-1702
      N� du sous-syst�me                                0000-0000
      R�vision                                          00

  [ AMD K14 - Extended Miscellaneous Control ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       AMD K14 - Extended Miscellaneous Control
      Bus / P�riph�rique / Fonction                     0 / 24 / 4
      Identifiant du p�riph�rique                       1022-1704
      N� du sous-syst�me                                0000-0000
      R�vision                                          00

  [ AMD K14 - Link Control ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       AMD K14 - Link Control
      Bus / P�riph�rique / Fonction                     0 / 24 / 0
      Identifiant du p�riph�rique                       1022-1700
      N� du sous-syst�me                                0000-0000
      R�vision                                          43

  [ AMD K14 - Miscellaneous Control ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       AMD K14 - Miscellaneous Control
      Bus / P�riph�rique / Fonction                     0 / 24 / 3
      Identifiant du p�riph�rique                       1022-1703
      N� du sous-syst�me                                0000-0000
      R�vision                                          00

  [ AMD K14 - Miscellaneous Control ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       AMD K14 - Miscellaneous Control
      Bus / P�riph�rique / Fonction                     0 / 24 / 5
      Identifiant du p�riph�rique                       1022-1718
      N� du sous-syst�me                                0000-0000
      R�vision                                          00

  [ AMD K14 - Miscellaneous Control ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       AMD K14 - Miscellaneous Control
      Bus / P�riph�rique / Fonction                     0 / 24 / 6
      Identifiant du p�riph�rique                       1022-1716
      N� du sous-syst�me                                0000-0000
      R�vision                                          00

  [ AMD K14 - Miscellaneous Control ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       AMD K14 - Miscellaneous Control
      Bus / P�riph�rique / Fonction                     0 / 24 / 7
      Identifiant du p�riph�rique                       1022-1719
      N� du sous-syst�me                                0000-0000
      R�vision                                          00

  [ AMD K14 - PCI Express Root Port ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       AMD K14 - PCI Express Root Port
      Bus / P�riph�rique / Fonction                     0 / 4 / 0
      Identifiant du p�riph�rique                       1022-1512
      N� du sous-syst�me                                103C-2AE3
      R�vision                                          00

  [ AMD K14 - Root Complex ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       AMD K14 - Root Complex
      Bus / P�riph�rique / Fonction                     0 / 0 / 0
      Identifiant du p�riph�rique                       1022-1510
      N� du sous-syst�me                                103C-2AE3
      R�vision                                          00

  [ AMD Radeon HD 7310 (Wrestler) Video Adapter ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       AMD Radeon HD 7310 (Wrestler) Video Adapter
      Bus / P�riph�rique / Fonction                     0 / 1 / 0
      Identifiant du p�riph�rique                       1002-9809
      N� du sous-syst�me                                103C-2AE3
      R�vision                                          00

  [ Atheros AR8152/8158 PCI-E Fast Ethernet Controller ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       Atheros AR8152/8158 PCI-E Fast Ethernet Controller
      Bus / P�riph�rique / Fonction                     4 / 0 / 0
      Identifiant du p�riph�rique                       1969-2062
      N� du sous-syst�me                                103C-2AE3
      R�vision                                          C1

  [ ATI Hudson-1 FCH - EHCI USB 2.0 Controller ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       ATI Hudson-1 FCH - EHCI USB 2.0 Controller
      Bus / P�riph�rique / Fonction                     0 / 18 / 2
      Identifiant du p�riph�rique                       1002-4396
      N� du sous-syst�me                                103C-2AE3
      R�vision                                          00

  [ ATI Hudson-1 FCH - EHCI USB 2.0 Controller ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       ATI Hudson-1 FCH - EHCI USB 2.0 Controller
      Bus / P�riph�rique / Fonction                     0 / 19 / 2
      Identifiant du p�riph�rique                       1002-4396
      N� du sous-syst�me                                103C-2AE3
      R�vision                                          00

  [ ATI Hudson-1 FCH - EHCI USB 2.0 Controller ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       ATI Hudson-1 FCH - EHCI USB 2.0 Controller
      Bus / P�riph�rique / Fonction                     0 / 22 / 2
      Identifiant du p�riph�rique                       1002-4396
      N� du sous-syst�me                                103C-2AE3
      R�vision                                          00

  [ ATI Hudson-1 FCH - High Definition Audio Controller ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       ATI Hudson-1 FCH - High Definition Audio Controller
      Bus / P�riph�rique / Fonction                     0 / 20 / 2
      Identifiant du p�riph�rique                       1002-4383
      N� du sous-syst�me                                103C-2AE3
      R�vision                                          40

  [ ATI Hudson-1 FCH - OHCI USB Controller ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       ATI Hudson-1 FCH - OHCI USB Controller
      Bus / P�riph�rique / Fonction                     0 / 18 / 0
      Identifiant du p�riph�rique                       1002-4397
      N� du sous-syst�me                                103C-2AE3
      R�vision                                          00

  [ ATI Hudson-1 FCH - OHCI USB Controller ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       ATI Hudson-1 FCH - OHCI USB Controller
      Bus / P�riph�rique / Fonction                     0 / 19 / 0
      Identifiant du p�riph�rique                       1002-4397
      N� du sous-syst�me                                103C-2AE3
      R�vision                                          00

  [ ATI Hudson-1 FCH - OHCI USB Controller ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       ATI Hudson-1 FCH - OHCI USB Controller
      Bus / P�riph�rique / Fonction                     0 / 20 / 5
      Identifiant du p�riph�rique                       1002-4399
      N� du sous-syst�me                                103C-2AE3
      R�vision                                          00

  [ ATI Hudson-1 FCH - OHCI USB Controller ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       ATI Hudson-1 FCH - OHCI USB Controller
      Bus / P�riph�rique / Fonction                     0 / 22 / 0
      Identifiant du p�riph�rique                       1002-4397
      N� du sous-syst�me                                103C-2AE3
      R�vision                                          00

  [ ATI Hudson-1 FCH - PCI Express Port 0 ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       ATI Hudson-1 FCH - PCI Express Port 0
      Bus / P�riph�rique / Fonction                     0 / 21 / 0
      Identifiant du p�riph�rique                       1002-43A0
      N� du sous-syst�me                                1002-0000
      R�vision                                          00

  [ ATI Hudson-1 FCH - PCI Express Port 1 ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       ATI Hudson-1 FCH - PCI Express Port 1
      Bus / P�riph�rique / Fonction                     0 / 21 / 1
      Identifiant du p�riph�rique                       1002-43A1
      N� du sous-syst�me                                1002-0000
      R�vision                                          00

  [ ATI Hudson-1 FCH - PCI-LPC Bridge ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       ATI Hudson-1 FCH - PCI-LPC Bridge
      Bus / P�riph�rique / Fonction                     0 / 20 / 3
      Identifiant du p�riph�rique                       1002-439D
      N� du sous-syst�me                                103C-2AE3
      R�vision                                          40

  [ ATI Hudson-1 FCH - PCI-PCI Bridge ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       ATI Hudson-1 FCH - PCI-PCI Bridge
      Bus / P�riph�rique / Fonction                     0 / 20 / 4
      Identifiant du p�riph�rique                       1002-4384
      N� du sous-syst�me                                0000-0000
      R�vision                                          40

  [ ATI Hudson-1 FCH - SATA AHCI Controller ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       ATI Hudson-1 FCH - SATA AHCI Controller
      Bus / P�riph�rique / Fonction                     0 / 17 / 0
      Identifiant du p�riph�rique                       1002-4391
      N� du sous-syst�me                                103C-2AE3
      R�vision                                          40

  [ ATI Hudson-1 FCH - SMBus Controller ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       ATI Hudson-1 FCH - SMBus Controller
      Bus / P�riph�rique / Fonction                     0 / 20 / 0
      Identifiant du p�riph�rique                       1002-4385
      N� du sous-syst�me                                103C-2AE3
      R�vision                                          42


--------[ P�riph�riques USB ]-------------------------------------------------------------------------------------------

  [ P�riph�rique d�entr�e USB (USB OPTICAL MOUSE) ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       P�riph�rique d�entr�e USB
      Identifiant du p�riph�rique                       093A-2510
      Classe de p�riph�rique                            03 / 01 (Human Interface Device)
      Protocole de p�riph�rique                         02
      R�vision                                          0100h
      Fabricant                                         PIXART
      Produit                                           USB OPTICAL MOUSE
      Version USB support�e                             1.10
      Vitesse courante                                  Low  (USB 1.1)

  [ P�riph�rique USB composite (USB Keyboard) ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       P�riph�rique USB composite
      Identifiant du p�riph�rique                       04F2-0111
      Classe de p�riph�rique                            03 / 01 (Human Interface Device)
      Protocole de p�riph�rique                         01
      R�vision                                          0300h
      Fabricant                                         CHICONY
      Produit                                           USB Keyboard
      Version USB support�e                             1.10
      Vitesse courante                                  Low  (USB 1.1)

  [ Realtek USB 2.0 Card Reader (USB2.0-CRW) ]

    Propri�t�s du p�riph�rique :
      Description du p�riph�rique                       Realtek USB 2.0 Card Reader
      Identifiant du p�riph�rique                       0BDA-0158
      Classe de p�riph�rique                            08 / 06 (Mass Storage)
      Protocole de p�riph�rique                         50
      R�vision                                          5888h
      Fabricant                                         Generic
      Produit                                           USB2.0-CRW
      N� de s�rie                                       20071114173400000
      Version USB support�e                             2.00
      Vitesse courante                                  High  (USB 2.0)


--------[ Ressources des p�riph�riques ]--------------------------------------------------------------------------------

    IRQ 08                       Exclusif              Horloge syst�me CMOS/en temps r�el
    IRQ 100                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 101                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 102                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 103                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 104                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 105                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 106                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 107                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 108                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 109                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 110                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 111                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 112                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 113                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 114                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 115                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 116                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 117                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 118                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 119                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 120                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 121                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 122                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 123                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 124                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 125                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 126                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 127                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 128                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 129                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 130                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 131                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 132                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 133                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 134                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 135                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 136                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 137                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 138                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 139                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 140                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 141                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 142                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 143                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 144                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 145                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 146                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 147                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 148                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 149                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 150                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 151                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 152                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 153                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 154                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 155                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 156                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 157                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 158                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 159                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 16                       Partag�               Contr�leur High Definition Audio
    IRQ 160                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 161                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 162                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 163                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 164                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 165                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 166                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 167                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 168                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 169                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 17                       Partag�               Contr�leur h�te PCI vers USB standard �tendu
    IRQ 17                       Partag�               Contr�leur h�te PCI vers USB standard �tendu
    IRQ 17                       Partag�               Contr�leur h�te PCI vers USB standard �tendu
    IRQ 17                       Partag�               Qualcomm Atheros AR8152 PCI-E Fast Ethernet Controller (NDIS 6.30) #2
    IRQ 170                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 171                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 172                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 173                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 174                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 175                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 176                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 177                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 178                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 179                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 18                       Partag�               Contr�leur h�te USB OpenHCD standard
    IRQ 18                       Partag�               Contr�leur h�te USB OpenHCD standard
    IRQ 18                       Partag�               Contr�leur h�te USB OpenHCD standard
    IRQ 18                       Partag�               Contr�leur h�te USB OpenHCD standard
    IRQ 180                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 181                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 182                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 183                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 184                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 185                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 186                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 187                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 188                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 189                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 19                       Partag�               AMD SATA Controller
    IRQ 190                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 191                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 192                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 193                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 194                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 195                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 196                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 197                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 198                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 199                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 200                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 201                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 202                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 203                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 204                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 256                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 257                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 258                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 259                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 260                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 261                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 262                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 263                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 264                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 265                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 266                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 267                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 268                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 269                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 270                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 271                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 272                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 273                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 274                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 275                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 276                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 277                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 278                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 279                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 280                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 281                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 282                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 283                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 284                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 285                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 286                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 287                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 288                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 289                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 290                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 291                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 292                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 293                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 294                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 295                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 296                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 297                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 298                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 299                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 300                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 301                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 302                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 303                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 304                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 305                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 306                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 307                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 308                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 309                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 310                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 311                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 312                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 313                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 314                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 315                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 316                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 317                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 318                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 319                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 320                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 321                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 322                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 323                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 324                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 325                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 326                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 327                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 328                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 329                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 330                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 331                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 332                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 333                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 334                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 335                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 336                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 337                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 338                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 339                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 340                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 341                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 342                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 343                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 344                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 345                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 346                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 347                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 348                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 349                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 350                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 351                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 352                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 353                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 354                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 355                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 356                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 357                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 358                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 359                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 360                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 361                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 362                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 363                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 364                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 365                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 366                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 367                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 368                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 369                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 370                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 371                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 372                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 373                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 374                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 375                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 376                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 377                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 378                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 379                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 380                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 381                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 382                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 383                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 384                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 385                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 386                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 387                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 388                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 389                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 390                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 391                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 392                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 393                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 394                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 395                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 396                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 397                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 398                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 399                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 400                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 401                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 402                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 403                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 404                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 405                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 406                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 407                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 408                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 409                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 410                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 411                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 412                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 413                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 414                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 415                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 416                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 417                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 418                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 419                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 420                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 421                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 422                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 423                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 424                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 425                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 426                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 427                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 428                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 429                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 430                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 431                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 432                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 433                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 434                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 435                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 436                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 437                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 438                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 439                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 440                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 441                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 442                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 443                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 444                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 445                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 446                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 447                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 448                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 449                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 450                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 451                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 452                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 453                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 454                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 455                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 456                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 457                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 458                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 459                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 460                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 461                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 462                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 463                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 464                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 465                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 466                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 467                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 468                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 469                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 470                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 471                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 472                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 473                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 474                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 475                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 476                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 477                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 478                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 479                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 480                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 481                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 482                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 483                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 484                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 485                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 486                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 487                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 488                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 489                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 490                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 491                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 492                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 493                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 494                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 495                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 496                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 497                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 498                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 499                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 500                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 501                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 502                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 503                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 504                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 505                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 506                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 507                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 508                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 509                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 510                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 511                      Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 55                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 56                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 57                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 58                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 59                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 60                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 61                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 62                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 63                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 64                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 65                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 66                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 67                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 68                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 69                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 70                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 71                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 72                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 73                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 74                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 75                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 76                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 77                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 78                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 79                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 80                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 81                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 82                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 83                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 84                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 85                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 86                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 87                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 88                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 89                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 90                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 91                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 92                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 93                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 94                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 95                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 96                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 97                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 98                       Exclusif              Syst�me compatible ACPI Microsoft
    IRQ 99                       Exclusif              Syst�me compatible ACPI Microsoft
    M�moire 000A0000-000BFFFF    Partag�               Racine complexe PCI Express
    M�moire 000C0000-000DFFFF    Partag�               Racine complexe PCI Express
    M�moire D0000000-FFFFFFFF    Partag�               Racine complexe PCI Express
    M�moire FEA00000-FEA3FFFF    Exclusif              Qualcomm Atheros AR8152 PCI-E Fast Ethernet Controller (NDIS 6.30) #2
    M�moire FEA00000-FEAFFFFF    Exclusif              Pont PCI vers PCI
    M�moire FEB40000-FEB43FFF    Exclusif              Contr�leur High Definition Audio
    M�moire FEB44000-FEB440FF    Exclusif              Contr�leur h�te PCI vers USB standard �tendu
    M�moire FEB45000-FEB45FFF    Exclusif              Contr�leur h�te USB OpenHCD standard
    M�moire FEB46000-FEB46FFF    Exclusif              Contr�leur h�te USB OpenHCD standard
    M�moire FEB47000-FEB470FF    Exclusif              Contr�leur h�te PCI vers USB standard �tendu
    M�moire FEB48000-FEB48FFF    Exclusif              Contr�leur h�te USB OpenHCD standard
    M�moire FEB49000-FEB490FF    Exclusif              Contr�leur h�te PCI vers USB standard �tendu
    M�moire FEB4A000-FEB4AFFF    Exclusif              Contr�leur h�te USB OpenHCD standard
    M�moire FEB4B000-FEB4B3FF    Exclusif              AMD SATA Controller
    Port 0000-03AF               Partag�               Racine complexe PCI Express
    Port 0070-0071               Exclusif              Horloge syst�me CMOS/en temps r�el
    Port 03B0-03DF               Partag�               Racine complexe PCI Express
    Port 03E0-0CF7               Partag�               Racine complexe PCI Express
    Port 0D00-FFFF               Partag�               Racine complexe PCI Express
    Port E000-E07F               Exclusif              Qualcomm Atheros AR8152 PCI-E Fast Ethernet Controller (NDIS 6.30) #2
    Port E000-EFFF               Exclusif              Pont PCI vers PCI
    Port F100-F10F               Exclusif              AMD SATA Controller
    Port F110-F113               Exclusif              AMD SATA Controller
    Port F120-F127               Exclusif              AMD SATA Controller
    Port F130-F133               Exclusif              AMD SATA Controller
    Port F140-F147               Exclusif              AMD SATA Controller


--------[ Entr�e ]------------------------------------------------------------------------------------------------------

  [ P�riph�rique clavier PIH ]

    Propri�t�s du clavier:
      Nom du clavier                                    P�riph�rique clavier PIH
      Type de clavier                                   IBM enhanced (101- or 102-key) keyboard
      Disposition du clavier                            French
      Page de codes ANSI                                1252 - Alphabet occidental (Windows)
      Page de codes OEM                                 850
      D�lai de r�p�tition                               1
      Fr�quence de r�p�tition                           31

  [ Souris HID ]

    Propri�t�s de la souris:
      Nom de la souris                                  Souris HID
      Nombre de boutons                                 3
      Emplacement                                       Droite
      Vitesse du pointeur                               1
      D�lai du double-clic                              500 msec
      Sensibilit� X/Y                                   6 / 10
      Lignes de d�filement de la roulette               3

    Fonctionnalit�s de la souris:
      Mise � l'avant-plan automatique d'une fen�tre     D�sactiv�(e)
      ClickLock                                         D�sactiv�(e)
      Cacher le pointeur de la souris lorsque le clavier est utilis�Activ�
      Roulette                                          Pr�sent
      Remettre le pointeur sur le bouton par d�faut     D�sactiv�(e)
      Traces laiss�es par le pointeur                   Activ�
      Sonar                                             D�sactiv�(e)


--------[ D�marrage automatique ]---------------------------------------------------------------------------------------

    GrpConv                            Registry\Common\RunOnce  grpconv -o 
    IDMan                              Registry\User\Run        C:\Program Files (x86)\Internet Download Manager\IDMan.exe /onboot
    iPhone Data RecoveryAppService     Registry\Common\Run      C:\Program Files (x86)\Apeaksoft Studio\iPhone Data Recovery\AppService.exe 
    kprm_restart                       Registry\User\RunOnce    C:\KPRM\tasks\task-20191028123842.bat 
    rfagent                            Registry\Common\Run      C:\WinThruster\Look_my_hardware\RFA 11\rfagent64.exe 
    RTHDVCPL                           Registry\Common\Run      C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
    SecurityHealth                     Registry\Common\Run      %windir%\system32\SecurityHealthSystray.exe 
    StartCCC                           Registry\Common\Run      C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe MSRun
    Steam                              Registry\User\Run        C:\Program Files (x86)\Steam\steam.exe -silent
    SunJavaUpdateSched                 Registry\Common\Run      C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe 
    UX Launcher                        Registry\Common\Run      C:\Program Files (x86)\UX Pack\uxlaunch.exe 
    WinZip FAH                         Registry\Common\Run      C:\Program Files\WinZip\FAHConsole.exe 
    WinZip PreLoader                   Registry\Common\Run      C:\Program Files\WinZip\WzPreloader.exe 
    WinZip UN                          Registry\Common\Run      C:\Program Files\WinZip\WZUpdateNotifier.exe -show
    ZHPCleaner_Folder1                 Registry\Common\RunOnce  CMD /c DEL "C:\Program Files (x86)\Bigasoft" /F /Q 
    ZHPCleaner_Folder2                 Registry\Common\RunOnce  CMD /c DEL "C:\Program Files (x86)\Logitech" /F /Q 
    ZHPCleaner_Folder3                 Registry\Common\RunOnce  CMD /c DEL "C:\Users\jean-\AppData\Roaming\Goodgame Empire" /F /Q 
    ZHPCleaner_Folder4                 Registry\Common\RunOnce  CMD /c DEL "C:\Users\jean-\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Goodgame Empire" /F /Q 
    ZHPCleaner_Folder5                 Registry\Common\RunOnce  CMD /c DEL "C:\Users\jean-\AppData\Local\eSupport.com" /F /Q 
    ZHPCleaner_Folder6                 Registry\Common\RunOnce  CMD /c DEL "C:\Documents and Settings\jean-\Application Data\Microsoft\Windows\Start Menu\Programs\Goodgame Empire" /F /Q 
    ZHPCleaner_Folder7                 Registry\Common\RunOnce  CMD /c DEL "C:\Users\jean-\AppData\LocalLow\MyAshampoo" /F /Q 
    ZHPCleaner_Folder8                 Registry\Common\RunOnce  CMD /c DEL "C:\Users\jean-\AppData\Local\GifsGaloreTooltab" /F /Q 
    ZHPCleaner_Key1                    Registry\Common\RunOnce  REG delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Goodgame Empire0" /F /reg:64 
    ZHPCleaner_Key2                    Registry\Common\RunOnce  REG delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Goodgame Empire1" /F /reg:64 
    ZHPCleaner_Key3                    Registry\Common\RunOnce  REG delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Goodgame Empire2" /F /reg:64 
    ZHPCleaner                         Registry\Common\RunOnce  Notepad C:\Users\jean-\AppData\Roaming\ZHP\ZHPCleaner.txt 


--------[ T�ches programm�es ]------------------------------------------------------------------------------------------

  [ CreateExplorerShellUnelevatedTask ]

    Propri�t�s de la t�che:
      Nom de la t�che                                   CreateExplorerShellUnelevatedTask
      �tat                                              Activ�
      Nom de l'application                              
      Param�tres de l'application                       
      Dossier de d�marrage                              
      Commentaire                                       
      Nom du compte                                     
      Propri�taire                                      
      Derni�re ex�cution                                30/11/1999
      Prochaine ex�cution                               Inconnu


--------[ Programmes install�s ]----------------------------------------------------------------------------------------

    Adobe  [ TRIAL VERSION ]                                                                32.0.0.270     Inconnu  Adobe F [ TRIAL VERSION ]                     Adobe                                     
    AIDA64 [ TRIAL VERSION ]                                                                      6.10     Inconnu  AIDA64  [ TRIAL VERSION ]                     FinalWire Ltd.                  2019-10-29
    AMD Ca [ TRIAL VERSION ]                                                                 1.00.0000     Inconnu  WUCCCAp [ TRIAL VERSION ]                     AMD                                       
    AMD Ca [ TRIAL VERSION ]                                                          2015.0821.2209.38003     Inconnu  {AF0FDA [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2019-10-14
    AMD Fu [ TRIAL VERSION ]                                                          2015.0821.2209.38003     Inconnu  {E7366C [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2019-10-14
    Androi [ TRIAL VERSION ]                                                                    2.0.12     Inconnu  {F9441F [ TRIAL VERSION ]                     Apeaksoft Studio                2019-08-15
    Applic [ TRIAL VERSION ]                                                              10.1.14393.0     Inconnu  {CE3829 [ TRIAL VERSION ]                     Microsoft                       2016-09-07
    ASIO4A [ TRIAL VERSION ]                                                                      2.14     Inconnu  ASIO4AL [ TRIAL VERSION ]                     Michael Tippach                           
    Assess [ TRIAL VERSION ]                                                              10.1.14393.0     Inconnu  {F82887 [ TRIAL VERSION ]                     Microsoft                       2016-09-07
    Assist [ TRIAL VERSION ]                                                               5.000.818.5     Inconnu  {DCE8CD [ TRIAL VERSION ]                     Microsoft Corporation           2010-10-24
    Assist [ TRIAL VERSION ]                                                            1.4.9200.17354     Inconnu  {D5C697 [ TRIAL VERSION ]                     Microsoft Corporation           2019-04-18
    Athero [ TRIAL VERSION ]                                                                  1.0.0.35     Inconnu  {3108C2 [ TRIAL VERSION ]                     Atheros Communications Inc.     2010-10-24
    Bing B [ TRIAL VERSION ]                                                                 1.4.167.0     Inconnu  {7D0954 [ TRIAL VERSION ]                     Microsoft Corporation           2016-08-31
    Bookin [ TRIAL VERSION ]                                                                   2.0.701     Inconnu  {13D4CD [ TRIAL VERSION ]                     Booking                         2019-10-17
    Cataly [ TRIAL VERSION ]                                                                 1.00.0000     Inconnu  {11087D [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2019-10-14
    Cataly [ TRIAL VERSION ]                                                          2015.0821.2209.38003     Inconnu  {64D5A1 [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2016-08-31
    Cataly [ TRIAL VERSION ]                                                          2015.0821.2209.38003     Inconnu  {1AD99E [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2019-10-14
    CCC He [ TRIAL VERSION ]                                                          2015.0821.2208.38003     Inconnu  {35A71D [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2019-10-14
    CCC He [ TRIAL VERSION ]                                                          2015.0821.2208.38003     Inconnu  {79D221 [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2019-10-14
    CCC He [ TRIAL VERSION ]                                                          2015.0821.2208.38003     Inconnu  {C3D13A [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2019-10-14
    CCC He [ TRIAL VERSION ]                                                          2015.0821.2208.38003     Inconnu  {F8DDBE [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2019-10-14
    CCC He [ TRIAL VERSION ]                                                          2015.0821.2208.38003     Inconnu  {CA95D5 [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2019-10-14
    CCC He [ TRIAL VERSION ]                                                          2015.0821.2208.38003     Inconnu  {1BB85E [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2019-10-14
    CCC He [ TRIAL VERSION ]                                                          2015.0821.2208.38003     Inconnu  {085EBD [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2019-10-14
    CCC He [ TRIAL VERSION ]                                                          2015.0821.2208.38003     Inconnu  {1E72F5 [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2019-10-14
    CCC He [ TRIAL VERSION ]                                                          2015.0821.2208.38003     Inconnu  {6FDCB1 [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2019-10-14
    CCC He [ TRIAL VERSION ]                                                          2015.0821.2208.38003     Inconnu  {F77474 [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2019-10-14
    CCC He [ TRIAL VERSION ]                                                          2015.0821.2208.38003     Inconnu  {2D07E1 [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2019-10-14
    CCC He [ TRIAL VERSION ]                                                          2015.0821.2208.38003     Inconnu  {82CA17 [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2019-10-14
    CCC He [ TRIAL VERSION ]                                                          2015.0821.2208.38003     Inconnu  {C1EA37 [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2019-10-14
    CCC He [ TRIAL VERSION ]                                                          2015.0821.2208.38003     Inconnu  {07326A [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2019-10-14
    CCC He [ TRIAL VERSION ]                                                          2015.0821.2208.38003     Inconnu  {A5A6A4 [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2019-10-14
    CCC He [ TRIAL VERSION ]                                                          2015.0821.2208.38003     Inconnu  {E817E5 [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2019-10-14
    CCC He [ TRIAL VERSION ]                                                          2015.0821.2208.38003     Inconnu  {B83915 [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2019-10-14
    CCC He [ TRIAL VERSION ]                                                          2015.0821.2208.38003     Inconnu  {25ACE7 [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2019-10-14
    CCC He [ TRIAL VERSION ]                                                          2015.0821.2208.38003     Inconnu  {350E61 [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2019-10-14
    CCC He [ TRIAL VERSION ]                                                          2015.0821.2208.38003     Inconnu  {8FFCCB [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2019-10-14
    CCC He [ TRIAL VERSION ]                                                          2015.0821.2208.38003     Inconnu  {A76084 [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2019-10-14
    CCC He [ TRIAL VERSION ]                                                          2015.0821.2208.38003     Inconnu  {8CBC65 [ TRIAL VERSION ]                     Advanced Micro Devices, Inc.    2019-10-14
    ccc-utility64                                                                     2015.0821.2209.38003     Inconnu  {063E67F0-C298-8A2A-0FA6-84C15322A4E0}        Advanced Micro Devices, Inc.    2019-10-14
    Cimawa [ TRIAL VERSION ]                                                                     6.127     Inconnu  Cimawar [ TRIAL VERSION ]                     Cimaware Software                         
    Compel [ TRIAL VERSION ]                                                               4.6.0(1021)     Inconnu  Compel  [ TRIAL VERSION ]                                                               
    CPUID  [ TRIAL VERSION ]                                                                      1.90     Inconnu  CPUID C [ TRIAL VERSION ]                     CPUID, Inc.                     2019-10-29
    Disk Analyzer Pro                                                                    1.0.1200.1170     Inconnu  DA71BA65-680A-4212-9150-6239217B53DC_Systweak_Di~BECC4794_is1  Systweak Software               2019-10-29
    DriverDoc v5.0.325                                                                         5.0.325     Inconnu  DriverDoc_is1                                 Solvusoft Corporation           2019-10-27
    Duplicate Photos Fixer Pro                                                           1.1.1086.6699     Inconnu  DA71BA65-680A-4212-9150-6239217B53DC_Systweak_Du~3E61AEF5_is1  Systweak Software               2019-10-29
    EPSON XP-710 Series Printer Uninstall                                                                  Inconnu  EPSON XP-710 Series                           SEIKO EPSON Corporation         2019-04-19
    FL Studio 20                                                                                           Inconnu  FL Studio 20                                  Image-Line                                
    FL Studio ASIO                                                                                         Inconnu  FL Studio ASIO                                Image-Line                                
    GDR 5343 pour SQL Server�2012 (KB3045321)                                              11.2.5343.0     Inconnu  KB3045321                                     Microsoft Corporation           2016-09-07
    GDR 5388 pour SQL Server�2012 (KB3194719)                                              11.2.5388.0     Inconnu  KB3194719                                     Microsoft Corporation           2019-04-06
    Google Update Helper                                                                     1.3.34.11     Inconnu  {60EC980A-BDA2-4CB6-A427-B07A5498B4CA}        Google LLC                      2019-05-23
    Google Update Helper                                                                      1.3.99.0     Inconnu  {A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}        Google Inc.                     2019-10-17
    Imaging And Configuration Designer                                                    10.1.14393.0     Inconnu  {05935793-A34C-4272-3361-7AF9AEEE5649}        Microsoft                       2016-09-07
    Imaging Tools Support                                                                 10.1.14393.0     Inconnu  {C30A729A-E9BA-37F8-3C58-64AD9F1D4694}        Microsoft                       2016-09-07
    Intel(R) Rapid Storage Technology                                                       9.6.4.1002     Inconnu  {3E29EE6C-963A-4aae-86C1-DC237C4A49FC}        Intel Corporation               2010-10-24
    Internet Download Manager                                                                              Inconnu  Internet Download Manager                     Tonec Inc.                                
    iOS Toolkit 1.0.36                                                                          1.0.36     Inconnu  {6A09F9F4-1E8D-43BA-964B-306A33ACD968}_is1    Apeaksoft Studio                2019-08-15
    Java 8 Update 161 (64-bit)                                                             8.0.1610.12     Inconnu  {26A24AE4-039D-4CA4-87B4-2F64180161F0}        Oracle Corporation              2019-08-01
    Java 8 Update 211                                                                      8.0.2110.12     Inconnu  {26A24AE4-039D-4CA4-87B4-2F32180211F0}        Oracle Corporation              2019-05-04
    Java 8 Update 212                                                                      8.0.2120.10     Inconnu  {26A24AE4-039D-4CA4-87B4-2F32180212F0}        Oracle Corporation              2019-07-13
    Java 8 Update 221 (64-bit)                                                             8.0.2210.11     Inconnu  {26A24AE4-039D-4CA4-87B4-2F64180221F0}        Oracle Corporation              2019-08-02
    Java 8 Update 221                                                                      8.0.2210.11     Inconnu  {26A24AE4-039D-4CA4-87B4-2F32180221F0}        Oracle Corporation              2019-07-23
    Java Auto Updater                                                                       2.8.221.11     Inconnu  {4A03706F-666A-4037-7777-5F2748764D10}        Oracle Corporation              2019-07-23
    Kit de d�ploiement et d��valuation Windows - Windows 10                               10.1.14393.0     Inconnu  {39ebb79f-797c-418f-b329-97cfdf92b7ab}        Microsoft Corporation           2019-04-18
    Kits Configuration Installer                                                          10.1.14393.0     Inconnu  {C661B45B-1D2A-AF7C-27D0-B4FFD670A4FE}        Microsoft                       2016-09-07
    LAV Filters 0.71                                                                              0.71     Inconnu  lavfilters_is1                                Hendrik Leppkes                 2019-08-01
    LiteManager Pro - Viewer                                                                       4.9     Inconnu  {5686E484-7136-4674-A4B2-508C7B26DCA4}        LiteManagerTeam                 2019-10-26
    macOS UX Pack                                                                                  5.0     Inconnu  UX Pack                                       Windows X's Live                          
    Microsoft OneDrive                                                                19.174.0902.0012     Inconnu  OneDriveSetup.exe                             Microsoft Corporation                     
    Microsoft Silverlight                                                                  5.1.50918.0     Inconnu  {89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}        Microsoft Corporation           2019-04-07
    Microsoft SQL Server 2005 Compact Edition [ENU]                                           3.1.0000     Inconnu  {F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}        Microsoft Corporation           2010-10-24
    Microsoft SQL Server 2008 Setup Support Files                                          10.1.2731.0     Inconnu  {D441BD04-E548-4F8E-97A4-1B66135BAAA8}        Microsoft Corporation           2016-09-07
    Microsoft SQL Server 2012 Native Client                                                11.2.5388.0     Inconnu  {2B9EE1FE-105F-4093-A40E-C1BF12F873B7}        Microsoft Corporation           2019-04-06
    Microsoft SQL Server 2012 RsFx Driver                                                  11.2.5058.0     Inconnu  {A39258D7-D80D-4148-84BC-4172C3CFF285}        Microsoft Corporation           2016-09-07
    Microsoft SQL Server 2012 Setup (English)                                              11.2.5388.0     Inconnu  {8C5F8558-39DE-4903-B55A-4DF790090CB3}        Microsoft Corporation           2019-04-06
    Microsoft SQL Server 2012 Transact-SQL ScriptDom                                       11.2.5058.0     Inconnu  {E721A8AA-2632-4798-B439-6D4C8A689BB8}        Microsoft Corporation           2016-09-07
    Microsoft SQL Server 2012                                                                              Inconnu  Microsoft SQL Server 11                                                       2019-04-18
    Microsoft Visual C++ 2005 Redistributable                                                8.0.59193     Inconnu  {837b34e3-7c30-493c-8f6a-2b0f04e2912c}        Microsoft Corporation           2016-09-07
    Microsoft Visual C++ 2005 Redistributable                                                8.0.61001     Inconnu  {710f4c1c-cc18-4c49-8cbf-51240c89a1a2}        Microsoft Corporation           2016-08-29
    Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570          9.0.30729.5570     Inconnu  {86CE85E6-DBAC-3FFD-B977-E4B79F83C909}        Microsoft Corporation           2016-08-30
    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17                             9.0.30729     Inconnu  {8220EEFE-38CD-377E-8595-13398D740ACE}        Microsoft Corporation           2019-05-09
    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148                      9.0.30729.4148     Inconnu  {4B6C7001-C7D6-3710-913E-5BC23FCE91E6}        Microsoft Corporation           2016-08-28
    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161                      9.0.30729.6161     Inconnu  {5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}        Microsoft Corporation           2016-09-02
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 [japonais (japon)]             9.0.30729     Inconnu  {402ED4A1-8F5B-387A-8688-997ABF58B8F2}        Microsoft Corporation           2016-08-29
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17                             9.0.30729     Inconnu  {9A25302D-30C0-39D9-BD6F-21E6EC160475}        Microsoft Corporation           2016-09-09
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148                      9.0.30729.4148     Inconnu  {1F1C2DFC-2D24-3E06-BCB8-725134ADF989}        Microsoft Corporation           2016-09-06
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161                      9.0.30729.6161     Inconnu  {9BE518E6-ECC6-35A9-88E4-87755C07200F}        Microsoft Corporation           2016-09-02
    Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219                             10.0.40219     Inconnu  {1D8E6291-B0D5-35EC-8441-6616F567A0F7}        Microsoft Corporation           2016-09-07
    Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219                             10.0.40219     Inconnu  {F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}        Microsoft Corporation           2016-09-07
    Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727                          11.0.50727.1     Inconnu  {15134cb0-b767-4960-a911-f2d16ae54797}        Microsoft Corporation                     
    Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030                          11.0.61030.0     Inconnu  {ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}        Microsoft Corporation                     
    Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727                          11.0.50727.1     Inconnu  {22154f09-719a-4619-bb71-5b3356999fbf}        Microsoft Corporation                     
    Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106                          11.0.51106.1     Inconnu  {8e70e4e1-06d7-470b-9f74-a51bef21088e}        Microsoft Corporation                     
    Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030                          11.0.61030.0     Inconnu  {33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}        Microsoft Corporation                     
    Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.50727                           11.0.50727     Inconnu  {AC53FC8B-EE18-3F9C-9B59-60937D0B182C}        Microsoft Corporation           2019-10-06
    Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030                           11.0.61030     Inconnu  {37B8F9C7-03FB-3253-8781-2517C99D7C00}        Microsoft Corporation           2019-07-13
    Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.50727                              11.0.50727     Inconnu  {A2CB1ACB-94A2-32BA-A15E-7D80319F7589}        Microsoft Corporation           2019-10-06
    Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030                              11.0.61030     Inconnu  {CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}        Microsoft Corporation           2019-07-13
    Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030                           11.0.61030     Inconnu  {B175520C-86A2-35A7-8619-86DC379688B9}        Microsoft Corporation           2019-08-22
    Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030                              11.0.61030     Inconnu  {BD95A8CD-1D9F-35AD-981A-3E7925026EBB}        Microsoft Corporation           2019-08-22
    Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005                          12.0.21005.1     Inconnu  {7f51bdb9-ee21-49ee-94d6-90afc321780e}        Microsoft Corporation           2019-05-14
    Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660                          12.0.40660.0     Inconnu  {ef6b00ec-13e1-4c25-9064-b2f383cb8412}        Microsoft Corporation                     
    Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005                          12.0.21005.1     Inconnu  {4fcf070a-daac-45e9-a8b0-6850941f7ed8}        Microsoft Corporation           2019-04-18
    Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660                          12.0.40660.0     Inconnu  {61087a79-ac85-455c-934d-1fa22cc64f36}        Microsoft Corporation                     
    Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.40660                           12.0.40660     Inconnu  {5740BD44-B58D-321A-AFC0-6D3D4556DD6C}        Microsoft Corporation           2019-07-13
    Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.40660                              12.0.40660     Inconnu  {CB0836EC-B072-368D-82B2-D3470BF95707}        Microsoft Corporation           2019-07-13
    Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660                           12.0.40660     Inconnu  {7DAD0258-515C-3DD4-8964-BD714199E0F7}        Microsoft Corporation           2019-07-13
    Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660                              12.0.40660     Inconnu  {E30D8B21-D82D-3211-82CC-0F0A5D1495E8}        Microsoft Corporation           2019-07-13
    Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.21.27702                   14.21.27702.2     Inconnu  {f4220b74-9edd-4ded-bc8b-0342c1e164d8}        Microsoft Corporation                     
    Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.21.27702                   14.21.27702.2     Inconnu  {49697869-be8e-427d-81a0-c334d1d14950}        Microsoft Corporation                     
    Microsoft Visual C++ 2019 X64 Additional Runtime - 14.21.27702                         14.21.27702     Inconnu  {12578975-C765-4BDF-8DDC-3284BC0E855F}        Microsoft Corporation           2019-07-13
    Microsoft Visual C++ 2019 X64 Minimum Runtime - 14.21.27702                            14.21.27702     Inconnu  {F7CAC7DF-3524-4C2D-A7DB-E16140A3D5E6}        Microsoft Corporation           2019-07-13
    Microsoft Visual C++ 2019 X86 Additional Runtime - 14.21.27702                         14.21.27702     Inconnu  {213668DB-2263-4E2D-ABB8-487FD539130E}        Microsoft Corporation           2019-07-13
    Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.21.27702                            14.21.27702     Inconnu  {19F7E289-17B8-44EC-A099-927507B6F739}        Microsoft Corporation           2019-07-13
    Microsoft VSS Writer for SQL Server 2012                                               11.2.5058.0     Inconnu  {3E0DD83F-BE4C-4478-86A0-AD0D79D1353E}        Microsoft Corporation           2016-09-07
    Microsoft XNA Framework Redistributable 4.0 Refresh                                    4.0.30901.0     Inconnu  {D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}        Microsoft Corporation           2019-07-13
    Mozilla Firefox 70.0 (x64 en-US)                                                              70.0     Inconnu  Mozilla Firefox 70.0 (x64 en-US)              Mozilla                                   
    Mozilla Maintenance Service                                                                 68.0.1     Inconnu  MozillaMaintenanceService                     Mozilla                         2019-05-13
    MXAx64                                                                                10.1.14393.0     Inconnu  {E17085AE-9658-AA36-AE63-2A79581D8B64}        Microsoft                       2016-09-07
    Nightly 69.0a1 (x64 en-US)                                                                  69.0a1     Inconnu  Nightly 69.0a1 (x64 en-US)                    Mozilla                                   
    Opera Stable 63.0.3368.107                                                           63.0.3368.107     Inconnu  Opera 63.0.3368.107                           Opera Software                            
    Package de pilotes Windows - Google, Inc. (WinUSB) AndroidUsbDeviceClass  (08/27/2012 7.0.0000.00004)  08/27/2012 7.0.0000.00004     Inconnu  D43FD4059F47ACA9539247D6CF690AAEA503AF2D      Google, Inc.                    2019-04-28
    Package de pilotes Windows - SAMSUNG Electronics Co., Ltd.  (dg_ssudbus) USB  (12/02/2015 2.12.1.0)  12/02/2015 2.12.1.0     Inconnu  85A33267F12961AF9ED9AE799DEDA5E62BEA236F      SAMSUNG Electronics Co., Ltd.   2019-04-28
    Package de pilotes Windows - SAMSUNG Electronics Co., Ltd.  (ssudmdm) Modem  (12/02/2015 2.12.1.0)  12/02/2015 2.12.1.0     Inconnu  88ED314360B98E6E82E7CC3201FAEB4A9FD291B4      SAMSUNG Electronics Co., Ltd.   2019-04-28
    Package de pilotes Windows - SAMSUNG Electronics Co., Ltd.  (WinUSB) AndroidUsbDeviceClass  (12/02/2015 2.12.1.0)  12/02/2015 2.12.1.0     Inconnu  701281E8283E9E3681220099A9DA5013A5A437AF      SAMSUNG Electronics Co., Ltd.   2019-04-28
    Realtek Card Reader                                                               10.0.10586.31225     Inconnu  {5BC2B5AB-80DE-4E83-B8CF-426902051D0A}        Realtek Semiconduct Corp.       2016-09-06
    Realtek High Definition Audio Driver [fran�ais (france)]                                6.0.1.8581     Inconnu  {F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}        Realtek Semiconductor Corp.     2016-09-08
    Registry First Aid 11                                                                       11.3.0     Inconnu  RFA11_is1                                     RoseCitySoftware                2019-10-27
    Remote Desktop Connection Manager                                                        2.7.14060     Inconnu  {0240359E-6A4C-4884-9E94-B397A02D893C}        Microsoft Corporation           2019-08-01
    Service Pack 2 for SQL Server 2012 (KB2958429)                                         11.2.5058.0     Inconnu  KB2958429                                     Microsoft Corporation           2016-09-07
    Shark007 ADVANCED Codecs                                                                    11.7.7     Inconnu  {8C0CAA7A-3272-4991-A808-2C7559DE3409}        Shark007                        2019-07-26
    Shark007 STANDARD Codecs                                                                     8.1.7     Inconnu  {898E81AD-6DB9-4750-866B-B8958C5DC7AA}        Shark007                        2019-07-26
    Shark007 STANDARD x64Components                                                              8.1.7     Inconnu  STANDARD x64Components_is1                    Shark007                        2019-07-26
    SQL Server 2012 Common Files                                                           11.2.5058.0     Inconnu  {7D29ED63-84F9-4EC7-B49F-994A3A3195B2}        Microsoft Corporation           2019-04-06
    SQL Server 2012 Database Engine Services                                               11.2.5058.0     Inconnu  {C22613C2-C7A4-4761-A906-116ECD4E7477}        Microsoft Corporation           2019-04-06
    SQL Server 2012 Database Engine Shared                                                 11.2.5058.0     Inconnu  {D0F44C37-A22B-4733-BBA7-86C9F4988725}        Microsoft Corporation           2016-09-07
    SQL Server Browser for SQL Server 2012                                                 11.2.5058.0     Inconnu  {4B9E6EB0-0EED-4E74-9479-F982C3254F71}        Microsoft Corporation           2016-09-07
    Sql Server Customer Experience Improvement Program                                     11.2.5058.0     Inconnu  {30CA21F2-901A-44DB-A43F-FC31CD0F2493}        Microsoft Corporation           2016-09-07
    Steam                                                                                   2.10.91.91     Inconnu  Steam                                         Valve Corporation                         
    TechPowerUp GPU-Z                                                                                      Inconnu  TechPowerUp GPU-Z                             TechPowerUp                               
    Toolkit Documentation                                                                 10.1.14393.0     Inconnu  {6143A694-5FE1-BDF6-F78E-4F7BF3E9419B}        Microsoft                       2016-09-07
    UEV To [ TRIAL VERSION ]                                                              10.1.14393.0     Inconnu  {1454FA [ TRIAL VERSION ]                     Microsoft                       2016-09-07
    Update [ TRIAL VERSION ]                                                                  2.63.0.0     Inconnu  {32DC82 [ TRIAL VERSION ]                     Microsoft Corporation           2019-09-29
    User S [ TRIAL VERSION ]                                                              10.1.14393.0     Inconnu  {F7AADE [ TRIAL VERSION ]                     Microsoft                       2016-09-07
    Volume [ TRIAL VERSION ]                                                              10.1.14393.0     Inconnu  {0D008B [ TRIAL VERSION ]                     Microsoft                       2016-09-07
    Window [ TRIAL VERSION ]                                                              10.1.14393.0     Inconnu  {561FA6 [ TRIAL VERSION ]                     Microsoft                       2016-09-07
    Window [ TRIAL VERSION ]                                                              10.1.14393.0     Inconnu  {8C5FB5 [ TRIAL VERSION ]                     Microsoft                       2016-09-07
    Window [ TRIAL VERSION ]                                                              10.1.14393.0     Inconnu  {91361B [ TRIAL VERSION ]                     Microsoft                       2016-09-07
    Window [ TRIAL VERSION ]                                                              10.1.14393.0     Inconnu  {F4EBF9 [ TRIAL VERSION ]                     Microsoft                       2016-09-07
    Window [ TRIAL VERSION ]                                                              10.1.14393.0     Inconnu  {9D550F [ TRIAL VERSION ]                     Microsoft                       2016-09-07
    Window [ TRIAL VERSION ]                                                              10.1.14393.0     Inconnu  {52EA56 [ TRIAL VERSION ]                     Microsoft                       2016-09-07
    Window [ TRIAL VERSION ]                                                            14.0.8117.0416     Inconnu  {B3B487 [ TRIAL VERSION ]                     Microsoft Corporation           2010-10-24
    Window [ TRIAL VERSION ]                                                             14.0.8117.416     Inconnu  {3175E0 [ TRIAL VERSION ]                     Microsoft Corporation           2010-10-24
    Window [ TRIAL VERSION ]                                                             14.0.8117.416     Inconnu  {768107 [ TRIAL VERSION ]                     Microsoft Corporation           2010-10-24
    Window [ TRIAL VERSION ]                                                              10.1.14393.0     Inconnu  {47AEE1 [ TRIAL VERSION ]                     Microsoft                       2016-09-07
    Window [ TRIAL VERSION ]                                                              10.1.14393.0     Inconnu  {230524 [ TRIAL VERSION ]                     Microsoft                       2016-09-07
    Window [ TRIAL VERSION ]                                                              10.1.14393.0     Inconnu  {4D9894 [ TRIAL VERSION ]                     Microsoft Corporation           2016-09-07
    Window [ TRIAL VERSION ]                                                              10.1.14393.0     Inconnu  {363D76 [ TRIAL VERSION ]                     Microsoft                       2016-09-07
    WinRAR [ TRIAL VERSION ]                                                                    5.71.0     Inconnu  WinRAR  [ TRIAL VERSION ]                     win.rar GmbH                              
    WinThr [ TRIAL VERSION ]                                                                     6.9.1     Inconnu  WinThru [ TRIAL VERSION ]                     Solvusoft                       2019-10-27
    WinZip [ TRIAL VERSION ]                                                                23.0.13300     Inconnu  {CD95F6 [ TRIAL VERSION ]                     Corel Corporation               2019-10-17
    WPT Re [ TRIAL VERSION ]                                                              10.1.14393.0     Inconnu  {549DAD [ TRIAL VERSION ]                     Microsoft                       2016-09-07
    WPTx64 [ TRIAL VERSION ]                                                              10.1.14393.0     Inconnu  {97B6FA [ TRIAL VERSION ]                     Microsoft                       2016-09-07


--------[ Licences ]----------------------------------------------------------------------------------------------------

    Microsoft Internet Explorer 11.1.18995.0                                YTMG3- [ TRIAL VERSION ]
    Microsoft Windows 10 Home                                               YTMG3- [ TRIAL VERSION ]


--------[ Types de fichiers ]-------------------------------------------------------------------------------------------

    001               Archive WinRAR                                                   
    01                Ashampoo RAR file                                                
    386               Virtual Device Driver                                            
    3G2               3GPP2 Movie                                                      video/3gpp2
    3GP               3GPP Movie                                                       video/3gpp
    3GP2              3GPP2 Movie                                                      video/3gpp2
    3GPP              3GPP Movie                                                       video/3gpp
    7Z                Ashampoo 7-ZIP file                                              
    AAC               AAC File                                                         audio/aac
    AC3               AC3 File                                                         audio/ac3
    ACCOUNTPICTURE-MS  Account Picture File                                             application/windows-accountpicture
    ACROBATSECURITYSETTINGS  Adobe Acrobat Security Settings Document                         application/vnd.adobe.acrobat-security-settings
    ADT               ADTS Audio                                                       audio/vnd.dlna.adts
    ADTS              ADTS File                                                        audio/aac
    AIF               AIFF Audio                                                       audio/aiff
    AIFC              AIFF Audio                                                       audio/aiff
    AIFF              AIFF Audio                                                       audio/aiff
    ALAC              ALAC File                                                        
    AMC               AMC Movie                                                        application/x-mpeg
    AMR               AMR File                                                         
    ANI               Animated Cursor                                                  
    APE               APE File                                                         
    APK               Droid4X apk file                                                 
    APPCONTENT-MS     Application Content                                              application/windows-appcontent+xml
    APPLICATION       Application Manifest                                             application/x-ms-application
    APPREF-MS         Application Reference                                            
    ARC               Ashampoo ARC file                                                
    ARJ               Archive WinRAR                                                   
    ASA               ASA File                                                         
    ASC               Ashampoo Encrypted/OpenPGP file                                  
    ASF               Windows Media Audio/Video file                                   video/x-ms-asf
    ASP               ASP File                                                         
    ASX               Windows Media Audio/Video playlist                               video/x-ms-asf
    AU                AU Format Sound                                                  audio/basic
    AVI               Video Clip                                                       video/avi
    B64               B64 File                                                         
    BAT               Windows Batch File                                               
    BCP               SQL Server Replication Snapshot Bulk-copy Data File              
    BDMV              BDMV File                                                        
    BH                Ashampoo ZIP Scripts file                                        
    BHX               BHX File                                                         
    BIK               BIK File                                                         
    BIN               Ashampoo ISO file                                                
    BLG               Performance Monitor File                                         
    BLOGTHIS          BlogThis data file                                               application/x-blogthis
    BMP               Image associ�e Serif PhotoPlus                                   image/bmp
    BZ                Archive WinRAR                                                   
    BZ2               Ashampoo BZIP2 file                                              
    CAB               Ashampoo CAB file                                                
    CAF               CAF Audio                                                        audio/x-caf
    CAMP              WCS Viewing Condition Profile                                    
    CAT               Security Catalog                                                 application/vnd.ms-pki.seccat
    CB7               Ashampoo ZIP Scripts file                                        
    CBR               Ashampoo ZIP Scripts file                                        
    CBS               COMODO CBS file                                                  
    CBU               COMODO BackUp file                                               
    CBZ               Ashampoo ZIP Scripts file                                        
    CDA               CD Audio Track                                                   
    CDDA              AIFF Audio                                                       audio/aiff
    CDMP              WCS Device Profile                                               
    CDX               CDX File                                                         
    CDXML             CDXML File                                                       
    CER               Security Certificate                                             application/x-x509-ca-cert
    CHK               Recovered File Fragments                                         
    CHM               Compiled HTML Help file                                          
    CILX              CILX File                                                        
    CMD               Windows Command Script                                           
    COM               MS-DOS Application                                               
    COMPOSITEFONT     Composite Font File                                              
    CPIO              Ashampoo CPIO file                                               
    CPL               Control Panel Item                                               
    CRL               Certificate Revocation List                                      application/pkix-crl
    CRT               Security Certificate                                             application/x-x509-ca-cert
    CSS               Cascading Style Sheet Document                                   text/css
    CUR               Cursor                                                           
    D2V               D2V File                                                         
    DB                Data Base File                                                   
    DCTX              Open Extended Dictionary                                         
    DCTXC             Open Extended Dictionary                                         
    DDS               DDS Image                                                        image/vnd.ms-dds
    DEB               Ashampoo ZIP Scripts file                                        
    DER               Security Certificate                                             application/x-x509-ca-cert
    DESKLINK          Desktop Shortcut                                                 
    DESKTHEMEPACK     Windows Desktop Theme Pack                                       
    DIAGCAB           Diagnostic Cabinet                                               
    DIAGCFG           Diagnostic Configuration                                         
    DIAGPKG           Diagnostic Document                                              
    DIB               Image associ�e Serif PhotoPlus                                   image/bmp
    DIF               DV Movie                                                         video/x-dv
    DLL               Application Extension                                            application/x-msdownload
    DMG               Ashampoo DMG file                                                
    DOCX              OOXML Text Document                                              
    DRC               DRC File                                                         
    DRI               SQL Server Replication Snapshot Constraint Script                
    DRV               Device Driver                                                    
    DSA               DSA File                                                         
    DSM               DSM File                                                         
    DSN               Microsoft OLE DB Provider for ODBC Drivers                       
    DSS               DSS File                                                         
    DSV               DSV File                                                         
    DTSCONFIG         Integration Services Configuration                               text/xml
    DTSX              Integration Services Package                                     
    DV                DV File                                                          video/x-dv
    DWFX              XPS Document                                                     model/vnd.dwfx+xps
    EAR               Ashampoo ZIP Scripts file                                        
    EASMX             XPS Document                                                     model/vnd.easmx+xps
    EDRWX             XPS Document                                                     model/vnd.edrwx+xps
    EMF               EMF File                                                         image/x-emf
    EML               EML File                                                         
    EPRTX             XPS Document                                                     model/vnd.eprtx+xps
    ETL               Windows Performance Analyzer Trace File                          
    EVO               EVO File                                                         
    EVT               EVT File                                                         
    EVTX              EVTX File                                                        
    EXE               Application                                                      application/x-msdownload
    EXR               Image associ�e Serif PhotoPlus                                   
    F4V               F4V File                                                         
    FAT               Ashampoo ZIP Scripts file                                        
    FDF               Adobe Acrobat Forms Document                                     application/vnd.fdf
    FLAC              FLAC File                                                        audio/x-flac
    FLC               FLC File                                                         
    FLI               FLI File                                                         
    FLIC              FLIC File                                                        
    FLV               FLV File                                                         video/x-flv
    FON               Font file                                                        
    FTX               SQL Server Replication Snapshot Full-text Index Script           
    GIF               Image associ�e Serif PhotoPlus                                   image/gif
    GMMP              WCS Gamut Mapping Profile                                        
    GPG               Ashampoo Encrypted/OpenPGP file                                  
    GRP               Microsoft Program Group                                          
    GSM               GSM Audio                                                        audio/x-gsm
    GZ                Ashampoo GZIP file                                               application/x-gzip
    HD                HD FIle                                                          
    HDMOV             HDMOV File                                                       
    HDP               Image associ�e Serif PhotoPlus                                   
    HDR               Image associ�e Serif PhotoPlus                                   
    HFS               Ashampoo ZIP Scripts file                                        
    HLP               Help File                                                        
    HQX               HQX File                                                         application/mac-binhex40
    HTA               HTML Application                                                 application/hta
    HTM               HTML Document                                                    text/html
    HTML              HTML Document                                                    text/html
    ICC               ICC Profile                                                      
    ICL               Icon Library                                                     
    ICM               ICC Profile                                                      
    ICO               Icon                                                             image/x-icon
    IDK               Ashampoo DEB/IPK file                                            
    IDX               SQL Server Replication Snapshot Index Script                     
    IMESX             IME Search provider definition                                   
    IMG               Ashampoo ISO file                                                
    IPK               Ashampoo DEB/IPK file                                            
    ISO               Ashampoo ISO file                                                
    ISPAC             Integration Services Project Deployment File                     
    IVF               IVF File                                                         
    J2K               Image associ�e Serif PhotoPlus                                   
    JAR               Archive WinRAR                                                   
    JFIF              JPEG Image                                                       image/jpeg
    JIF               Image associ�e Serif PhotoPlus                                   
    JNLP              JNLP File                                                        application/x-java-jnlp-file
    JOB               Task Scheduler Task Object                                       
    JOD               Microsoft.Jet.OLEDB.4.0                                          
    JP2               Image associ�e Serif PhotoPlus                                   
    JPE               Image associ�e Serif PhotoPlus                                   image/jpeg
    JPEG              Image associ�e Serif PhotoPlus                                   image/jpeg
    JPG               Image associ�e Serif PhotoPlus                                   image/jpeg
    JS                JavaScript File                                                  
    JSE               JScript Encoded File                                             
    JTX               XPS Document                                                     application/x-jtx+xps
    JXR               Image associ�e Serif PhotoPlus                                   image/vnd.ms-photo
    K13               Spia 1.3                                                         
    K3G               K3G File                                                         
    LABEL             Property List                                                    
    LDF               SQL Server Database Transaction Log File                         
    LHA               Ashampoo LHA file                                                
    LIBRARY-MS        Library Folder                                                   application/windows-library+xml
    LNK               Shortcut                                                         
    LZ                Archive WinRAR                                                   
    LZH               Archive WinRAR                                                   
    LZMA              Ashampoo LZMA file                                               
    M1V               Movie Clip                                                       video/mpeg
    M2A               M2A File                                                         
    M2T               AVCHD Video                                                      video/vnd.dlna.mpeg-tts
    M2TS              AVCHD Video                                                      video/vnd.dlna.mpeg-tts
    M2V               Movie Clip                                                       video/mpeg
    M3U               M3U file                                                         audio/x-mpegurl
    M4A               AAC audio                                                        audio/x-m4a
    M4B               AAC audio book                                                   audio/x-m4b
    M4P               AAC audio (protected)                                            audio/x-m4p
    M4V               Vid�o MPEG-4                                                     video/x-m4v
    MAC               MacPaint Image                                                   image/x-macpaint
    MAPIMAIL          Mail Service                                                     
    MBR               Ashampoo ZIP Scripts file                                        
    MDF               SQL Server Database Primary Data File                            
    MHT               MHTML Document                                                   message/rfc822
    MHTML             MHTML Document                                                   message/rfc822
    MID               MIDI Sequence                                                    audio/mid
    MIDI              MIDI Sequence                                                    audio/mid
    MIM               MIM File                                                         
    MK3D              MK3D Video                                                       
    MKA               MKA File                                                         audio/x-matroska
    MKV               MKV File                                                         video/x-matroska
    MLC               Language Pack File_                                              
    MOD               Movie Clip                                                       video/mpeg
    MOV               S�quence QuickTime                                               video/quicktime
    MP2               MP3 Format Sound                                                 audio/mpeg
    MP2V              Movie Clip                                                       video/mpeg
    MP3               MP3 Format Sound                                                 audio/mpeg
    MP4               MPEG-4 Movie                                                     video/mp4
    MP4V              MP4 Video                                                        video/mp4
    MPA               Movie Clip                                                       audio/mpeg
    MPC               MPC File                                                         
    MPE               Movie Clip                                                       video/mpeg
    MPEG              Movie Clip                                                       video/mpeg
    MPG               Movie Clip                                                       video/mpeg
    MPLS              MPLS File                                                        
    MPTS              MPTS File                                                        video/mpts
    MPV2              Movie Clip                                                       video/mpeg
    MPV4              MPV4 File                                                        
    MQV               MQV File                                                         video/quicktime
    MSC               Microsoft Common Console Document                                
    MSI               Windows Installer Package                                        
    MSP               Windows Installer Patch                                          
    MSRCINCIDENT      Windows Remote Assistance Invitation                             
    MSSTYLES          Windows Visual Style File                                        
    MSU               Microsoft Update Standalone Package                              
    MS-WINDOWS-STORE-LICENSE  Windows Store License                                            
    MTS               AVCHD Video                                                      video/vnd.dlna.mpeg-tts
    MYDOCS            MyDocs Drop Target                                               
    NCO               Ashampoo ZIP Scripts file                                        
    NDF               SQL Server Database Secondary Data File                          
    NFO               MSInfo Configuration File                                        
    NTFS              Ashampoo ZIP Scripts file                                        
    NZB               NZB File                                                         
    OCX               ActiveX control                                                  
    ODT               ODF Text Document                                                
    OGG               OGG File                                                         audio/ogg
    OGM               OGM File                                                         video/ogg
    OGV               OGV File                                                         video/ogg
    OSDX              OpenSearch Description File                                      application/opensearchdescription+xml
    OTF               OpenType Font file                                               
    OXPS              XPS Document                                                     
    P10               Certificate Request                                              application/pkcs10
    P12               Personal Information Exchange                                    application/x-pkcs12
    P7B               PKCS #7 Certificates                                             application/x-pkcs7-certificates
    P7C               Digital ID File                                                  application/pkcs7-mime
    P7M               PKCS #7 MIME Message                                             application/pkcs7-mime
    P7R               Certificate Request Response                                     application/x-pkcs7-certreqresp
    P7S               PKCS #7 Signature                                                application/pkcs7-signature
    PA                Ashampoo PA file                                                 
    PAE               Ashampoo Encrypted/OpenPGP file                                  
    PAE2              Ashampoo Encrypted/OpenPGP file                                  
    PANO              PANO File                                                        application/vnd.ms-pano
    PARTIAL           Partial Download                                                 
    PBK               Dial-Up Phonebook                                                
    PBS               Ashampoo ZIP Scripts file                                        
    PCX               Image associ�e Serif PhotoPlus                                   
    PDF               Adobe Acrobat Document                                           application/pdf
    PDFXML            Adobe Acrobat PDFXML Document                                    application/vnd.adobe.pdfxml
    PDX               Acrobat Catalog Index                                            application/vnd.adobe.pdx
    PERFMONCFG        Performance Monitor Configuration                                
    PFM               Type 1 Font file                                                 
    PFX               Personal Information Exchange                                    application/x-pkcs12
    PGP               Ashampoo Encrypted/OpenPGP file                                  
    PIC               PICT Image                                                       image/pict
    PICT              PICT Image                                                       image/pict
    PIF               Shortcut to MS-DOS Program                                       
    PK3               Ashampoo PK3 file                                                
    PKO               Public Key Security Object                                       application/vnd.ms-pki.pko
    PNF               Precompiled Setup Information                                    
    PNG               Image associ�e Serif PhotoPlus                                   image/png
    PNT               MacPaint Image                                                   image/x-macpaint
    PNTG              MacPaint Image                                                   image/x-macpaint
    PPKG              RunTime Provisioning Tool                                        
    PRC               SQL Server Replication Snapshot Procedure Script                 
    PRE               SQL Server Replication Snapshot Script                           
    PRF               PICS Rules File                                                  application/pics-rules
    PS1XML            PS1XML File                                                      
    PSC1              PSC1 File                                                        application/PowerShell
    PSD               Image associ�e Serif PhotoPlus                                   
    PSF2              Ashampoo ZIP file                                                
    PSSC              PSSC File                                                        
    QDS               Directory Query                                                  
    QHT               QHT File                                                         text/x-html-insertion
    QHTM              QHTM File                                                        text/x-html-insertion
    QTI               QuickTime Image                                                  image/x-quicktime
    QTIF              QuickTime Image                                                  image/x-quicktime
    QWK               Ashampoo ZIP Scripts file                                        
    R00               Archive WinRAR                                                   
    R01               Archive WinRAR                                                   
    R02               Archive WinRAR                                                   
    R03               Archive WinRAR                                                   
    R04               Archive WinRAR                                                   
    R05               Archive WinRAR                                                   
    R06               Archive WinRAR                                                   
    R07               Archive WinRAR                                                   
    R08               Archive WinRAR                                                   
    R09               Archive WinRAR                                                   
    R10               Archive WinRAR                                                   
    R11               Archive WinRAR                                                   
    R12               Archive WinRAR                                                   
    R13               Archive WinRAR                                                   
    R14               Archive WinRAR                                                   
    R15               Archive WinRAR                                                   
    R16               Archive WinRAR                                                   
    R17               Archive WinRAR                                                   
    R18               Archive WinRAR                                                   
    R19               Archive WinRAR                                                   
    R20               Archive WinRAR                                                   
    R21               Archive WinRAR                                                   
    R22               Archive WinRAR                                                   
    R23               Archive WinRAR                                                   
    R24               Archive WinRAR                                                   
    R25               Archive WinRAR                                                   
    R26               Archive WinRAR                                                   
    R27               Archive WinRAR                                                   
    R28               Archive WinRAR                                                   
    R29               Archive WinRAR                                                   
    RAR               Ashampoo RAR file                                                
    RAT               Rating System File                                               application/rat-file
    RDG               RDG File                                                         
    RDP               Remote Desktop Connection                                        
    REG               Registration Entries                                             
    REP               Ashampoo REP file                                                
    RESMONCFG         Resource Monitor Configuration                                   
    REV               Volume de restauration RAR                                       
    RGBE              Image associ�e Serif PhotoPlus                                   
    RLE               RLE File                                                         
    RLL               Application Extension                                            
    RM                RM File                                                          
    RMI               MIDI Sequence                                                    audio/mid
    RPM               Ashampoo DEB/IPK file                                            
    RTF               Rich Text Document                                               
    SCF               File Explorer Command                                            
    SCH               SQL Server Replication Snapshot Schema Script                    
    SCR               Screen saver                                                     
    SCT               Windows Script Component                                         text/scriptlet
    SD2               Sound Designer 2                                                 audio/x-sd2
    SDF               SQL Server Compact Edition Database File                         
    SDP               Session Description Protocol                                     application/sdp
    SEARCHCONNECTOR-MS  Search Connector Folder                                          application/windows-search-connector+xml
    SEARCH-MS         Saved Search                                                     
    SETTINGCONTENT-MS  Setting Content                                                  
    SFCACHE           ReadyBoost Cache File                                            
    SGN               Ashampoo Encrypted/OpenPGP file                                  
    SHTML             SHTML File                                                       text/html
    SMI               SMI File                                                         
    SMIL              SMIL File                                                        
    SMK               SMK File                                                         
    SND               AU Format Sound                                                  audio/basic
    SPC               PKCS #7 Certificates                                             application/x-pkcs7-certificates
    SPL               Shockwave Flash Object                                           application/futuresplash
    SSISDEPLOYMENTMANIFEST  Integration Services Deployment Manifest                         text/xml
    SST               Microsoft Serialized Certificate Store                           application/vnd.ms-pki.certstore
    SVG               SVG Document                                                     image/svg+xml
    SWF               Shockwave Flash Object                                           application/x-shockwave-flash
    SWM               Ashampoo ZIP Scripts file                                        
    SYMLINK           .symlink                                                         
    SYS               System file                                                      
    TAR               Ashampoo TAR file                                                application/x-tar
    TAZ               Archive WinRAR                                                   
    TBZ               Archive WinRAR                                                   
    TBZ2              Archive WinRAR                                                   
    TGZ               Ashampoo GZIP file                                               application/x-compressed
    THEME             Windows Theme File                                               
    THEMEPACK         Windows Theme Pack                                               
    TIF               Image associ�e Serif PhotoPlus                                   image/tiff
    TIFF              Image associ�e Serif PhotoPlus                                   image/tiff
    TLZ               Archive WinRAR                                                   
    TPS               TPS File                                                         
    TRG               SQL Server Replication Snapshot Trigger Script                   
    TRN               SQL Server Transaction Log Backup                                
    TRP               TRP File                                                         
    TS                MPEG-2 TS Video                                                  video/vnd.dlna.mpeg-tts
    TTC               TrueType Collection Font file                                    
    TTF               TrueType Font file                                               
    TTS               MPEG-2 TS Video                                                  video/vnd.dlna.mpeg-tts
    TXT               TXT File                                                         text/plain
    TXZ               Archive WinRAR                                                   
    TZ                TZ File                                                          
    UDL               Microsoft Data Link                                              
    URL               Raccourci Internet                                               
    UU                Archive WinRAR                                                   
    UUE               Archive WinRAR                                                   
    VBE               VBScript Encoded File                                            
    VBS               VBScript Script File                                             
    VFS               VFS File                                                         
    VHD               Ashampoo VHD file                                                
    VHDPMEM           Disc Image File                                                  
    VHDX              Disc Image File                                                  
    VMDK              VMDK File                                                        
    VOB               VOB File                                                         
    VXD               Virtual Device Driver                                            
    WAB               Address Book File                                                
    WAL               Ashampoo ZIP Scripts file                                        
    WAR               Ashampoo ZIP Scripts file                                        
    WAV               Wave Sound                                                       audio/wav
    WAX               Windows Media Audio shortcut                                     audio/x-ms-wax
    WBCAT             Windows Backup Catalog File                                      
    WCX               Workspace Configuration File                                     
    WDP               Image associ�e Serif PhotoPlus                                   image/vnd.ms-photo
    WEBPNP            Web Point And Print File                                         
    WEBSITE           Raccourci de site �pingl�                                        application/x-mswebsite
    WIM               Ashampoo ZIP Scripts file                                        
    WJF               WJF File                                                         
    WLCSHRTCTV2       Windows Live Call                                                
    WLPGINSTALL       WLPGINSTALL File                                                 application/x-wlpg-detect
    WLPGINSTALL3      WLPGINSTALL3 File                                                application/x-wlpg3-detect
    WM                Windows Media Audio/Video file                                   video/x-ms-wm
    WMA               Windows Media Audio file                                         audio/x-ms-wma
    WMD               Windows Media Player Download Package                            application/x-ms-wmd
    WMDB              Windows Media Library                                            
    WMF               WMF File                                                         image/x-wmf
    WMS               Windows Media Player Skin File                                   
    WMV               Windows Media Audio/Video file                                   video/x-ms-wmv
    WMX               Windows Media Audio/Video playlist                               video/x-ms-wmx
    WMZ               Windows Media Player Skin Package                                application/x-ms-wmz
    WPA               Windows Performance Analyzer Session File                        
    WPL               Windows Media playlist                                           application/vnd.ms-wpl
    WPOST             Weblog Post                                                      application/x-wpost
    WRK               SQL Server Log Shipping Work File                                
    WSC               Windows Script Component                                         text/scriptlet
    WSF               Windows Script File                                              
    WSH               Windows Script Host Settings File                                
    WSZ               Ashampoo ZIP Scripts file                                        interface/x-winamp-skin
    WVX               Windows Media Audio/Video playlist                               video/x-ms-wvx
    WZCONFIG          WZCONFIG File                                                    
    WZMUL             WZMUL File                                                       
    WZSUL             WZSUL File                                                       
    WZTHEME           WZTHEME File                                                     
    XAML              Windows Markup File                                              application/xaml+xml
    XAR               Ashampoo ZIP Scripts file                                        
    XBAP              XAML Browser Application                                         application/x-ms-xbap
    XCVAULT           PDF-XChange Vault File                                           
    XDP               Adobe Acrobat XML Data Package File                              application/vnd.adobe.xdp+xml
    XFDF              Adobe Acrobat Forms Document                                     application/vnd.adobe.xfdf
    XHT               XHTML Document                                                   application/xhtml+xml
    XHTML             XHTML Document                                                   application/xhtml+xml
    XMC               XMC File                                                         
    XML               XML Document                                                     text/xml
    XPI               Ashampoo ZIP Scripts file                                        
    XPP               SQL Server Replication Snapshot Extended Properties Script       
    XPS               XPS Document                                                     application/vnd.ms-xpsdocument
    XRM-MS            XrML Digital License                                             text/xml
    XSL               XSL Stylesheet                                                   text/xml
    XXE               Archive WinRAR                                                   
    XZ                Ashampoo XZ file                                                 
    Z                 Archive WinRAR                                                   application/x-compress
    Z01               Ashampoo ZIP file                                                
    Z02               Ashampoo ZIP file                                                
    Z03               Ashampoo ZIP file                                                
    Z04               Ashampoo ZIP file                                                
    Z05               Ashampoo ZIP file                                                
    Z06               Ashampoo ZIP file                                                
    Z07               Ashampoo ZIP file                                                
    Z08               Ashampoo ZIP file                                                
    Z09               Ashampoo ZIP file                                                
    Z10               Ashampoo ZIP file                                                
    Z11               Ashampoo ZIP file                                                
    Z12               Ashampoo ZIP file                                                
    Z13               Ashampoo ZIP file                                                
    Z14               Ashampoo ZIP file                                                
    Z15               Ashampoo ZIP file                                                
    Z16               Ashampoo ZIP file                                                
    Z17               Ashampoo ZIP file                                                
    Z18               Ashampoo ZIP file                                                
    Z19               Ashampoo ZIP file                                                
    Z20               Ashampoo ZIP file                                                
    Z21               Ashampoo ZIP file                                                
    Z22               Ashampoo ZIP file                                                
    Z23               Ashampoo ZIP file                                                
    Z24               Ashampoo ZIP file                                                
    Z25               Ashampoo ZIP file                                                
    Z26               Ashampoo ZIP file                                                
    Z27               Ashampoo ZIP file                                                
    Z28               Ashampoo ZIP file                                                
    Z29               Ashampoo ZIP file                                                
    Z30               Ashampoo ZIP file                                                
    Z31               Ashampoo ZIP file                                                
    Z32               Ashampoo ZIP file                                                
    Z33               Ashampoo ZIP file                                                
    Z34               Ashampoo ZIP file                                                
    Z35               Ashampoo ZIP file                                                
    Z36               Ashampoo ZIP file                                                
    Z37               Ashampoo ZIP file                                                
    Z38               Ashampoo ZIP file                                                
    Z39               Ashampoo ZIP file                                                
    Z40               Ashampoo ZIP file                                                
    Z41               Ashampoo ZIP file                                                
    Z42               Ashampoo ZIP file                                                
    Z43               Ashampoo ZIP file                                                
    Z44               Ashampoo ZIP file                                                
    Z45               Ashampoo ZIP file                                                
    Z46               Ashampoo ZIP file                                                
    Z47               Ashampoo ZIP file                                                
    Z48               Ashampoo ZIP file                                                
    Z49               Ashampoo ZIP file                                                
    Z50               Ashampoo ZIP file                                                
    Z51               Ashampoo ZIP file                                                
    Z52               Ashampoo ZIP file                                                
    Z53               Ashampoo ZIP file                                                
    Z54               Ashampoo ZIP file                                                
    Z55               Ashampoo ZIP file                                                
    Z56               Ashampoo ZIP file                                                
    Z57               Ashampoo ZIP file                                                
    Z58               Ashampoo ZIP file                                                
    Z59               Ashampoo ZIP file                                                
    Z60               Ashampoo ZIP file                                                
    Z61               Ashampoo ZIP file                                                
    Z62               Ashampoo ZIP file                                                
    Z63               Ashampoo ZIP file                                                
    Z64               Ashampoo ZIP file                                                
    Z65               Ashampoo ZIP file                                                
    Z66               Ashampoo ZIP file                                                
    Z67               Ashampoo ZIP file                                                
    Z68               Ashampoo ZIP file                                                
    Z69               Ashampoo ZIP file                                                
    Z70               Ashampoo ZIP file                                                
    Z71               Ashampoo ZIP file                                                
    Z72               Ashampoo ZIP file                                                
    Z73               Ashampoo ZIP file                                                
    Z74               Ashampoo ZIP file                                                
    Z75               Ashampoo ZIP file                                                
    Z76               Ashampoo ZIP file                                                
    Z77               Ashampoo ZIP file                                                
    Z78               Ashampoo ZIP file                                                
    Z79               Ashampoo ZIP file                                                
    Z80               Ashampoo ZIP file                                                
    Z81               Ashampoo ZIP file                                                
    Z82               Ashampoo ZIP file                                                
    Z83               Ashampoo ZIP file                                                
    Z84               Ashampoo ZIP file                                                
    Z85               Ashampoo ZIP file                                                
    Z86               Ashampoo ZIP file                                                
    Z87               Ashampoo ZIP file                                                
    Z88               Ashampoo ZIP file                                                
    Z89               Ashampoo ZIP file                                                
    Z90               Ashampoo ZIP file                                                
    Z91               Ashampoo ZIP file                                                
    Z92               Ashampoo ZIP file                                                
    Z93               Ashampoo ZIP file                                                
    Z94               Ashampoo ZIP file                                                
    Z95               Ashampoo ZIP file                                                
    Z96               Ashampoo ZIP file                                                
    Z97               Ashampoo ZIP file                                                
    Z98               Ashampoo ZIP file                                                
    Z99               Ashampoo ZIP file                                                
    ZFSENDTOTARGET    Compressed (zipped) Folder SendTo Target                         
    ZIP               Ashampoo ZIP file                                                application/x-zip-compressed
    ZIPX              Archive WinRAR                                                   
    ZOO               Ashampoo ZIP Scripts file                                        


--------[ S�curit� Windows ]--------------------------------------------------------------------------------------------

    Propri�t�s du syst�me d'exploitation:
      Nom du syst�me                                    Microsoft Windows 10 Home
      Service Pack du syst�me                           [ TRIAL VERSION ]
      Winlogon Shell                                    explorer.exe
      Contr�le du compte utilisater (UAC)               Activ�
      UAC Remote Restrictions                           Activ�
      Restauration du syst�me                           Activ�
      Windows Update Agent                              10.0.19006.1000 (WinBuild.160101.0800)

    Pr�vention d'ex�cution des donn�es (DEP, NX, EDB):
      Support� par le syst�me d'exploitation            Oui
      Support� par le processeur                        Oui
      Actif (pour prot�ger les applications)            Oui
      Actif (pour prot�ger les drivers)                 Oui


--------[ Antivirus ]---------------------------------------------------------------------------------------------------

    Windows Defender                                   4.18.1910.3                                14/10/2019         ?


--------[ Pare-feu ]----------------------------------------------------------------------------------------------------

    Pare-feu Windows                                  10.0.18995.1  Activ�


--------[ Anti-Spyware ]------------------------------------------------------------------------------------------------

    Microsoft Windows Defender                4.18.1910.3


--------[ Param�tres r�gionaux ]----------------------------------------------------------------------------------------

    Fuseau horaire:
      Fuseau horaire courant                            Paris, Madrid
      Description du fuseau horaire courant             (UTC+01:00) Bruxelles, Copenhague, Madrid, Paris
      Passer � l'heure d'hiver                          Last Sunday of October 03:00:00
      Passer � l'heure d'�t�                            Last Sunday of March 02:00:00

    Langue:
      Nom de la langue (nom local)                      fran�ais
      Nom de la langue (en anglais)                     French
      Nom de la langue (ISO 639)                        fr

    Pays/R�gion:
      Nom du pays (nom local)                           France
      Nom du pays (en anglais)                          France
      Nom du pays (ISO 639)                             FR
      Code pays                                         33

    Monnaie:
      Nom de la monnaie (nom local)                     euro
      Nom de la monnaie (en anglais)                    Euro
      Symbole de la monnaie (symbole local)             �
      Symbole de la monnaie (ISO 4217)                  EUR
      Format d'�criture                                 123�456�789,00 �
      Format d'�criture (valeurs n�gatives)             -123�456�789,00 �

    �criture:
      Format de l'heure                                 HH:mm:ss
      Format de date court                              dd/MM/yyyy
      Format de date long                               dddd d MMMM yyyy
      Format des nombres                                123�456�789,00
      Format des nombres (valeurs n�gatives)            -123�456�789,00
      Format de liste                                   first; second; third
      Chiffres natifs                                   0123456789

    Jours de la semaine:
      Nom local pour � Lundi �                          lundi / lun.
      Nom local pour � Mardi �                          mardi / mar.
      Nom local pour � Mercredi �                       mercredi / mer.
      Nom local pour � Jeudi �                          jeudi / jeu.
      Nom local pour � Vendredi �                       vendredi / ven.
      Nom local pour � Samedi �                         samedi / sam.
      Nom local pour � Dimanche �                       dimanche / dim.

    Mois:
      Nom local pour � Janvier �                        janvier / janv.
      Nom local pour � F�vrier �                        f�vrier / f�vr.
      Nom local pour � Mars �                           mars / mars
      Nom local pour � Avril  �                         avril / avr.
      Nom local pour � Mai �                            mai / mai
      Nom local pour � Juin �                           juin / juin
      Nom local pour � Juillet �                        juillet / juil.
      Nom local pour � Ao�t �                           ao�t / ao�t
      Nom local pour � Septembre �                      septembre / sept.
      Nom local pour � Octobre �                        octobre / oct.
      Nom local pour � Novembre �                       novembre / nov.
      Nom local pour � D�cembre �                       d�cembre / d�c.

    Divers:
      Type de calendrier                                Gregorian (localized)
      Taille par d�faut du papier                       A4
      Syst�me de mesure                                 M�trique

    Langues d'affichage:
      LCID 040Ch (Active)                               Fran�ais (France)


--------[ Environnement ]-----------------------------------------------------------------------------------------------

    ALLUSERSPROFILE           C:\ProgramData
    APPDATA                   C:\Users\jean-\AppData\Roaming
    CommonProgramFiles(x86)   C:\Program Files (x86)\Common Files
    CommonProgramFiles        C:\Program Files (x86)\Common Files
    CommonProgramW6432        C:\Program Files\Common Files
    COMPUTERNAME              DESKTOP-37KC94K
    ComSpec                   C:\WINDOWS\system32\cmd.exe
    DASHLANE_DLL_DIR          C:\Users\jean-\AppData\Roaming\Dashlane\6.1918.0.20205\bin\Firefox_Extension\{442718d9-475e-452a-b3e1-fb1ee16b8e9f}\components;C:\Users\jean-\AppData\Roaming\Dashlane\6.1918.0.20205\ucrt;C:\Users\jean-\AppData\Roaming\Dashlane\6.1918.0.20205\bin\Qt;C:\Users\jean-\AppData\Roaming\Dashlane\6.1918.0.20205\ucrt;C:\Users\jean-\AppData\Roaming\Dashlane\6.1918.0.20205\bin\Ssl
    DriverData                C:\Windows\System32\Drivers\DriverData
    FPS_BROWSER_APP_PROFILE_STRING  Internet Explorer
    FPS_BROWSER_USER_PROFILE_STRING  Default
    HOMEDRIVE                 C:
    HOMEPATH                  \Users\jean-
    LOCALAPPDATA              C:\Users\jean-\AppData\Local
    LOGONSERVER               \\DESKTOP-37KC94K
    MOZ_CRASHREPORTER_DATA_DIRECTORY  C:\Users\jean-\AppData\Roaming\Mozilla\Firefox\Crash Reports
    MOZ_CRASHREPORTER_EVENTS_DIRECTORY  C:\Users\jean-\AppData\Roaming\Mozilla\Firefox\Crash Reports\events
    MOZ_CRASHREPORTER_PING_DIRECTORY  C:\Users\jean-\AppData\Roaming\Mozilla\Firefox\Pending Pings
    MOZ_CRASHREPORTER_RESTART_ARG_0  C:\Program Files\Mozilla Firefox\firefox.exe
    MOZ_CRASHREPORTER_STRINGS_OVERRIDE  C:\Program Files\Mozilla Firefox\browser\crashreporter-override.ini
    NUMBER_OF_PROCESSORS      2
    OneDrive                  C:\Users\jean-\OneDrive
    OS                        Windows_NT
    Path                      C:\Program Files\Mozilla Firefox;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\ProgramData\Oracle\Java\javapath;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0;C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static;C:\Program Files (x86)\Windows Kits\10\Windows Performance Toolkit;C:\Program Files (x86)\Microsoft SQL Server\110\Tools\Binn;C:\Program Files (x86)\Microsoft SQL Server\110\DTS\Binn;C:\WINDOWS\System32\OpenSSH;C:\Program Files (x86)\Tipard Studio\Tipard Photo Slideshow Maker;C:\s3c_Sistemas\Spia_1.3;;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Users\jean-\AppData\Local\Microsoft\WindowsApps;C:\Users\jean-\AppData\Roaming\Dashlane\6.1918.0.20205\bin\Firefox_Extension\{442718d9-475e-452a-b3e1-fb1ee16b8e9f}\components;C:\Users\jean-\AppData\Roaming\Dashlane\6.1918.0.20205\ucrt;C:\Users\jean-\AppData\Roaming\Dashlane\6.1918.0.20205\bin\Qt;C:\Users\jean-\AppData\Roaming\Dashlane\6.1918.0.20205\bin\Ssl;C:\Users\jean-\AppData\Local\Microsoft\WindowsApps;
    PATHEXT                   .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
    PROCESSOR_ARCHITECTURE    x86
    PROCESSOR_ARCHITEW6432    AMD64
    PROCESSOR_IDENTIFIER      AMD64 Family 20 Model 2 Stepping 0, AuthenticAMD
    PROCESSOR_LEVEL           20
    PROCESSOR_REVISION        0200
    PROG27B48B2C052           1
    ProgramData               C:\ProgramData
    ProgramFiles(x86)         C:\Program Files (x86)
    ProgramFiles              C:\Program Files (x86)
    ProgramW6432              C:\Program Files
    PSModulePath              C:\WINDOWS\system32\WindowsPowerShell\v1.0\Modules;C:\Program Files (x86)\Microsoft SQL Server\110\Tools\PowerShell\Modules
    PUBLIC                    C:\Users\Public
    SAFEBOOT_OPTION           NETWORK
    SESSIONNAME               Console
    SystemDrive               C:
    SystemRoot                C:\WINDOWS
    TEMP                      C:\Users\jean-\AppData\Local\Temp
    TMP                       C:\Users\jean-\AppData\Local\Temp
    USERDOMAIN_ROAMINGPROFILE  DESKTOP-37KC94K
    USERDOMAIN                DESKTOP-37KC94K
    USERNAME                  jean-
    USERPROFILE               C:\Users\jean-
    windir                    C:\WINDOWS


--------[ Corbeille ]---------------------------------------------------------------------------------------------------

    C:            0         0      ?  ?


--------[ Fichiers syst�me ]--------------------------------------------------------------------------------------------

  [ system.ini ]

    ; for 16-bit app support
    [386Enh]
    woafont=dosapp.fon
    EGA80WOA.FON=EGA80WOA.FON
    EGA40WOA.FON=EGA40WOA.FON
    CGA80WOA.FON=CGA80WOA.FON
    CGA40WOA.FON=CGA40WOA.FON
    
    [drivers]
    wave=mmdrv.dll
    timer=timer.drv
    
    [mci]

  [ win.ini ]

    ; for 16-bit app support
    [fonts]
    [extensions]
    [mci extensions]
    [files]
    [Mail]
    MAPI=1

  [ hosts ]


  [ lmhosts.sam ]

    
    
    
    


--------[ Dossiers syst�me ]--------------------------------------------------------------------------------------------

    Administrative Tools         C:\Users\jean-\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
    AppData                      C:\Users\jean-\AppData\Roaming
    Cache                        C:\Users\jean-\AppData\Local\Microsoft\Windows\INetCache
    CD Burning                   C:\Users\jean-\AppData\Local\Microsoft\Windows\Burn\Burn
    Common Administrative Tools  C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools
    Common AppData               C:\ProgramData
    Common Desktop               C:\Users\Public\Desktop
    Common Documents             C:\Users\Public\Documents
    Common Favorites             C:\Users\jean-\Favorites
    Common Files (x86)           C:\Program Files (x86)\Common Files
    Common Files                 C:\Program Files (x86)\Common Files
    Common Music                 C:\Users\Public\Music
    Common Pictures              C:\Users\Public\Pictures
    Common Programs              C:\ProgramData\Microsoft\Windows\Start Menu\Programs
    Common Start Menu            C:\ProgramData\Microsoft\Windows\Start Menu
    Common Startup               C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
    Common Templates             C:\ProgramData\Microsoft\Windows\Templates
    Common Video                 C:\Users\Public\Videos
    Cookies                      C:\Users\jean-\AppData\Local\Microsoft\Windows\INetCookies
    Desktop                      C:\Users\jean-\Desktop
    Device                       C:\WINDOWS\inf
    Favorites                    C:\Users\jean-\Favorites
    Fonts                        C:\WINDOWS\Fonts
    History                      C:\Users\jean-\AppData\Local\Microsoft\Windows\History
    Local AppData                C:\Users\jean-\AppData\Local
    My Documents                 C:\Users\jean-\Documents
    My Music                     C:\Users\jean-\Music
    My Pictures                  C:\Users\jean-\Pictures
    My Video                     C:\Users\jean-\Videos
    NetHood                      C:\Users\jean-\AppData\Roaming\Microsoft\Windows\Network Shortcuts
    PrintHood                    C:\Users\jean-\AppData\Roaming\Microsoft\Windows\Printer Shortcuts
    Profile                      C:\Users\jean-
    Program Files (x86)          C:\Program Files (x86)
    Program Files                C:\Program Files (x86)
    Programs                     C:\Users\jean-\AppData\Roaming\Microsoft\Windows\Start Menu\Programs
    Recent                       C:\Users\jean-\AppData\Roaming\Microsoft\Windows\Recent
    Resources                    C:\WINDOWS\resources
    SendTo                       C:\Users\jean-\AppData\Roaming\Microsoft\Windows\SendTo
    Start Menu                   C:\Users\jean-\AppData\Roaming\Microsoft\Windows\Start Menu
    Startup                      C:\Users\jean-\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
    System (x86)                 C:\WINDOWS\SysWOW64
    System                       C:\WINDOWS\system32
    Temp                         C:\Users\jean-\AppData\Local\Temp\
    Templates                    C:\Users\jean-\AppData\Roaming\Microsoft\Windows\Templates
    Windows                      C:\WINDOWS


--------[ Journaux syst�me ]--------------------------------------------------------------------------------------------

    Application  Avertissement   1          2019-10-22 14:57:21                                  ESENT                           642: DllHost (1868,D,50) Internet_NOEDP_LEGACY_IDB: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-22 14:57:21                                  ESENT                           642: DllHost (1868,D,12) Internet_NOEDP_LEGACY_IDB: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-25 18:46:55                                  ESENT                           642: DllHost (1868,R,98) Microsoft.MicrosoftEdge_8wekyb3d8bbwe_NOEDP_EDGE_IDB: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-25 18:46:56                                  ESENT                           642: DllHost (1868,D,50) Microsoft.MicrosoftEdge_8wekyb3d8bbwe_NOEDP_EDGE_IDB: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-25 18:46:56                                  ESENT                           642: DllHost (1868,D,12) Microsoft.MicrosoftEdge_8wekyb3d8bbwe_NOEDP_EDGE_IDB: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-27 09:36:01                                  ESENT                           642: DllHost (1868,D,50) Internet_NOEDP_LEGACY_IDB: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-27 09:36:01                                  ESENT                           642: DllHost (1868,D,12) Internet_NOEDP_LEGACY_IDB: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   Aucun(e)   2019-10-27 10:47:33                                  Wlclntfy                        6000: L�abonn� aux notifications Winlogon <GPClient> n��tait pas disponible pour traiter un �v�nement de notification.  
    Application  Avertissement   Aucun(e)   2019-10-27 10:47:35                                  Wlclntfy                        6000: L�abonn� aux notifications Winlogon <GPClient> n��tait pas disponible pour traiter un �v�nement de notification.  
    Application  Avertissement   1          2019-10-27 10:49:45                                  ESENT                           642: Catalog Database (3652,D,12) Catalog Database: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-27 10:49:45                                  ESENT                           642: Catalog Database (3652,D,12) Catalog Database: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Erreur          100        2019-10-27 10:51:21                                  Application Error               1000: Nom de l�application d�faillante leftsider.exe, version : 1.0.2.0, horodatage : 0x46eb56e8  Nom du module d�faillant : leftsider.dll_unloaded, version : 0.0.0.0, horodatage : 0x46eb56e1  Code d�exception : 0xc0000005  D�calage d�erreur : 0x000012e0  ID du processus d�faillant : 0x1760  Heure de d�but de l�application d�faillante : 0x01d58cac084fcb3c  Chemin d�acc�s de l�application d�faillante : C:\Program Files (x86)\UX Pack\LeftSider\leftsider.exe  Chemin d�acc�s du module d�faillant: leftsider.dll  ID de rapport : f97bea42-3155-461b-943c-5038f1ecd6c7  Nom complet du package d�faillant�: ?  ID de l�application relative au package d�faillant�: ?  
    Application  Erreur          100        2019-10-27 10:51:58                                  Application Error               1000: Nom de l�application d�faillante leftsider.exe, version : 1.0.2.0, horodatage : 0x46eb56e8  Nom du module d�faillant : leftsider.dll_unloaded, version : 0.0.0.0, horodatage : 0x46eb56e1  Code d�exception : 0xc000041d  D�calage d�erreur : 0x000012e0  ID du processus d�faillant : 0x1760  Heure de d�but de l�application d�faillante : 0x01d58cac084fcb3c  Chemin d�acc�s de l�application d�faillante : C:\Program Files (x86)\UX Pack\LeftSider\leftsider.exe  Chemin d�acc�s du module d�faillant: leftsider.dll  ID de rapport : 1c0d8c3d-9ada-47d9-8fd2-45a28e355826  Nom complet du package d�faillant�: ?  ID de l�application relative au package d�faillant�: ?  
    Application  Avertissement   Aucun(e)   2019-10-27 11:00:40                                  Wlclntfy                        6000: L�abonn� aux notifications Winlogon <GPClient> n��tait pas disponible pour traiter un �v�nement de notification.  
    Application  Avertissement   1          2019-10-27 11:00:43                                  ESENT                           642: Catalog Database (1648,D,12) Catalog Database: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-27 11:00:44                                  ESENT                           642: Catalog Database (1648,D,12) Catalog Database: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-27 11:01:10                                  ESENT                           642: MicrosoftEdge (1524,D,12) C:\Users\jean-\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-27 11:01:44                                  ESENT                           642: DllHost (3084,R,98) WebPlatStorage: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-27 11:01:44                                  ESENT                           642: DllHost (3084,D,50) WebPlatStorage: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-27 11:01:44                                  ESENT                           642: DllHost (3084,D,12) WebPlatStorage: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-27 11:01:50                                  ESENT                           642: DllHost (3084,R,98) Microsoft.MicrosoftEdge_8wekyb3d8bbwe_NOEDP_EDGE_IDB: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-27 11:01:51                                  ESENT                           642: DllHost (3084,D,50) Microsoft.MicrosoftEdge_8wekyb3d8bbwe_NOEDP_EDGE_IDB: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-27 11:01:51                                  ESENT                           642: DllHost (3084,D,12) Microsoft.MicrosoftEdge_8wekyb3d8bbwe_NOEDP_EDGE_IDB: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-27 11:04:31                                  ESENT                           642: DllHost (3084,D,20) Microsoft.MicrosoftEdge_8wekyb3d8bbwe_NOEDP_EDGE_IDB: La version 9120 (0x23a0) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-27 21:55:31                                  ESENT                           642: DllHost (3084,D,50) Internet_NOEDP_LEGACY_IDB: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-27 21:55:31                                  ESENT                           642: DllHost (3084,D,12) Internet_NOEDP_LEGACY_IDB: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 07:54:22                                  ESENT                           642: DllHost (3084,D,50) Internet_NOEDP_LEGACY_IDB: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 07:54:22                                  ESENT                           642: DllHost (3084,D,12) Internet_NOEDP_LEGACY_IDB: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 11:23:03                                  ESENT                           642: DllHost (3084,D,50) Internet_NOEDP_LEGACY_IDB: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 11:23:03                                  ESENT                           642: DllHost (3084,D,12) Internet_NOEDP_LEGACY_IDB: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Erreur          Aucun(e)   2019-10-28 11:41:54                                  Steam Client Service            1: Error: Failed to add firewall exception for C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe  
    Application  Avertissement   1          2019-10-28 11:47:45                                  ESENT                           642: DllHost (3084,D,50) Internet_NOEDP_LEGACY_IDB: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 11:47:45                                  ESENT                           642: DllHost (3084,D,12) Internet_NOEDP_LEGACY_IDB: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 12:41:05                                  ESENT                           642: MicrosoftEdge (1524,T,97) C:\Users\jean-\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   Aucun(e)   2019-10-28 12:41:52                                  Wlclntfy                        6000: L�abonn� aux notifications Winlogon <GPClient> n��tait pas disponible pour traiter un �v�nement de notification.  
    Application  Avertissement   Aucun(e)   2019-10-28 12:41:52                                  Wlclntfy                        6000: L�abonn� aux notifications Winlogon <GPClient> n��tait pas disponible pour traiter un �v�nement de notification.  
    Application  Avertissement   Aucun(e)   2019-10-28 12:43:22                                  Wlclntfy                        6000: L�abonn� aux notifications Winlogon <GPClient> n��tait pas disponible pour traiter un �v�nement de notification.  
    Application  Avertissement   1          2019-10-28 12:43:26                                  ESENT                           642: Catalog Database (1668,D,12) Catalog Database: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 12:43:26                                  ESENT                           642: Catalog Database (1668,D,12) Catalog Database: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 12:43:50                                  ESENT                           642: MicrosoftEdge (1468,D,50) C:\Users\jean-\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 12:43:50                                  ESENT                           642: MicrosoftEdge (1468,D,12) C:\Users\jean-\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 12:44:26                                  ESENT                           642: DllHost (544,R,98) WebPlatStorage: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 12:44:26                                  ESENT                           642: DllHost (544,D,50) WebPlatStorage: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 12:44:26                                  ESENT                           642: DllHost (544,D,12) WebPlatStorage: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 12:44:32                                  ESENT                           642: DllHost (544,R,98) Microsoft.MicrosoftEdge_8wekyb3d8bbwe_NOEDP_EDGE_IDB: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 12:44:32                                  ESENT                           642: DllHost (544,D,50) Microsoft.MicrosoftEdge_8wekyb3d8bbwe_NOEDP_EDGE_IDB: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 12:44:32                                  ESENT                           642: DllHost (544,D,12) Microsoft.MicrosoftEdge_8wekyb3d8bbwe_NOEDP_EDGE_IDB: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   Aucun(e)   2019-10-28 15:15:57  Syst�me                         Microsoft-Windows-Perflib       1008: La proc�dure d'ouverture pour le service ��BITS�� dans la DLL ��C:\Windows\System32\bitsperf.dll�� a �chou� avec le code d'erreur 1359. Les donn�es de performances pour ce service ne sont pas disponibles.  
    Application  Erreur          Aucun(e)   2019-10-28 15:15:59  Syst�me                         Microsoft-Windows-Perflib       1023: Windows ne peut pas charger la DLL de compteur extensible ��perf-MSSQL$ADK-sqlctr11.2.5058.0.dll�� (code d'erreur Win32 126).  
    Application  Erreur          Aucun(e)   2019-10-28 15:16:00  Syst�me                         Microsoft-Windows-PerfNet       2004: Impossible d�ouvrir l�objet de performance pour le service Serveur. Les quatre premiers octets (DWORD) de la section Data contiennent le code de statut.  
    Application  Erreur          Aucun(e)   2019-10-28 15:16:01  Syst�me                         Microsoft-Windows-Perflib       1023: Windows ne peut pas charger la DLL de compteur extensible ��perf-MSSQL11.ADK-sqlagtctr.dll�� (code d'erreur Win32 126).  
    Application  Avertissement   Aucun(e)   2019-10-28 15:16:01  Syst�me                         Microsoft-Windows-Perflib       1014: La proc�dure de collecte pour le service ��Spooler�� dans la DLL ��C:\Windows\System32\winspool.drv�� a �chou� avec le code d'erreur 1722. Les donn�es de performances retourn�es par la DLL Compteur ne sont pas retourn�es dans le bloc de donn�es Perf.  
    Application  Avertissement   Aucun(e)   2019-10-28 15:16:01  Syst�me                         Microsoft-Windows-Perflib       2003: Les informations de configuration de la biblioth�que de performance "C:\Windows\System32\perfts.dll" pour le service "TermService" ne correspondent pas aux informations de la biblioth�que de performance approuv�e stock�e dans le registre. Les fonctions de cette biblioth�que ne seront pas trait�es comme �tant approuv�es.  
    Application  Avertissement   Aucun(e)   2019-10-28 15:16:02  Syst�me                         Microsoft-Windows-Perflib       1008: La proc�dure d'ouverture pour le service ��WmiApRpl�� dans la DLL ��C:\WINDOWS\system32\wbem\wmiaprpl.dll�� a �chou� avec le code d'erreur 1084. Les donn�es de performances pour ce service ne sont pas disponibles.  
    Application  Erreur          Aucun(e)   2019-10-28 15:18:43  Syst�me                         Microsoft-Windows-PerfNet       2004: Impossible d�ouvrir l�objet de performance pour le service Serveur. Les quatre premiers octets (DWORD) de la section Data contiennent le code de statut.  
    Application  Avertissement   1          2019-10-28 15:20:23                                  ESENT                           642: DllHost (544,D,50) Internet_NOEDP_LEGACY_IDB: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 15:20:24                                  ESENT                           642: DllHost (544,D,12) Internet_NOEDP_LEGACY_IDB: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 15:20:24                                  ESENT                           642: DllHost (544,D,35) WebPlatStorage: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 15:20:24                                  ESENT                           642: DllHost (544,D,35) WebPlatStorage: La version 9120 (0x23a0) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 15:20:24                                  ESENT                           642: DllHost (544,D,60) WebPlatStorage: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 15:21:28                                  ESENT                           642: DllHost (544,D,50) WebPlatStorage: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 15:21:28                                  ESENT                           642: DllHost (544,D,12) WebPlatStorage: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 15:21:28                                  ESENT                           642: DllHost (544,D,60) WebPlatStorage: La version 9120 (0x23a0) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   Aucun(e)   2019-10-28 15:22:24                                  Wlclntfy                        6000: L�abonn� aux notifications Winlogon <GPClient> n��tait pas disponible pour traiter un �v�nement de notification.  
    Application  Avertissement   Aucun(e)   2019-10-28 15:22:26                                  Wlclntfy                        6000: L�abonn� aux notifications Winlogon <GPClient> n��tait pas disponible pour traiter un �v�nement de notification.  
    Application  Avertissement   Aucun(e)   2019-10-28 15:22:48  Syst�me                         Microsoft-Windows-User Profiles Service  1534: �chec de la notification du profil de l��v�nement Create pour le composant {D63AA156-D534-4BAC-9BF1-55359CF5EC30}. Le code d�erreur est See Tracelogging for error details.       
    Application  Avertissement   Aucun(e)   2019-10-28 15:22:49                                  Wlclntfy                        6000: L�abonn� aux notifications Winlogon <GPClient> n��tait pas disponible pour traiter un �v�nement de notification.  
    Application  Erreur          Aucun(e)   2019-10-28 15:24:42  Syst�me                         Microsoft-Windows-PerfNet       2004: Impossible d�ouvrir l�objet de performance pour le service Serveur. Les quatre premiers octets (DWORD) de la section Data contiennent le code de statut.  
    Application  Avertissement   Aucun(e)   2019-10-28 15:24:48                                  Wlclntfy                        6000: L�abonn� aux notifications Winlogon <GPClient> n��tait pas disponible pour traiter un �v�nement de notification.  
    Application  Avertissement   Aucun(e)   2019-10-28 15:24:49                                  Wlclntfy                        6000: L�abonn� aux notifications Winlogon <GPClient> n��tait pas disponible pour traiter un �v�nement de notification.  
    Application  Avertissement   Aucun(e)   2019-10-28 15:24:49  Syst�me                         Microsoft-Windows-User Profiles Service  1534: �chec de la notification du profil de l��v�nement Delete pour le composant {F20133FB-D436-4A11-9EE0-1710AC9E558B}. Le code d�erreur est See Tracelogging for error details.       
    Application  Avertissement   Aucun(e)   2019-10-28 15:24:49  Syst�me                         Microsoft-Windows-User Profiles Service  1534: �chec de la notification du profil de l��v�nement Delete pour le composant {D63AA156-D534-4BAC-9BF1-55359CF5EC30}. Le code d�erreur est See Tracelogging for error details.       
    Application  Avertissement   Aucun(e)   2019-10-28 15:25:06                                  Wlclntfy                        6000: L�abonn� aux notifications Winlogon <GPClient> n��tait pas disponible pour traiter un �v�nement de notification.  
    Application  Avertissement   1          2019-10-28 15:25:28                                  ESENT                           642: MicrosoftEdge (1920,R,98) C:\Users\jean-\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 15:25:29                                  ESENT                           642: MicrosoftEdge (1920,D,12) C:\Users\jean-\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 15:25:58                                  ESENT                           642: DllHost (3856,R,98) WebPlatStorage: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 15:25:59                                  ESENT                           642: DllHost (3856,D,50) WebPlatStorage: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 15:25:59                                  ESENT                           642: DllHost (3856,D,12) WebPlatStorage: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 15:26:04                                  ESENT                           642: DllHost (3856,R,98) Microsoft.MicrosoftEdge_8wekyb3d8bbwe_NOEDP_EDGE_IDB: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 15:26:04                                  ESENT                           642: DllHost (3856,D,50) Microsoft.MicrosoftEdge_8wekyb3d8bbwe_NOEDP_EDGE_IDB: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-28 15:26:04                                  ESENT                           642: DllHost (3856,D,12) Microsoft.MicrosoftEdge_8wekyb3d8bbwe_NOEDP_EDGE_IDB: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Erreur          100        2019-10-29 08:34:53                                  Application Error               1000: Nom de l�application d�faillante quickdiag_V5_29.10.19.1.exe, version : 29.10.19.1, horodatage : 0x5db7d12b  Nom du module d�faillant : quickdiag_V5_29.10.19.1.exe, version : 29.10.19.1, horodatage : 0x5db7d12b  Code d�exception : 0xc0000005  D�calage d�erreur : 0x000215d0  ID du processus d�faillant : 0xd8  Heure de d�but de l�application d�faillante : 0x01d58e2b2b8e7643  Chemin d�acc�s de l�application d�faillante : C:\Users\jean-\Downloads\quickdiag_V5_29.10.19.1.exe  Chemin d�acc�s du module d�faillant: C:\Users\jean-\Downloads\quickdiag_V5_29.10.19.1.exe  ID de rapport : 8a67f789-3140-4e35-9b9d-cd4a5d85c9d0  Nom complet du package d�faillant�: ?  ID de l�application relative au package d�faillant�: ?  
    Application  Avertissement   1          2019-10-29 08:36:30                                  ESENT                           642: DllHost (3856,D,35) WebPlatStorage: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-29 08:36:30                                  ESENT                           642: DllHost (3856,D,35) WebPlatStorage: La version 9120 (0x23a0) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-29 08:36:31                                  ESENT                           642: DllHost (3856,D,60) WebPlatStorage: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-29 08:36:31                                  ESENT                           642: DllHost (3856,D,35) Microsoft.Windows.Search_cw5n1h2txyewy_NOEDP_LEGACY_IDB: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-29 08:36:31                                  ESENT                           642: DllHost (3856,D,35) Microsoft.Windows.Search_cw5n1h2txyewy_NOEDP_LEGACY_IDB: La version 9120 (0x23a0) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-29 08:36:31                                  ESENT                           642: DllHost (3856,D,60) Microsoft.Windows.Search_cw5n1h2txyewy_NOEDP_LEGACY_IDB: La version 9080 (0x2378) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    Application  Avertissement   1          2019-10-29 08:36:31                                  ESENT                           642: DllHost (3856,D,46) Microsoft.Windows.Search_cw5n1h2txyewy_NOEDP_LEGACY_IDB: La version 9180 (0x23dc) de la fonctionnalit� de format de base de donn�es n�a pas pu �tre utilis�e, car le format actuel de base de donn�es 1568.20.0 est contr�l� par le param�tre 0x410022D8 (8920 | JET_efvAllowHigherPersistedFormat).  
    S�curit�     Audit Success   13824      2019-10-22 09:09:24                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-22 09:09:24                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-22 15:09:24                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-22 15:09:24                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-22 21:09:24                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-22 21:09:24                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-23 03:09:24                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-23 03:09:24                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-23 09:09:24                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-23 09:09:24                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-23 15:09:24                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-23 15:09:24                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-23 21:09:24                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-23 21:09:24                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-24 03:09:24                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-24 03:09:24                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-24 09:09:24                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-24 09:09:24                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-24 15:09:24                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-24 15:09:24                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-24 21:09:24                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-24 21:09:24                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-25 03:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-25 03:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-25 09:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-25 09:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-25 15:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-25 15:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Failure   12290      2019-10-25 18:11:28                                  Microsoft-Windows-Security-Auditing  5038: L�int�grit� du code a d�termin� que le hachage de l�image d�un fichier n�est pas valide. Le fichier peut �tre endommag� en raison d�une modification non autoris�e ou le hachage non valide peut indiquer une erreur d�unit� de disque potentielle.    Nom du fichier�: \Device\HarddiskVolume3\Users\jean-\Documents\3-events nouveau logo blini\PortableApps\SpybotPortable\App\Spybot\SDWSCSvc.exe   
    S�curit�     Audit Failure   12290      2019-10-25 18:11:29                                  Microsoft-Windows-Security-Auditing  5038: L�int�grit� du code a d�termin� que le hachage de l�image d�un fichier n�est pas valide. Le fichier peut �tre endommag� en raison d�une modification non autoris�e ou le hachage non valide peut indiquer une erreur d�unit� de disque potentielle.    Nom du fichier�: \Device\HarddiskVolume3\Users\jean-\Documents\3-events nouveau logo blini\PortableApps\SpybotPortable\App\Spybot\SDWSCSvc.exe   
    S�curit�     Audit Success   13824      2019-10-25 21:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-25 21:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-26 03:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-26 03:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-26 09:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-26 09:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-26 15:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-26 15:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-26 16:10:16                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   12544      2019-10-26 16:19:59                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  MicrosoftAccount   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0xe88   Nom du processus�:  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe    Informations sur le r�seau�:   Adresse du r�seau�: -   Port�:   -    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-26 16:19:59                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID d'ouverture de session�:  0x26319    Informations d'ouverture de session :   Type d'ouverture de session�:  2   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-marie.carribon@wanadoo.fr   Domaine du compte :  MicrosoftAccount   ID d'ouverture de session :  0x4db2c1d   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe    Informations sur le r�seau :   Nom de la station de travail : DESKTOP-37KC94K   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12545      2019-10-26 16:19:59                                  Microsoft-Windows-Security-Auditing  4634: Fermeture de session d�un compte.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID du compte�:  0x4db2c1d    Type d�ouverture de session�:   2    Cet �v�nement est g�n�r� lorsqu�une session ouverte est supprim�e. Il peut �tre associ� � un �v�nement d�ouverture de session en utilisant la valeur ID d�ouverture de session. Les ID d�ouverture de session ne sont uniques qu�entre les red�marrages sur un m�me ordinateur.  
    S�curit�     Audit Success   12548      2019-10-26 16:19:59                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  MicrosoftAccount   ID d�ouverture de session�:  0x4db2c1d    Privil�ges�:  SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-26 16:19:59                                  Microsoft-Windows-Security-Auditing  4738: Un compte d�utilisateur a �t� modifi�.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K    Attributs modifi�s�:   Nom du compte SAM�: -   Nom complet�:  Jean-Marie CARRIBON   Nom principal de l�utilisateur�: -   R�pertoire de base�:  -   Lecteur de base�:  -   Chemin d�acc�s au script�:  -   Chemin d�acc�s au profil�:  -   Stations de travail utilisateurs�: -   Derni�re modification du mot de passe le�: -   Le compte expire le�:  -   ID de groupe principal�: -   D�l�gu� autoris�: -   Ancienne valeur UAC�:  -   Nouvelle valeur UAC�:  -   Contr�le du compte d�utilisateur�: -   Param�tres utilisateur�: -   Historique SID�:  -   Horaire d�acc�s�:  -    Informations suppl�mentaires�:   Privil�ges:  -  
    S�curit�     Audit Success   13824      2019-10-26 16:20:09                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-500   Nom du compte :  Administrateur   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:20:09                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-503   Nom du compte :  DefaultAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:20:09                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-501   Nom du compte :  Invit�   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:20:09                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:20:09                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-504   Nom du compte :  WDAGUtilityAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:20:09                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1004   Nom du compte :  _ashbackup_   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:20:09                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-500   Nom du compte :  Administrateur   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:20:09                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-503   Nom du compte :  DefaultAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:20:09                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-501   Nom du compte :  Invit�   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:20:09                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:20:09                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-504   Nom du compte :  WDAGUtilityAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:20:09                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1004   Nom du compte :  _ashbackup_   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:20:09                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-500   Nom du compte :  Administrateur   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:20:09                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-503   Nom du compte :  DefaultAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:20:09                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-501   Nom du compte :  Invit�   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:20:09                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:20:09                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-504   Nom du compte :  WDAGUtilityAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:20:09                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1004   Nom du compte :  _ashbackup_   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:20:09                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-500   Nom du compte :  Administrateur   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:20:09                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-503   Nom du compte :  DefaultAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:20:09                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-501   Nom du compte :  Invit�   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:20:09                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:20:09                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-504   Nom du compte :  WDAGUtilityAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:20:09                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1004   Nom du compte :  _ashbackup_   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   12544      2019-10-26 16:35:55                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  MicrosoftAccount   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0xe88   Nom du processus�:  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe    Informations sur le r�seau�:   Adresse du r�seau�: -   Port�:   -    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-26 16:35:55                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID d'ouverture de session�:  0x26319    Informations d'ouverture de session :   Type d'ouverture de session�:  2   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-marie.carribon@wanadoo.fr   Domaine du compte :  MicrosoftAccount   ID d'ouverture de session :  0x4e12f10   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe    Informations sur le r�seau :   Nom de la station de travail : DESKTOP-37KC94K   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12545      2019-10-26 16:35:55                                  Microsoft-Windows-Security-Auditing  4634: Fermeture de session d�un compte.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID du compte�:  0x4e12f10    Type d�ouverture de session�:   2    Cet �v�nement est g�n�r� lorsqu�une session ouverte est supprim�e. Il peut �tre associ� � un �v�nement d�ouverture de session en utilisant la valeur ID d�ouverture de session. Les ID d�ouverture de session ne sont uniques qu�entre les red�marrages sur un m�me ordinateur.  
    S�curit�     Audit Success   12548      2019-10-26 16:35:55                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  MicrosoftAccount   ID d�ouverture de session�:  0x4e12f10    Privil�ges�:  SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-26 16:35:55                                  Microsoft-Windows-Security-Auditing  4738: Un compte d�utilisateur a �t� modifi�.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K    Attributs modifi�s�:   Nom du compte SAM�: -   Nom complet�:  Jean-Marie CARRIBON   Nom principal de l�utilisateur�: -   R�pertoire de base�:  -   Lecteur de base�:  -   Chemin d�acc�s au script�:  -   Chemin d�acc�s au profil�:  -   Stations de travail utilisateurs�: -   Derni�re modification du mot de passe le�: -   Le compte expire le�:  -   ID de groupe principal�: -   D�l�gu� autoris�: -   Ancienne valeur UAC�:  -   Nouvelle valeur UAC�:  -   Contr�le du compte d�utilisateur�: -   Param�tres utilisateur�: -   Historique SID�:  -   Horaire d�acc�s�:  -    Informations suppl�mentaires�:   Privil�ges:  -  
    S�curit�     Audit Success   13824      2019-10-26 16:36:37                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-500   Nom du compte :  Administrateur   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:36:37                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-503   Nom du compte :  DefaultAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:36:37                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-501   Nom du compte :  Invit�   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:36:37                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:36:37                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-504   Nom du compte :  WDAGUtilityAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:36:37                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1004   Nom du compte :  _ashbackup_   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:36:37                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-500   Nom du compte :  Administrateur   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:36:37                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-503   Nom du compte :  DefaultAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:36:37                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-501   Nom du compte :  Invit�   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:36:37                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:36:37                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-504   Nom du compte :  WDAGUtilityAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:36:37                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1004   Nom du compte :  _ashbackup_   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:36:37                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-500   Nom du compte :  Administrateur   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:36:37                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-503   Nom du compte :  DefaultAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:36:37                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-501   Nom du compte :  Invit�   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:36:37                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:36:37                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-504   Nom du compte :  WDAGUtilityAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:36:37                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1004   Nom du compte :  _ashbackup_   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:36:37                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-500   Nom du compte :  Administrateur   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:36:37                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-503   Nom du compte :  DefaultAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:36:37                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-501   Nom du compte :  Invit�   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:36:37                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:36:37                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-504   Nom du compte :  WDAGUtilityAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 16:36:37                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x26319    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1004   Nom du compte :  _ashbackup_   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0xe88   Nom du processus :  C:\Program Files (x86)\EaseUS\EaseUS Todo PCTrans\bin\PCTrans.exe  
    S�curit�     Audit Success   13824      2019-10-26 21:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-26 21:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-27 03:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-27 03:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-27 09:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-27 09:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   12545      2019-10-27 10:47:35                                  Microsoft-Windows-Security-Auditing  4647: Fermeture de session initi�e par l�utilisateur�:    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x26319    Cet �v�nement est g�n�r� lorsqu�une fermeture de session est initi�e. Aucune autre activit� initi�e par l�utilisateur ne peut se produire. Cet �v�nement peut �tre interpr�t� comme un �v�nement de fermeture de session.  
    S�curit�     Audit Success   13824      2019-10-27 10:47:35                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-500   Nom du compte :  Administrateur   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x68c   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-27 10:47:35                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-503   Nom du compte :  DefaultAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x68c   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-27 10:47:35                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-501   Nom du compte :  Invit�   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x68c   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-27 10:47:35                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x68c   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-27 10:47:35                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-504   Nom du compte :  WDAGUtilityAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x68c   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-27 10:47:35                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1004   Nom du compte :  _ashbackup_   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x68c   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   103        2019-10-27 10:47:36                                  Microsoft-Windows-Eventlog      1100: Le service d�enregistrement des �v�nements a �t� arr�t�.  
    S�curit�     Audit Success   13312      2019-10-27 10:48:23                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x5c   Nom du nouveau processus : ????-??6?4????0--?0???????   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x4   Nom du processus cr�ateur : ???????   Ligne de commande du processus : ????0--?0???????    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-27 10:48:23                                  Microsoft-Windows-Security-Auditing  4696: Un jeton principal a �t� attribu� � un processus.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  -   Domaine du compte�:  -   ID d�ouverture de session�:  0x3e7    Informations sur le processus�:   ID du processus�: 0x4   Nom du processus�: ?    Processus cible�:   ID du processus cible�: 0x5c   Nom du processus cible�: Registry    Informations sur le nouveau processus�:   ID de s�curit�:  S-1-0-0   Nom du compte�:  -   Domaine du compte�:  -   ID d�ouverture de session�:  0x3e7  
    S�curit�     Audit Success   13312      2019-10-27 10:48:23                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x1a4   Nom du nouveau processus : ??????????????-??6?4????0--?0???????   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x4   Nom du processus cr�ateur : ???????   Ligne de commande du processus : ????0--?0???????    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13573      2019-10-27 10:48:23                                  Microsoft-Windows-Security-Auditing  4826: Donn�es de configuration de d�marrage charg�es.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID d'ouverture de session :  0x3e7    Param�tres g�n�raux :   Options de chargement :  -   Options avanc�es :  %%1843   Strat�gie d'acc�s � la configuration : %%1846   Journalisation des �v�nements syst�me : %%1843   D�bogage Kernel: %%1843   Type de d�marrage VSM : %%1848    Param�tres de signature :   Signature de test :  %%1843   Signature de vol :  %%1842   D�sactiver les v�rifications de l'int�grit� : %%1843    Param�tres de l'hyperviseur:   Options de chargement de l'hyperviseur : -   Type de d�marrage de l'hyperviseur : %%1848   D�bogage de l'hyperviseur : %%1843  
    S�curit�     Audit Success   13312      2019-10-27 10:48:40                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x1ec   Nom du nouveau processus : ???????????????e??? ????????? ???????????????e??????   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x1a4   Nom du processus cr�ateur : ????????????????????4   Ligne de commande du processus : ????0--?0????????????????????4    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-27 10:48:43                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x224   Nom du nouveau processus : ??????????????-??6??4????0--?0????????????????????4?   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x1a4   Nom du processus cr�ateur : ????????????????????4?   Ligne de commande du processus : ????0--?0????????????????????4?    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-27 10:48:44                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x230   Nom du nouveau processus : ??????????????e??? ????????? ???????????????e??????   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x224   Nom du processus cr�ateur : ????????????????????4   Ligne de commande du processus : ????0--?0????????????????????4    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-27 10:48:48                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x298   Nom du nouveau processus : ??????????????-??6??4????0--?0????????????????????4?   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x1a4   Nom du processus cr�ateur : ????????????????????4?   Ligne de commande du processus : ????0--?0????????????????????4?    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-27 10:48:48                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x2a0   Nom du nouveau processus : ???????????????e??? ????????? ???????????????e??????   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x224   Nom du processus cr�ateur : ????????????????????4   Ligne de commande du processus : ????0--?0????????????????????4    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-27 10:48:48                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x2ac   Nom du nouveau processus : ??????????????e??? ????????? ???????????????e??????   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x298   Nom du processus cr�ateur : ????????????????????4   Ligne de commande du processus : ????0--?0????????????????????4    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-27 10:48:48                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x2f4   Nom du nouveau processus : ????????????????-??6??8????0--?0????????????????????4?   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x298   Nom du processus cr�ateur : ????????????????????4?   Ligne de commande du processus : ????0--?0????????????????????4?    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-27 10:48:49                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x320   Nom du nouveau processus : ???????????????-??6??4????0--?0??????????????????????4   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x2f4   Nom du processus cr�ateur : ??????????????????????4   Ligne de commande du processus : ????0--?0??????????????????????4    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-27 10:48:49                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x330   Nom du nouveau processus : ?????????????????e??? ????????? ?????????????????e??????   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x2f4   Nom du processus cr�ateur : ??????????????????????4   Ligne de commande du processus : ????0--?0??????????????????????4    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-27 10:48:55                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x364   Nom du nouveau processus : ????????????????-??6??0????0--?0???????????????e??????   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x2a0   Nom du processus cr�ateur : ???????????????e??????   Ligne de commande du processus : ????0--?0???????????????e??????    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-27 10:48:55                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x374   Nom du nouveau processus : ??????????????e??? ????????? ???????????????????????4?   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x2a0   Nom du processus cr�ateur : ???????????????e??????   Ligne de commande du processus : ????0--?0???????????????e??????    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   12288      2019-10-27 10:48:56                                  Microsoft-Windows-Security-Auditing  4608: Windows d�marre.    Cet �v�nement est journalis� lorsque LSASS.EXE d�marre et que le sous-syst�me d�audit est initialis�.  
    S�curit�     Audit Success   12544      2019-10-27 10:48:56                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-0-0   Nom du compte�:  -   Domaine du compte�:  -   ID d'ouverture de session�:  0x0    Informations d'ouverture de session :   Type d'ouverture de session�:  0   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  -    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x4   Nom du processus :  ?    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  -   Package d'authentification : -   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 10:48:56                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  UMFD-0   Domaine du compte�:  Font Driver Host   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0x2a0   Nom du processus�:  C:\Windows\System32\wininit.exe    Informations sur le r�seau�:   Adresse du r�seau�: -   Port�:   -    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-27 10:48:56                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  2   Mode administrateur restreint : -   Compte virtuel :  %%1842   Jeton �lev� :  %%1843    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-96-0-0   Nom du compte :  UMFD-0   Domaine du compte :  Font Driver Host   ID d'ouverture de session :  0xf0a6   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x2a0   Nom du processus :  C:\Windows\System32\wininit.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 10:48:56                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  UMFD-1   Domaine du compte�:  Font Driver Host   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0x2f4   Nom du processus�:  C:\Windows\System32\winlogon.exe    Informations sur le r�seau�:   Adresse du r�seau�: -   Port�:   -    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-27 10:48:56                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  2   Mode administrateur restreint : -   Compte virtuel :  %%1842   Jeton �lev� :  %%1843    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-96-0-1   Nom du compte :  UMFD-1   Domaine du compte :  Font Driver Host   ID d'ouverture de session :  0xf115   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x2f4   Nom du processus :  C:\Windows\System32\winlogon.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 10:48:56                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:48:56                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   13568      2019-10-27 10:48:56                                  Microsoft-Windows-Security-Auditing  4902: La table de strat�gie d�audit par utilisateur a �t� cr��e.    Nombre d��l�ments�: 0  ID de la strat�gie�: 0xee3a  
    S�curit�     Audit Success   12544      2019-10-27 10:48:57                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 10:48:57                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-20   Nom du compte :  SERVICE R�SEAU   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e4   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 10:48:57                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:48:57                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-27 10:48:57                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-20   Nom du compte�:  SERVICE R�SEAU   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e4    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeAuditPrivilege     SeImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-27 10:48:57                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12544      2019-10-27 10:48:58                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  DWM-1   Domaine du compte�:  Window Manager   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0x2f4   Nom du processus�:  C:\Windows\System32\winlogon.exe    Informations sur le r�seau�:   Adresse du r�seau�: -   Port�:   -    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-27 10:48:58                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  2   Mode administrateur restreint : -   Compte virtuel :  %%1842   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-90-0-1   Nom du compte :  DWM-1   Domaine du compte :  Window Manager   ID d'ouverture de session :  0x153a5   ID d'ouverture de session li�e :  0x1548d   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x2f4   Nom du processus :  C:\Windows\System32\winlogon.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 10:48:58                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  2   Mode administrateur restreint : -   Compte virtuel :  %%1842   Jeton �lev� :  %%1843    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-90-0-1   Nom du compte :  DWM-1   Domaine du compte :  Window Manager   ID d'ouverture de session :  0x1548d   ID d'ouverture de session li�e :  0x153a5   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x2f4   Nom du processus :  C:\Windows\System32\winlogon.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:48:58                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-90-0-1   Nom du compte�:  DWM-1   Domaine du compte�:  Window Manager   ID d�ouverture de session�:  0x153a5    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeAuditPrivilege     SeImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-27 10:48:58                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-90-0-1   Nom du compte�:  DWM-1   Domaine du compte�:  Window Manager   ID d�ouverture de session�:  0x1548d    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeAuditPrivilege  
    S�curit�     Audit Success   12544      2019-10-27 10:48:59                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-19   Nom du compte :  SERVICE LOCAL   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e5   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 10:48:59                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 10:48:59                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:48:59                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-19   Nom du compte�:  SERVICE LOCAL   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e5    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeAuditPrivilege     SeImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-27 10:48:59                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-27 10:48:59                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12544      2019-10-27 10:49:01                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:49:01                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12544      2019-10-27 10:49:02                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 10:49:02                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:49:02                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-27 10:49:02                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12544      2019-10-27 10:49:04                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 10:49:04                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:49:04                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-27 10:49:04                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12544      2019-10-27 10:49:07                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:49:07                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-27 10:49:09                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x220   Nom du processus :  C:\Windows\System32\LogonUI.exe  
    S�curit�     Audit Success   12544      2019-10-27 10:49:10                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:49:10                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12544      2019-10-27 10:49:11                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:49:11                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12544      2019-10-27 10:49:13                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:49:13                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12292      2019-10-27 10:49:14                                  Microsoft-Windows-Security-Auditing  5033: Le pilote du Pare-feu Windows est correctement d�marr�.  
    S�curit�     Audit Success   12544      2019-10-27 10:49:14                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  MicrosoftAccount   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0x728   Nom du processus�:  C:\Windows\System32\svchost.exe    Informations sur le r�seau�:   Adresse du r�seau�: 127.0.0.1   Port�:   0    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-27 10:49:14                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  11   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-marie.carribon@wanadoo.fr   Domaine du compte :  MicrosoftAccount   ID d'ouverture de session :  0x2f7e3   ID d'ouverture de session li�e :  0x2f827   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x728   Nom du processus :  C:\Windows\System32\svchost.exe    Informations sur le r�seau :   Nom de la station de travail : DESKTOP-37KC94K   Adresse du r�seau source : 127.0.0.1   Port source :  0    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  User32    Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 10:49:14                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  11   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1843    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-marie.carribon@wanadoo.fr   Domaine du compte :  MicrosoftAccount   ID d'ouverture de session :  0x2f827   ID d'ouverture de session li�e :  0x2f7e3   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x728   Nom du processus :  C:\Windows\System32\svchost.exe    Informations sur le r�seau :   Nom de la station de travail : DESKTOP-37KC94K   Adresse du r�seau source : 127.0.0.1   Port source :  0    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  User32    Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:49:14                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  MicrosoftAccount   ID d�ouverture de session�:  0x2f7e3    Privil�ges�:  SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-27 10:49:14                                  Microsoft-Windows-Security-Auditing  4738: Un compte d�utilisateur a �t� modifi�.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K    Attributs modifi�s�:   Nom du compte SAM�: -   Nom complet�:  Jean-Marie CARRIBON   Nom principal de l�utilisateur�: -   R�pertoire de base�:  -   Lecteur de base�:  -   Chemin d�acc�s au script�:  -   Chemin d�acc�s au profil�:  -   Stations de travail utilisateurs�: -   Derni�re modification du mot de passe le�: -   Le compte expire le�:  -   ID de groupe principal�: -   D�l�gu� autoris�: -   Ancienne valeur UAC�:  -   Nouvelle valeur UAC�:  -   Contr�le du compte d�utilisateur�: -   Param�tres utilisateur�: -   Historique SID�:  -   Horaire d�acc�s�:  -    Informations suppl�mentaires�:   Privil�ges:  -  
    S�curit�     Audit Success   12544      2019-10-27 10:49:15                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:49:15                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   13826      2019-10-27 10:49:16                                  Microsoft-Windows-Security-Auditing  4799: Une adh�sion au groupe local � s�curit� activ�e a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Groupe :   ID de s�curit� :  S-1-5-32-544   Nom du compte :  Administrateurs   Domaine du compte :  Builtin    Informations sur le processus :   ID du processus :  0x674   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   12544      2019-10-27 10:49:18                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:49:18                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-27 10:49:18                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:18                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:18                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:18                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:18                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:18                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:18                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:18                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:18                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:19                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:19                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:19                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:19                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:19                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:19                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:19                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   12544      2019-10-27 10:49:20                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:49:20                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12544      2019-10-27 10:49:22                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:49:22                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Failure   12290      2019-10-27 10:49:23                                  Microsoft-Windows-Security-Auditing  5061: Op�ration de chiffrement.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Param�tres de chiffrement�:   Nom du fournisseur�: Microsoft Software Key Storage Provider   Nom de l�algorithme�: RSA   Nom de la cl�: 8dfe31f8-ef40-270d-9200-826674d99db3   Type de cl�: %%2500    Op�ration de chiffrement�:   Op�ration�: %%2484   Code de retour�: 0xc000000d  
    S�curit�     Audit Success   12290      2019-10-27 10:49:23                                  Microsoft-Windows-Security-Auditing  5061: Op�ration de chiffrement.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Param�tres de chiffrement�:   Nom du fournisseur�: Microsoft Software Key Storage Provider   Nom de l�algorithme�: RSA   Nom de la cl�: 8dfe31f8-ef40-270d-9200-826674d99db3   Type de cl�: %%2500    Op�ration de chiffrement�:   Op�ration�: %%2480   Code de retour�: 0x0  
    S�curit�     Audit Success   12292      2019-10-27 10:49:23                                  Microsoft-Windows-Security-Auditing  5058: Op�ration de fichier de cl�.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID de connexion�:  0x3e7    Informations sur le processus�:   ID de processus�:  2800   Heure de cr�ation du processus�: 2019-10-27T09:49:15.195263400Z    Param�tres de chiffrement�:   Nom du fournisseur�: Microsoft Software Key Storage Provider   Nom de l'algorithme�: UNKNOWN   Nom de la cl�: 8dfe31f8-ef40-270d-9200-826674d99db3   Type de cl�: %%2500    Informations sur l'op�ration de fichier de cl�:   Chemin d'acc�s du fichier�: C:\ProgramData\Microsoft\Crypto\SystemKeys\bbb5f9e212802e80c35a4020b36db211_67a19d9f-5a67-4e22-8d8a-6c4d070e61a3   Op�ration�: %%2458   Code de retour�: 0x0  
    S�curit�     Audit Success   13824      2019-10-27 10:49:23                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:23                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8099    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8099    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8099    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   12544      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   12544      2019-10-27 10:49:27                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:49:27                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-27 10:49:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:27                                  Microsoft-Windows-Security-Auditing  4738: Un compte d�utilisateur a �t� modifi�.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K    Attributs modifi�s�:   Nom du compte SAM�: -   Nom complet�:  Jean-Marie CARRIBON   Nom principal de l�utilisateur�: -   R�pertoire de base�:  -   Lecteur de base�:  -   Chemin d�acc�s au script�:  -   Chemin d�acc�s au profil�:  -   Stations de travail utilisateurs�: -   Derni�re modification du mot de passe le�: -   Le compte expire le�:  -   ID de groupe principal�: -   D�l�gu� autoris�: -   Ancienne valeur UAC�:  -   Nouvelle valeur UAC�:  -   Contr�le du compte d�utilisateur�: -   Param�tres utilisateur�: -   Historique SID�:  -   Horaire d�acc�s�:  -    Informations suppl�mentaires�:   Privil�ges:  -  
    S�curit�     Audit Success   13824      2019-10-27 10:49:27                                  Microsoft-Windows-Security-Auditing  4724: Une tentative de r�initialisation de mot de passe d�un compte a �t� effectu�e.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K  
    S�curit�     Audit Success   12544      2019-10-27 10:49:28                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  MSSQL$ADK   Domaine du compte�:  NT Service   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0x364   Nom du processus�:  C:\Windows\System32\services.exe    Informations sur le r�seau�:   Adresse du r�seau�: -   Port�:   -    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-27 10:49:28                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1842   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-80-4287524181-3401991209-718407576-1481970793-3068686015   Nom du compte :  MSSQL$ADK   Domaine du compte :  NT Service   ID d'ouverture de session :  0x45995   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 10:49:28                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 10:49:28                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  MicrosoftAccount   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0x374   Nom du processus�:  C:\Windows\System32\lsass.exe    Informations sur le r�seau�:   Adresse du r�seau�: -   Port�:   -    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-27 10:49:28                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  7   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-marie.carribon@wanadoo.fr   Domaine du compte :  MicrosoftAccount   ID d'ouverture de session :  0x45e44   ID d'ouverture de session li�e :  0x45f19   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x374   Nom du processus :  C:\Windows\System32\lsass.exe    Informations sur le r�seau :   Nom de la station de travail : DESKTOP-37KC94K   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Negotiat   Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 10:49:28                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  7   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1843    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-marie.carribon@wanadoo.fr   Domaine du compte :  MicrosoftAccount   ID d'ouverture de session :  0x45f19   ID d'ouverture de session li�e :  0x45e44   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x374   Nom du processus :  C:\Windows\System32\lsass.exe    Informations sur le r�seau :   Nom de la station de travail : DESKTOP-37KC94K   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Negotiat   Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 10:49:28                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 10:49:28                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 10:49:28                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12545      2019-10-27 10:49:28                                  Microsoft-Windows-Security-Auditing  4634: Fermeture de session d�un compte.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID du compte�:  0x45f19    Type d�ouverture de session�:   7    Cet �v�nement est g�n�r� lorsqu�une session ouverte est supprim�e. Il peut �tre associ� � un �v�nement d�ouverture de session en utilisant la valeur ID d�ouverture de session. Les ID d�ouverture de session ne sont uniques qu�entre les red�marrages sur un m�me ordinateur.  
    S�curit�     Audit Success   12545      2019-10-27 10:49:28                                  Microsoft-Windows-Security-Auditing  4634: Fermeture de session d�un compte.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID du compte�:  0x45e44    Type d�ouverture de session�:   7    Cet �v�nement est g�n�r� lorsqu�une session ouverte est supprim�e. Il peut �tre associ� � un �v�nement d�ouverture de session en utilisant la valeur ID d�ouverture de session. Les ID d�ouverture de session ne sont uniques qu�entre les red�marrages sur un m�me ordinateur.  
    S�curit�     Audit Success   12548      2019-10-27 10:49:28                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-80-4287524181-3401991209-718407576-1481970793-3068686015   Nom du compte�:  MSSQL$ADK   Domaine du compte�:  NT Service   ID d�ouverture de session�:  0x45995    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-27 10:49:28                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-27 10:49:28                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  MicrosoftAccount   ID d�ouverture de session�:  0x45e44    Privil�ges�:  SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-27 10:49:28                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-27 10:49:28                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-27 10:49:28                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-27 10:49:28                                  Microsoft-Windows-Security-Auditing  5382: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Cet �v�nement se produit lorsqu�un utilisateur lit des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:28                                  Microsoft-Windows-Security-Auditing  5382: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Cet �v�nement se produit lorsqu�un utilisateur lit des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13826      2019-10-27 10:49:28                                  Microsoft-Windows-Security-Auditing  4799: Une adh�sion au groupe local � s�curit� activ�e a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-20   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e4    Groupe :   ID de s�curit� :  S-1-5-32-544   Nom du compte :  Administrateurs   Domaine du compte :  Builtin    Informations sur le processus :   ID du processus :  0xe44   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13826      2019-10-27 10:49:28                                  Microsoft-Windows-Security-Auditing  4799: Une adh�sion au groupe local � s�curit� activ�e a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Groupe :   ID de s�curit� :  S-1-5-32-544   Nom du compte :  Administrateurs   Domaine du compte :  Builtin    Informations sur le processus :   ID du processus :  0x674   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   12544      2019-10-27 10:49:29                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:49:29                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12544      2019-10-27 10:49:31                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:49:31                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12544      2019-10-27 10:49:32                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:49:32                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12544      2019-10-27 10:49:33                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:49:33                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-27 10:49:40                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:40                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:40                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   12290      2019-10-27 10:49:42                                  Microsoft-Windows-Security-Auditing  5061: Op�ration de chiffrement.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827    Param�tres de chiffrement�:   Nom du fournisseur�: Microsoft Software Key Storage Provider   Nom de l�algorithme�: ECDSA_P256   Nom de la cl�: Microsoft Connected Devices Platform device certificate   Type de cl�: %%2500    Op�ration de chiffrement�:   Op�ration�: %%2480   Code de retour�: 0x0  
    S�curit�     Audit Success   12292      2019-10-27 10:49:42                                  Microsoft-Windows-Security-Auditing  5058: Op�ration de fichier de cl�.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID de connexion�:  0x2f827    Informations sur le processus�:   ID de processus�:  3036   Heure de cr�ation du processus�: 2019-10-27T09:49:18.416324200Z    Param�tres de chiffrement�:   Nom du fournisseur�: Microsoft Software Key Storage Provider   Nom de l'algorithme�: UNKNOWN   Nom de la cl�: Microsoft Connected Devices Platform device certificate   Type de cl�: %%2500    Informations sur l'op�ration de fichier de cl�:   Chemin d'acc�s du fichier�: C:\Users\jean-\AppData\Roaming\Microsoft\Crypto\Keys\de7cf8a7901d2ad13e5c67c29e5d1662_67a19d9f-5a67-4e22-8d8a-6c4d070e61a3   Op�ration�: %%2458   Code de retour�: 0x0  
    S�curit�     Audit Success   12292      2019-10-27 10:49:42                                  Microsoft-Windows-Security-Auditing  5059: Op�ration de migration de cl�.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-  Domaine du compte�:  DESKTOP-37KC94K   ID de connexion�:  0x2f827    Informations sur le processus�:   ID de processus�:  3036   Heure de cr�ation du processus�: 2019-10-27T09:49:18.416324200Z    Param�tres de chiffrement�:   Nom du fournisseur�: Microsoft Software Key Storage Provider   Nom de l'algorithme�: ECDSA_P256   Nom de la cl�: Microsoft Connected Devices Platform device certificate   Type de cl�: %%2500    Informations suppl�mentaires�:   Op�ration�: %%2464   Code de retour�: 0x0  
    S�curit�     Audit Success   13824      2019-10-27 10:49:42                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:42                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:43                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:49:43                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   12290      2019-10-27 10:49:44                                  Microsoft-Windows-Security-Auditing  5061: Op�ration de chiffrement.    Sujet�:   ID de s�curit�:  S-1-5-19   Nom du compte�:  SERVICE LOCAL   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e5    Param�tres de chiffrement�:   Nom du fournisseur�: Microsoft Software Key Storage Provider   Nom de l�algorithme�: ECDSA_P256   Nom de la cl�: Microsoft Connected Devices Platform device certificate   Type de cl�: %%2500    Op�ration de chiffrement�:   Op�ration�: %%2480   Code de retour�: 0x0  
    S�curit�     Audit Success   12292      2019-10-27 10:49:44                                  Microsoft-Windows-Security-Auditing  5058: Op�ration de fichier de cl�.    Sujet�:   ID de s�curit�:  S-1-5-19   Nom du compte�:  SERVICE LOCAL   Domaine du compte�:  AUTORITE NT   ID de connexion�:  0x3e5    Informations sur le processus�:   ID de processus�:  4640   Heure de cr�ation du processus�: 2019-10-27T09:49:42.728807300Z    Param�tres de chiffrement�:   Nom du fournisseur�: Microsoft Software Key Storage Provider   Nom de l'algorithme�: UNKNOWN   Nom de la cl�: Microsoft Connected Devices Platform device certificate   Type de cl�: %%2500    Informations sur l'op�ration de fichier de cl�:   Chemin d'acc�s du fichier�: C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Crypto\Keys\de7cf8a7901d2ad13e5c67c29e5d1662_67a19d9f-5a67-4e22-8d8a-6c4d070e61a3   Op�ration�: %%2458   Code de retour�: 0x0  
    S�curit�     Audit Success   12292      2019-10-27 10:49:44                                  Microsoft-Windows-Security-Auditing  5059: Op�ration de migration de cl�.    Sujet�:   ID de s�curit�:  S-1-5-19   Nom du compte�:  SERVICE LOCAL  Domaine du compte�:  AUTORITE NT   ID de connexion�:  0x3e5    Informations sur le processus�:   ID de processus�:  4640   Heure de cr�ation du processus�: 2019-10-27T09:49:42.728807300Z    Param�tres de chiffrement�:   Nom du fournisseur�: Microsoft Software Key Storage Provider   Nom de l'algorithme�: ECDSA_P256   Nom de la cl�: Microsoft Connected Devices Platform device certificate   Type de cl�: %%2500    Informations suppl�mentaires�:   Op�ration�: %%2464   Code de retour�: 0x0  
    S�curit�     Audit Success   12292      2019-10-27 10:49:45                                  Microsoft-Windows-Security-Auditing  5024: Le d�marrage du service Pare-feu Windows s�est correctement d�roul�.  
    S�curit�     Audit Success   12544      2019-10-27 10:50:01                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:50:01                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   13826      2019-10-27 10:50:06                                  Microsoft-Windows-Security-Auditing  4799: Une adh�sion au groupe local � s�curit� activ�e a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Groupe :   ID de s�curit� :  S-1-5-32-544   Nom du compte :  Administrateurs   Domaine du compte :  Builtin    Informations sur le processus :   ID du processus :  0x860   Nom du processus :  C:\Windows\System32\SearchIndexer.exe  
    S�curit�     Audit Success   12290      2019-10-27 10:50:11                                  Microsoft-Windows-Security-Auditing  5061: Op�ration de chiffrement.    Sujet�:   ID de s�curit�:  S-1-5-80-4287524181-3401991209-718407576-1481970793-3068686015   Nom du compte�:  MSSQL$ADK   Domaine du compte�:  NT Service   ID d�ouverture de session�:  0x45995    Param�tres de chiffrement�:   Nom du fournisseur�: Microsoft Software Key Storage Provider   Nom de l�algorithme�: RSA   Nom de la cl�: Microsoft SQL Server$ADK$FallBackCert   Type de cl�: %%2500    Op�ration de chiffrement�:   Op�ration�: %%2480   Code de retour�: 0x0  
    S�curit�     Audit Success   12292      2019-10-27 10:50:11                                  Microsoft-Windows-Security-Auditing  5058: Op�ration de fichier de cl�.    Sujet�:   ID de s�curit�:  S-1-5-80-4287524181-3401991209-718407576-1481970793-3068686015   Nom du compte�:  MSSQL$ADK   Domaine du compte�:  NT Service   ID de connexion�:  0x45995    Informations sur le processus�:   ID de processus�:  3956   Heure de cr�ation du processus�: 2019-10-27T09:49:28.718515700Z    Param�tres de chiffrement�:   Nom du fournisseur�: Microsoft Software Key Storage Provider   Nom de l'algorithme�: UNKNOWN   Nom de la cl�: Microsoft SQL Server$ADK$FallBackCert   Type de cl�: %%2500    Informations sur l'op�ration de fichier de cl�:   Chemin d'acc�s du fichier�: C:\Users\MSSQL$ADK\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-80-4287524181-3401991209-718407576-1481970793-3068686015\eabab559ed2004c956258ad2ac7a3d93_67a19d9f-5a67-4e22-8d8a-6c4d070e61a3   Op�ration�: %%2458   Code de retour�: 0x0  
    S�curit�     Audit Success   13824      2019-10-27 10:50:12                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:12                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:12                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:13                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:13                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:13                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:13                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:13                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:13                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:13                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:13                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:13                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:13                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:13                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:13                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:13                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:13                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:13                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:13                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:13                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:13                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8099    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:14                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:14                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:14                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:14                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:14                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:14                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:14                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:14                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:14                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:14                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:14                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:14                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:14                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:14                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:14                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:14                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:14                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:14                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:14                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:14                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:14                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:14                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:14                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:19                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:19                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:19                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:19                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:19                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8099    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   12544      2019-10-27 10:50:21                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:50:21                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-27 10:50:22                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:22                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:22                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:22                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:22                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:22                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:22                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:22                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:22                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:22                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:22                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:22                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:22                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:23                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:23                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:23                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:23                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:23                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8099    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:24                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:25                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:29                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:29                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:29                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:29                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:29                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8099    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13826      2019-10-27 10:50:30                                  Microsoft-Windows-Security-Auditing  4799: Une adh�sion au groupe local � s�curit� activ�e a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Groupe :   ID de s�curit� :  S-1-5-32-544   Nom du compte :  Administrateurs   Domaine du compte :  Builtin    Informations sur le processus :   ID du processus :  0xeb4   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-27 10:50:31                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:31                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:31                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:31                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:31                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:31                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:31                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:31                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:31                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:31                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:31                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:32                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:32                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:32                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:32                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:32                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:32                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:32                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:32                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:32                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:32                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:32                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:32                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:32                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:32                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:32                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:32                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:32                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:32                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8099    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:37                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:37                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:37                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:37                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:37                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:37                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:37                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:37                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:37                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:37                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:37                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:38                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:39                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:39                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:39                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:39                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:39                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:39                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:39                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:39                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:39                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:39                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:39                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:39                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   12544      2019-10-27 10:50:40                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:50:40                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-27 10:50:47                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:47                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:47                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:48                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:48                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:48                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:48                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   12290      2019-10-27 10:50:51                                  Microsoft-Windows-Security-Auditing  5061: Op�ration de chiffrement.    Sujet�:   ID de s�curit�:  S-1-5-19   Nom du compte�:  SERVICE LOCAL   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e5    Param�tres de chiffrement�:   Nom du fournisseur�: Microsoft Software Key Storage Provider   Nom de l�algorithme�: ECDSA_P256   Nom de la cl�: 150cb051884ae016   Type de cl�: %%2500    Op�ration de chiffrement�:   Op�ration�: %%2480   Code de retour�: 0x0  
    S�curit�     Audit Success   12292      2019-10-27 10:50:51                                  Microsoft-Windows-Security-Auditing  5058: Op�ration de fichier de cl�.    Sujet�:   ID de s�curit�:  S-1-5-19   Nom du compte�:  SERVICE LOCAL   Domaine du compte�:  AUTORITE NT   ID de connexion�:  0x3e5    Informations sur le processus�:   ID de processus�:  4640   Heure de cr�ation du processus�: 2019-10-27T09:49:42.728807300Z    Param�tres de chiffrement�:   Nom du fournisseur�: Microsoft Software Key Storage Provider   Nom de l'algorithme�: UNKNOWN   Nom de la cl�: 150cb051884ae016   Type de cl�: %%2500    Informations sur l'op�ration de fichier de cl�:   Chemin d'acc�s du fichier�: C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Crypto\Keys\5ef347b973abd010648d11a0d1c1f8d0_67a19d9f-5a67-4e22-8d8a-6c4d070e61a3   Op�ration�: %%2458   Code de retour�: 0x0  
    S�curit�     Audit Success   12292      2019-10-27 10:50:51                                  Microsoft-Windows-Security-Auditing  5059: Op�ration de migration de cl�.    Sujet�:   ID de s�curit�:  S-1-5-19   Nom du compte�:  SERVICE LOCAL  Domaine du compte�:  AUTORITE NT   ID de connexion�:  0x3e5    Informations sur le processus�:   ID de processus�:  4640   Heure de cr�ation du processus�: 2019-10-27T09:49:42.728807300Z    Param�tres de chiffrement�:   Nom du fournisseur�: Microsoft Software Key Storage Provider   Nom de l'algorithme�: ECDSA_P256   Nom de la cl�: 150cb051884ae016   Type de cl�: %%2500    Informations suppl�mentaires�:   Op�ration�: %%2464   Code de retour�: 0x0  
    S�curit�     Audit Success   13824      2019-10-27 10:50:54                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:54                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:54                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:54                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:54                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8099    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:57                                  Microsoft-Windows-Security-Auditing  5382: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Cet �v�nement se produit lorsqu�un utilisateur lit des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:58                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:59                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:59                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:59                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:59                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:59                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:59                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:59                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:59                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:59                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:59                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:59                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:50:59                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:51:03                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:51:03                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:51:03                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:51:03                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:51:03                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:51:03                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:51:03                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:51:03                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:51:03                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:51:03                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:51:03                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:51:03                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   12544      2019-10-27 10:51:14                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:51:14                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-27 10:51:43                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:51:43                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:51:43                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:51:44                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:51:44                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:51:44                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:51:44                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:51:50                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:51:50                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:51:50                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:51:51                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:51:51                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:51:51                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13826      2019-10-27 10:52:16                                  Microsoft-Windows-Security-Auditing  4799: Une adh�sion au groupe local � s�curit� activ�e a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Groupe :   ID de s�curit� :  S-1-5-32-544   Nom du compte :  Administrateurs   Domaine du compte :  Builtin    Informations sur le processus :   ID du processus :  0x9a8   Nom du processus :  C:\Program Files\AVAST Software\Avast\AvastSvc.exe  
    S�curit�     Audit Success   13824      2019-10-27 10:52:31                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:52:31                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:52:31                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:52:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:52:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:52:49                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:52:49                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:52:49                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:52:50                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:52:50                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:52:50                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:52:59                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:52:59                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:20                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8099    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:21                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   12544      2019-10-27 10:53:29                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:53:29                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12544      2019-10-27 10:53:32                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:53:32                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12544      2019-10-27 10:53:33                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:53:33                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:34                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8099    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:58                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:58                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:58                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:58                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:58                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:58                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:58                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:58                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:58                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:58                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:58                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:53:58                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   12544      2019-10-27 10:53:59                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:53:59                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12544      2019-10-27 10:54:01                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:54:01                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   13826      2019-10-27 10:54:16                                  Microsoft-Windows-Security-Auditing  4799: Une adh�sion au groupe local � s�curit� activ�e a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Groupe :   ID de s�curit� :  S-1-5-32-544   Nom du compte :  Administrateurs   Domaine du compte :  Builtin    Informations sur le processus :   ID du processus :  0x2194   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   12544      2019-10-27 10:54:17                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:54:17                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12544      2019-10-27 10:54:19                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 10:54:19                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 10:54:19                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 10:54:19                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 10:54:19                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:54:19                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-27 10:54:19                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-27 10:54:19                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-27 10:54:19                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-27 10:54:19                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12544      2019-10-27 10:54:28                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 10:54:28                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:54:28                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-27 10:54:28                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12544      2019-10-27 10:54:29                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:54:29                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-27 10:54:29                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:29                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:29                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:32                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:32                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:32                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:32                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:36                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:37                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:37                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   12544      2019-10-27 10:54:38                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:54:38                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-27 10:54:43                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:43                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:43                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:43                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:43                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   12544      2019-10-27 10:54:44                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:54:44                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-27 10:54:44                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:44                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:44                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:44                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:44                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:44                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:44                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:44                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:44                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:44                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:44                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:44                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:44                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:44                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:44                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:44                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8099    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:45                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:45                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:45                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:45                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:45                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:45                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:45                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:45                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:45                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:45                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:45                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:45                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:45                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:45                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:45                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:45                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:45                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:45                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:45                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:45                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:45                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:45                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:46                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:46                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:46                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:46                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:46                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:46                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:46                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:46                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:46                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:46                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:46                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:46                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:46                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:55                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:55                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:55                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:54:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   12544      2019-10-27 10:55:01                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:55:01                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-27 10:55:17                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:17                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:17                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:17                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:17                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:17                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:17                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:26                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8099    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:27                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:28                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:29                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:29                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:30                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:33                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:55:35                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   12544      2019-10-27 10:55:50                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:55:50                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12544      2019-10-27 10:56:29                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:56:29                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-27 10:57:55                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:57:55                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:57:55                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:57:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:57:56                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:58:01                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:58:01                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   12544      2019-10-27 10:58:06                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x364   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 10:58:06                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12545      2019-10-27 10:58:16                                  Microsoft-Windows-Security-Auditing  4647: Fermeture de session initi�e par l�utilisateur�:    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x2f827    Cet �v�nement est g�n�r� lorsqu�une fermeture de session est initi�e. Aucune autre activit� initi�e par l�utilisateur ne peut se produire. Cet �v�nement peut �tre interpr�t� comme un �v�nement de fermeture de session.  
    S�curit�     Audit Success   13824      2019-10-27 10:58:18                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-500   Nom du compte :  Administrateur   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x728   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-27 10:58:18                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-503   Nom du compte :  DefaultAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x728   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-27 10:58:18                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-501   Nom du compte :  Invit�   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x728   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-27 10:58:18                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x728   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-27 10:58:18                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-504   Nom du compte :  WDAGUtilityAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x728   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-27 10:58:18                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1004   Nom du compte :  _ashbackup_   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x728   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-27 10:58:49                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:58:49                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:58:49                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:58:49                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:58:49                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:58:49                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   13824      2019-10-27 10:58:49                                  Microsoft-Windows-Security-Auditing  5379: Les informations d�identification du Gestionnaire d'informations d'identification ont �t� lues.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   Op�ration de lecture�:  %%8100    Cet �v�nement se produit lorsqu�un utilisateur ex�cute une op�ration de lecture sur des informations d'identification stock�es dans le Gestionnaire d'informations d'identification.  
    S�curit�     Audit Success   103        2019-10-27 10:58:52                                  Microsoft-Windows-Eventlog      1100: Le service d�enregistrement des �v�nements a �t� arr�t�.  
    S�curit�     Audit Success   13312      2019-10-27 11:00:01                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x5c   Nom du nouveau processus : ????-??6?4????0--?0???????   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x4   Nom du processus cr�ateur : ???????   Ligne de commande du processus : ????0--?0???????    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-27 11:00:01                                  Microsoft-Windows-Security-Auditing  4696: Un jeton principal a �t� attribu� � un processus.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  -   Domaine du compte�:  -   ID d�ouverture de session�:  0x3e7    Informations sur le processus�:   ID du processus�: 0x4   Nom du processus�: ?    Processus cible�:   ID du processus cible�: 0x5c   Nom du processus cible�: Registry    Informations sur le nouveau processus�:   ID de s�curit�:  S-1-0-0   Nom du compte�:  -   Domaine du compte�:  -   ID d�ouverture de session�:  0x3e7  
    S�curit�     Audit Success   13312      2019-10-27 11:00:01                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x168   Nom du nouveau processus : ??????????????-??6?4????0--?0???????   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x4   Nom du processus cr�ateur : ???????   Ligne de commande du processus : ????0--?0???????    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13573      2019-10-27 11:00:01                                  Microsoft-Windows-Security-Auditing  4826: Donn�es de configuration de d�marrage charg�es.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID d'ouverture de session :  0x3e7    Param�tres g�n�raux :   Options de chargement :  -   Options avanc�es :  %%1843   Strat�gie d'acc�s � la configuration : %%1846   Journalisation des �v�nements syst�me : %%1843   D�bogage Kernel: %%1843   Type de d�marrage VSM : %%1848    Param�tres de signature :   Signature de test :  %%1843   Signature de vol :  %%1842   D�sactiver les v�rifications de l'int�grit� : %%1843    Param�tres de l'hyperviseur:   Options de chargement de l'hyperviseur : -   Type de d�marrage de l'hyperviseur : %%1848   D�bogage de l'hyperviseur : %%1843  
    S�curit�     Audit Success   13312      2019-10-27 11:00:17                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x18c   Nom du nouveau processus : ???????????????e??? ????????? ???????????????e??????   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x168   Nom du processus cr�ateur : ????????????????????4   Ligne de commande du processus : ????0--?0????????????????????4    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-27 11:00:21                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x1cc   Nom du nouveau processus : ??????????????-??6??8????0--?0????????????????????4?   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x168   Nom du processus cr�ateur : ????????????????????4?   Ligne de commande du processus : ????0--?0????????????????????4?    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-27 11:00:21                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x1d4   Nom du nouveau processus : ??????????????e??? ????????? ???????????????e??????   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x1cc   Nom du processus cr�ateur : ????????????????????4   Ligne de commande du processus : ????0--?0????????????????????4    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   12288      2019-10-27 11:00:22                                  Microsoft-Windows-Security-Auditing  4608: Windows d�marre.    Cet �v�nement est journalis� lorsque LSASS.EXE d�marre et que le sous-syst�me d�audit est initialis�.  
    S�curit�     Audit Success   12544      2019-10-27 11:00:22                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-0-0   Nom du compte�:  -   Domaine du compte�:  -   ID d'ouverture de session�:  0x0    Informations d'ouverture de session :   Type d'ouverture de session�:  0   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  -    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x4   Nom du processus :  ?    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  -   Package d'authentification : -   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   13312      2019-10-27 11:00:22                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x20c   Nom du nouveau processus : ??????????????-??6??8????0--?0????????????????????4?   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x168   Nom du processus cr�ateur : ????????????????????4?   Ligne de commande du processus : ????0--?0????????????????????4?    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-27 11:00:22                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x214   Nom du nouveau processus : ???????????????e??? ????????? ???????????????e??????   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x1cc   Nom du processus cr�ateur : ????????????????????4   Ligne de commande du processus : ????0--?0????????????????????4    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-27 11:00:22                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x224   Nom du nouveau processus : ??????????????e??? ????????? ???????????????e??????   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x20c   Nom du processus cr�ateur : ????????????????????4   Ligne de commande du processus : ????0--?0????????????????????4    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-27 11:00:22                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x26c   Nom du nouveau processus : ????????????????-??6??c????0--?0????????????????????4?   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x20c   Nom du processus cr�ateur : ????????????????????4?   Ligne de commande du processus : ????0--?0????????????????????4?    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-27 11:00:22                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x294   Nom du nouveau processus : ????????????????-??6??4????0--?0???????????????e??????   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x214   Nom du processus cr�ateur : ???????????????e??????   Ligne de commande du processus : ????0--?0???????????????e??????    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-27 11:00:22                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x2a0   Nom du nouveau processus : ??????????????e??? ????????? ???????????????????????4?   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x214   Nom du processus cr�ateur : ???????????????e??????   Ligne de commande du processus : ????0--?0???????????????e??????    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   12544      2019-10-27 11:00:23                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x294   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 11:00:23                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  UMFD-1   Domaine du compte�:  Font Driver Host   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0x26c   Nom du processus�:  C:\Windows\System32\winlogon.exe    Informations sur le r�seau�:   Adresse du r�seau�: -   Port�:   -    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-27 11:00:23                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  2   Mode administrateur restreint : -   Compte virtuel :  %%1842   Jeton �lev� :  %%1843    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-96-0-1   Nom du compte :  UMFD-1   Domaine du compte :  Font Driver Host   ID d'ouverture de session :  0xce6b   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x26c   Nom du processus :  C:\Windows\System32\winlogon.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 11:00:23                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  UMFD-0   Domaine du compte�:  Font Driver Host   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0x214   Nom du processus�:  C:\Windows\System32\wininit.exe    Informations sur le r�seau�:   Adresse du r�seau�: -   Port�:   -    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-27 11:00:23                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  2   Mode administrateur restreint : -   Compte virtuel :  %%1842   Jeton �lev� :  %%1843    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-96-0-0   Nom du compte :  UMFD-0   Domaine du compte :  Font Driver Host   ID d'ouverture de session :  0xceb7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x214   Nom du processus :  C:\Windows\System32\wininit.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 11:00:23                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x294   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 11:00:23                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-20   Nom du compte :  SERVICE R�SEAU   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e4   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x294   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 11:00:23                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-27 11:00:23                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-27 11:00:23                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-20   Nom du compte�:  SERVICE R�SEAU   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e4    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeAuditPrivilege     SeImpersonatePrivilege  
    S�curit�     Audit Success   13568      2019-10-27 11:00:23                                  Microsoft-Windows-Security-Auditing  4902: La table de strat�gie d�audit par utilisateur a �t� cr��e.    Nombre d��l�ments�: 0  ID de la strat�gie�: 0xcb6c  
    S�curit�     Audit Success   12544      2019-10-27 11:00:24                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x294   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 11:00:24                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  DWM-1   Domaine du compte�:  Window Manager   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0x26c   Nom du processus�:  C:\Windows\System32\winlogon.exe    Informations sur le r�seau�:   Adresse du r�seau�: -   Port�:   -    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-27 11:00:24                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  2   Mode administrateur restreint : -   Compte virtuel :  %%1842   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-90-0-1   Nom du compte :  DWM-1   Domaine du compte :  Window Manager   ID d'ouverture de session :  0x14542   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x26c   Nom du processus :  C:\Windows\System32\winlogon.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 11:00:24                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-19   Nom du compte :  SERVICE LOCAL   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e5   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x294   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 11:00:24                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-27 11:00:24                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-90-0-1   Nom du compte�:  DWM-1   Domaine du compte�:  Window Manager   ID d�ouverture de session�:  0x14542    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeAuditPrivilege     SeImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-27 11:00:24                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-19   Nom du compte�:  SERVICE LOCAL   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e5    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeAuditPrivilege     SeImpersonatePrivilege  
    S�curit�     Audit Success   12544      2019-10-27 11:00:26                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x294   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 11:00:26                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12292      2019-10-27 11:00:27                                  Microsoft-Windows-Security-Auditing  5033: Le pilote du Pare-feu Windows est correctement d�marr�.  
    S�curit�     Audit Success   12544      2019-10-27 11:00:27                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x294   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 11:00:27                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x294   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 11:00:27                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-27 11:00:27                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12292      2019-10-27 11:00:30                                  Microsoft-Windows-Security-Auditing  5024: Le d�marrage du service Pare-feu Windows s�est correctement d�roul�.  
    S�curit�     Audit Success   12544      2019-10-27 11:00:35                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x294   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 11:00:35                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-27 11:00:35                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x3f0   Nom du processus :  C:\Windows\System32\LogonUI.exe  
    S�curit�     Audit Success   12544      2019-10-27 11:00:37                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  MicrosoftAccount   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0x6a0   Nom du processus�:  C:\Windows\System32\svchost.exe    Informations sur le r�seau�:   Adresse du r�seau�: 127.0.0.1   Port�:   0    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-27 11:00:37                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  11   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-marie.carribon@wanadoo.fr   Domaine du compte :  MicrosoftAccount   ID d'ouverture de session :  0x23b0f   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x6a0   Nom du processus :  C:\Windows\System32\svchost.exe    Informations sur le r�seau :   Nom de la station de travail : DESKTOP-37KC94K   Adresse du r�seau source : 127.0.0.1   Port source :  0    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  User32    Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-27 11:00:37                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  MicrosoftAccount   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0x2a0   Nom du processus�:  C:\Windows\System32\lsass.exe    Informations sur le r�seau�:   Adresse du r�seau�: -   Port�:   -    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-27 11:00:37                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  7   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-marie.carribon@wanadoo.fr   Domaine du compte :  MicrosoftAccount   ID d'ouverture de session :  0x23eac   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x2a0   Nom du processus :  C:\Windows\System32\lsass.exe    Informations sur le r�seau :   Nom de la station de travail : DESKTOP-37KC94K   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Negotiat   Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12545      2019-10-27 11:00:37                                  Microsoft-Windows-Security-Auditing  4634: Fermeture de session d�un compte.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID du compte�:  0x23eac    Type d�ouverture de session�:   7    Cet �v�nement est g�n�r� lorsqu�une session ouverte est supprim�e. Il peut �tre associ� � un �v�nement d�ouverture de session en utilisant la valeur ID d�ouverture de session. Les ID d�ouverture de session ne sont uniques qu�entre les red�marrages sur un m�me ordinateur.  
    S�curit�     Audit Success   12548      2019-10-27 11:00:37                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  MicrosoftAccount   ID d�ouverture de session�:  0x23b0f    Privil�ges�:  SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-27 11:00:37                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  MicrosoftAccount   ID d�ouverture de session�:  0x23eac    Privil�ges�:  SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-27 11:00:37                                  Microsoft-Windows-Security-Auditing  4738: Un compte d�utilisateur a �t� modifi�.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K    Attributs modifi�s�:   Nom du compte SAM�: -   Nom complet�:  Jean-Marie CARRIBON   Nom principal de l�utilisateur�: -   R�pertoire de base�:  -   Lecteur de base�:  -   Chemin d�acc�s au script�:  -   Chemin d�acc�s au profil�:  -   Stations de travail utilisateurs�: -   Derni�re modification du mot de passe le�: -   Le compte expire le�:  -   ID de groupe principal�: -   D�l�gu� autoris�: -   Ancienne valeur UAC�:  -   Nouvelle valeur UAC�:  -   Contr�le du compte d�utilisateur�: -   Param�tres utilisateur�: -   Historique SID�:  -   Horaire d�acc�s�:  -    Informations suppl�mentaires�:   Privil�ges:  -  
    S�curit�     Audit Success   13824      2019-10-27 11:00:37                                  Microsoft-Windows-Security-Auditing  4738: Un compte d�utilisateur a �t� modifi�.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K    Attributs modifi�s�:   Nom du compte SAM�: -   Nom complet�:  Jean-Marie CARRIBON   Nom principal de l�utilisateur�: -   R�pertoire de base�:  -   Lecteur de base�:  -   Chemin d�acc�s au script�:  -   Chemin d�acc�s au profil�:  -   Stations de travail utilisateurs�: -   Derni�re modification du mot de passe le�: -   Le compte expire le�:  -   ID de groupe principal�: -   D�l�gu� autoris�: -   Ancienne valeur UAC�:  -   Nouvelle valeur UAC�:  -   Contr�le du compte d�utilisateur�: -   Param�tres utilisateur�: -   Historique SID�:  -   Horaire d�acc�s�:  -    Informations suppl�mentaires�:   Privil�ges:  -  
    S�curit�     Audit Success   13826      2019-10-27 11:00:38                                  Microsoft-Windows-Security-Auditing  4799: Une adh�sion au groupe local � s�curit� activ�e a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Groupe :   ID de s�curit� :  S-1-5-32-544   Nom du compte :  Administrateurs   Domaine du compte :  Builtin    Informations sur le processus :   ID du processus :  0x438   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   12544      2019-10-27 11:00:39                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x294   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 11:00:39                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12544      2019-10-27 11:01:00                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x294   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 11:01:00                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12544      2019-10-27 11:08:34                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x294   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-27 11:08:34                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12544      2019-10-27 12:35:22                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x23b0f   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  ?   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: LIVEBOX   Informations suppl�mentaires�: LIVEBOX    Informations sur le processus�:   ID du processus�:  0x4   Nom du processus�:  ?    Informations sur le r�seau�:   Adresse du r�seau�: 192.168.1.1   Port�:   445    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-27 12:37:48                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x23b0f   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  ?   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: LIVEBOX   Informations suppl�mentaires�: LIVEBOX    Informations sur le processus�:   ID du processus�:  0x4   Nom du processus�:  ?    Informations sur le r�seau�:   Adresse du r�seau�: 192.168.1.1   Port�:   445    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-27 12:38:21                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x23b0f   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  ?   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: LIVEBOX   Informations suppl�mentaires�: LIVEBOX    Informations sur le processus�:   ID du processus�:  0x4   Nom du processus�:  ?    Informations sur le r�seau�:   Adresse du r�seau�: 192.168.1.1   Port�:   445    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   13824      2019-10-27 15:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x23b0f    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-27 15:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x23b0f    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-27 21:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x23b0f    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-27 21:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x23b0f    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-28 03:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x23b0f    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-28 03:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x23b0f    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-28 09:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x23b0f    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-28 09:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x23b0f    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   12544      2019-10-28 12:32:30                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x23b0f   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  ?   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: LIVEBOX   Informations suppl�mentaires�: LIVEBOX    Informations sur le processus�:   ID du processus�:  0x4   Nom du processus�:  ?    Informations sur le r�seau�:   Adresse du r�seau�: 192.168.1.1   Port�:   445    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12545      2019-10-28 12:41:52                                  Microsoft-Windows-Security-Auditing  4647: Fermeture de session initi�e par l�utilisateur�:    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x23b0f    Cet �v�nement est g�n�r� lorsqu�une fermeture de session est initi�e. Aucune autre activit� initi�e par l�utilisateur ne peut se produire. Cet �v�nement peut �tre interpr�t� comme un �v�nement de fermeture de session.  
    S�curit�     Audit Success   13824      2019-10-28 12:41:53                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-500   Nom du compte :  Administrateur   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x6a0   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-28 12:41:53                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-503   Nom du compte :  DefaultAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x6a0   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-28 12:41:53                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-501   Nom du compte :  Invit�   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x6a0   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-28 12:41:53                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x6a0   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-28 12:41:53                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-504   Nom du compte :  WDAGUtilityAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x6a0   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-28 12:41:53                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1004   Nom du compte :  _ashbackup_   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x6a0   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   103        2019-10-28 12:41:54                                  Microsoft-Windows-Eventlog      1100: Le service d�enregistrement des �v�nements a �t� arr�t�.  
    S�curit�     Audit Success   13312      2019-10-28 12:42:40                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x5c   Nom du nouveau processus : ????-??6?4????0--?0???????   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x4   Nom du processus cr�ateur : ???????   Ligne de commande du processus : ????0--?0???????    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-28 12:42:40                                  Microsoft-Windows-Security-Auditing  4696: Un jeton principal a �t� attribu� � un processus.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  -   Domaine du compte�:  -   ID d�ouverture de session�:  0x3e7    Informations sur le processus�:   ID du processus�: 0x4   Nom du processus�: ?    Processus cible�:   ID du processus cible�: 0x5c   Nom du processus cible�: Registry    Informations sur le nouveau processus�:   ID de s�curit�:  S-1-0-0   Nom du compte�:  -   Domaine du compte�:  -   ID d�ouverture de session�:  0x3e7  
    S�curit�     Audit Success   13573      2019-10-28 12:42:40                                  Microsoft-Windows-Security-Auditing  4826: Donn�es de configuration de d�marrage charg�es.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID d'ouverture de session :  0x3e7    Param�tres g�n�raux :   Options de chargement :  -   Options avanc�es :  %%1843   Strat�gie d'acc�s � la configuration : %%1846   Journalisation des �v�nements syst�me : %%1843   D�bogage Kernel: %%1843   Type de d�marrage VSM : %%1848    Param�tres de signature :   Signature de test :  %%1843   Signature de vol :  %%1842   D�sactiver les v�rifications de l'int�grit� : %%1843    Param�tres de l'hyperviseur:   Options de chargement de l'hyperviseur : -   Type de d�marrage de l'hyperviseur : %%1848   D�bogage de l'hyperviseur : %%1843  
    S�curit�     Audit Success   13312      2019-10-28 12:42:41                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x168   Nom du nouveau processus : ??????????????-??6?4????0--?0???????   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x4   Nom du processus cr�ateur : ???????   Ligne de commande du processus : ????0--?0???????    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-28 12:42:57                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x180   Nom du nouveau processus : ???????????????e??? ????????? ???????????????e??????   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x168   Nom du processus cr�ateur : ????????????????????4   Ligne de commande du processus : ????0--?0????????????????????4    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-28 12:43:02                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x1c0   Nom du nouveau processus : ??????????????-??6??8????0--?0????????????????????4?   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x168   Nom du processus cr�ateur : ????????????????????4?   Ligne de commande du processus : ????0--?0????????????????????4?    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-28 12:43:02                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x1cc   Nom du nouveau processus : ??????????????e??? ????????? ???????????????e??????   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x1c0   Nom du processus cr�ateur : ????????????????????4   Ligne de commande du processus : ????0--?0????????????????????4    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   12288      2019-10-28 12:43:03                                  Microsoft-Windows-Security-Auditing  4608: Windows d�marre.    Cet �v�nement est journalis� lorsque LSASS.EXE d�marre et que le sous-syst�me d�audit est initialis�.  
    S�curit�     Audit Success   12544      2019-10-28 12:43:03                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-0-0   Nom du compte�:  -   Domaine du compte�:  -   ID d'ouverture de session�:  0x0    Informations d'ouverture de session :   Type d'ouverture de session�:  0   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  -    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x4   Nom du processus :  ?    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  -   Package d'authentification : -   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   13312      2019-10-28 12:43:03                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x210   Nom du nouveau processus : ??????????????-??6??8????0--?0????????????????????4?   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x168   Nom du processus cr�ateur : ????????????????????4?   Ligne de commande du processus : ????0--?0????????????????????4?    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-28 12:43:03                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x218   Nom du nouveau processus : ???????????????e??? ????????? ???????????????e??????   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x1c0   Nom du processus cr�ateur : ????????????????????4   Ligne de commande du processus : ????0--?0????????????????????4    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-28 12:43:03                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x224   Nom du nouveau processus : ??????????????e??? ????????? ???????????????e??????   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x210   Nom du processus cr�ateur : ????????????????????4   Ligne de commande du processus : ????0--?0????????????????????4    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-28 12:43:03                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x270   Nom du nouveau processus : ????????????????-??6??0????0--?0????????????????????4?   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x210   Nom du processus cr�ateur : ????????????????????4?   Ligne de commande du processus : ????0--?0????????????????????4?    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-28 12:43:03                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x298   Nom du nouveau processus : ????????????????-??6??8????0--?0???????????????e??????   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x218   Nom du processus cr�ateur : ???????????????e??????   Ligne de commande du processus : ????0--?0???????????????e??????    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   13312      2019-10-28 12:43:03                                  Microsoft-Windows-Security-Auditing  4688: Un nouveau processus a �t� cr��.    Objet cr�ateur :   ID de s�curit� :  S-1-5-18   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x3e7    Objet cible :   ID de s�curit� :  S-1-0-0   Nom du compte :  -   Domaine du compte :  -   ID de connexion :  0x0    Informations sur le processus :   ID du nouveau processus :  0x2a4   Nom du nouveau processus : ??????????????e??? ????????? ???????????????????????4?   Type d'�l�vation du jeton : %%1936   �tiquette obligatoire :  S-1-16-16384   ID du processus cr�ateur : 0x218   Nom du processus cr�ateur : ???????????????e??????   Ligne de commande du processus : ????0--?0???????????????e??????    Le type d'�l�vation du jeton indique le type de jeton qui a �t� attribu� au nouveau processus conform�ment � la strat�gie Contr�le de compte d'utilisateur.    Le type 1 est un jeton complet sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton complet est uniquement utilis� si le Contr�le de compte d'utilisateur est d�sactiv�, ou que l'utilisateur est le compte d'administrateur int�gr� ou un compte de service.    Le type 2 est un jeton avec �l�vation de privil�ges sans aucun privil�ge supprim� ni groupe d�sactiv�. Un jeton avec �l�vation de privil�ges est utilis� lorsque le Contr�le de compte d'utilisateur est activ� et que l'utilisateur choisit de d�marrer le programme en tant qu'administrateur. Un jeton avec �l�vation de privil�ges est �galement utilis� lorsqu'une application est configur�e pour exiger syst�matiquement un privil�ge administratif ou le privil�ge maximal, et que l'utilisateur est membre du groupe Administrateurs.    Le type 3 est un jeton limit� dont les privil�ges administratifs sont supprim�s et les groupes administratifs d�sactiv�s. Le jeton limit� est utilis� lorsque le Contr�le de compte d'utilisateur est activ�, que l'application n'exige pas le privil�ge administratif et que l'utilisateur ne choisit pas de d�marrer le programme en tant qu'administrateur.  
    S�curit�     Audit Success   12544      2019-10-28 12:43:04                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x298   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-28 12:43:04                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  UMFD-1   Domaine du compte�:  Font Driver Host   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0x270   Nom du processus�:  C:\Windows\System32\winlogon.exe    Informations sur le r�seau�:   Adresse du r�seau�: -   Port�:   -    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-28 12:43:04                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  2   Mode administrateur restreint : -   Compte virtuel :  %%1842   Jeton �lev� :  %%1843    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-96-0-1   Nom du compte :  UMFD-1   Domaine du compte :  Font Driver Host   ID d'ouverture de session :  0xd9c7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x270   Nom du processus :  C:\Windows\System32\winlogon.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-28 12:43:04                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  UMFD-0   Domaine du compte�:  Font Driver Host   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0x218   Nom du processus�:  C:\Windows\System32\wininit.exe    Informations sur le r�seau�:   Adresse du r�seau�: -   Port�:   -    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-28 12:43:04                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  2   Mode administrateur restreint : -   Compte virtuel :  %%1842   Jeton �lev� :  %%1843    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-96-0-0   Nom du compte :  UMFD-0   Domaine du compte :  Font Driver Host   ID d'ouverture de session :  0xd9f1   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x218   Nom du processus :  C:\Windows\System32\wininit.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-28 12:43:04                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x298   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-28 12:43:04                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-28 12:43:04                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   13568      2019-10-28 12:43:04                                  Microsoft-Windows-Security-Auditing  4902: La table de strat�gie d�audit par utilisateur a �t� cr��e.    Nombre d��l�ments�: 0  ID de la strat�gie�: 0xd719  
    S�curit�     Audit Success   12544      2019-10-28 12:43:05                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-20   Nom du compte :  SERVICE R�SEAU   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e4   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x298   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-28 12:43:05                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x298   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-28 12:43:05                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  DWM-1   Domaine du compte�:  Window Manager   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0x270   Nom du processus�:  C:\Windows\System32\winlogon.exe    Informations sur le r�seau�:   Adresse du r�seau�: -   Port�:   -    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-28 12:43:05                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  2   Mode administrateur restreint : -   Compte virtuel :  %%1842   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-90-0-1   Nom du compte :  DWM-1   Domaine du compte :  Window Manager   ID d'ouverture de session :  0x14eb7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x270   Nom du processus :  C:\Windows\System32\winlogon.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-28 12:43:05                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-20   Nom du compte�:  SERVICE R�SEAU   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e4    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeAuditPrivilege     SeImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-28 12:43:05                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-28 12:43:05                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-90-0-1   Nom du compte�:  DWM-1   Domaine du compte�:  Window Manager   ID d�ouverture de session�:  0x14eb7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeAuditPrivilege     SeImpersonatePrivilege  
    S�curit�     Audit Success   12544      2019-10-28 12:43:06                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-19   Nom du compte :  SERVICE LOCAL   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e5   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x298   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-28 12:43:06                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x298   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-28 12:43:06                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-19   Nom du compte�:  SERVICE LOCAL   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e5    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeAuditPrivilege     SeImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-28 12:43:06                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12292      2019-10-28 12:43:08                                  Microsoft-Windows-Security-Auditing  5033: Le pilote du Pare-feu Windows est correctement d�marr�.  
    S�curit�     Audit Success   12544      2019-10-28 12:43:08                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x298   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-28 12:43:08                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x298   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-28 12:43:08                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-28 12:43:08                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12292      2019-10-28 12:43:11                                  Microsoft-Windows-Security-Auditing  5024: Le d�marrage du service Pare-feu Windows s�est correctement d�roul�.  
    S�curit�     Audit Success   12544      2019-10-28 12:43:16                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x298   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-28 12:43:16                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-28 12:43:16                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x3f8   Nom du processus :  C:\Windows\System32\LogonUI.exe  
    S�curit�     Audit Success   12544      2019-10-28 12:43:18                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  MicrosoftAccount   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0x6a4   Nom du processus�:  C:\Windows\System32\svchost.exe    Informations sur le r�seau�:   Adresse du r�seau�: 127.0.0.1   Port�:   0    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-28 12:43:18                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  11   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-marie.carribon@wanadoo.fr   Domaine du compte :  MicrosoftAccount   ID d'ouverture de session :  0x240d8   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x6a4   Nom du processus :  C:\Windows\System32\svchost.exe    Informations sur le r�seau :   Nom de la station de travail : DESKTOP-37KC94K   Adresse du r�seau source : 127.0.0.1   Port source :  0    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  User32    Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-28 12:43:18                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  MicrosoftAccount   ID d�ouverture de session�:  0x240d8    Privil�ges�:  SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-28 12:43:18                                  Microsoft-Windows-Security-Auditing  4738: Un compte d�utilisateur a �t� modifi�.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K    Attributs modifi�s�:   Nom du compte SAM�: -   Nom complet�:  Jean-Marie CARRIBON   Nom principal de l�utilisateur�: -   R�pertoire de base�:  -   Lecteur de base�:  -   Chemin d�acc�s au script�:  -   Chemin d�acc�s au profil�:  -   Stations de travail utilisateurs�: -   Derni�re modification du mot de passe le�: -   Le compte expire le�:  -   ID de groupe principal�: -   D�l�gu� autoris�: -   Ancienne valeur UAC�:  -   Nouvelle valeur UAC�:  -   Contr�le du compte d�utilisateur�: -   Param�tres utilisateur�: -   Historique SID�:  -   Horaire d�acc�s�:  -    Informations suppl�mentaires�:   Privil�ges:  -  
    S�curit�     Audit Success   12544      2019-10-28 12:43:19                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  MicrosoftAccount   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0x2a4   Nom du processus�:  C:\Windows\System32\lsass.exe    Informations sur le r�seau�:   Adresse du r�seau�: -   Port�:   -    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-28 12:43:19                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  7   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-marie.carribon@wanadoo.fr   Domaine du compte :  MicrosoftAccount   ID d'ouverture de session :  0x2425b   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x2a4   Nom du processus :  C:\Windows\System32\lsass.exe    Informations sur le r�seau :   Nom de la station de travail : DESKTOP-37KC94K   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Negotiat   Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12545      2019-10-28 12:43:19                                  Microsoft-Windows-Security-Auditing  4634: Fermeture de session d�un compte.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID du compte�:  0x2425b    Type d�ouverture de session�:   7    Cet �v�nement est g�n�r� lorsqu�une session ouverte est supprim�e. Il peut �tre associ� � un �v�nement d�ouverture de session en utilisant la valeur ID d�ouverture de session. Les ID d�ouverture de session ne sont uniques qu�entre les red�marrages sur un m�me ordinateur.  
    S�curit�     Audit Success   12548      2019-10-28 12:43:19                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  MicrosoftAccount   ID d�ouverture de session�:  0x2425b    Privil�ges�:  SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-28 12:43:19                                  Microsoft-Windows-Security-Auditing  4738: Un compte d�utilisateur a �t� modifi�.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K    Attributs modifi�s�:   Nom du compte SAM�: -   Nom complet�:  Jean-Marie CARRIBON   Nom principal de l�utilisateur�: -   R�pertoire de base�:  -   Lecteur de base�:  -   Chemin d�acc�s au script�:  -   Chemin d�acc�s au profil�:  -   Stations de travail utilisateurs�: -   Derni�re modification du mot de passe le�: -   Le compte expire le�:  -   ID de groupe principal�: -   D�l�gu� autoris�: -   Ancienne valeur UAC�:  -   Nouvelle valeur UAC�:  -   Contr�le du compte d�utilisateur�: -   Param�tres utilisateur�: -   Historique SID�:  -   Horaire d�acc�s�:  -    Informations suppl�mentaires�:   Privil�ges:  -  
    S�curit�     Audit Success   13826      2019-10-28 12:43:19                                  Microsoft-Windows-Security-Auditing  4799: Une adh�sion au groupe local � s�curit� activ�e a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Groupe :   ID de s�curit� :  S-1-5-32-544   Nom du compte :  Administrateurs   Domaine du compte :  Builtin    Informations sur le processus :   ID du processus :  0x43c   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   12544      2019-10-28 12:43:20                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x298   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-28 12:43:20                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   12544      2019-10-28 12:43:40                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x298   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-28 12:43:40                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Failure   12290      2019-10-28 13:48:26                                  Microsoft-Windows-Security-Auditing  5038: L�int�grit� du code a d�termin� que le hachage de l�image d�un fichier n�est pas valide. Le fichier peut �tre endommag� en raison d�une modification non autoris�e ou le hachage non valide peut indiquer une erreur d�unit� de disque potentielle.    Nom du fichier�: \Device\HarddiskVolume3\Users\jean-\Documents\3-events nouveau logo blini\PortableApps\SpybotPortable\App\Spybot\SDWSCSvc.exe   
    S�curit�     Audit Failure   12290      2019-10-28 13:48:26                                  Microsoft-Windows-Security-Auditing  5038: L�int�grit� du code a d�termin� que le hachage de l�image d�un fichier n�est pas valide. Le fichier peut �tre endommag� en raison d�une modification non autoris�e ou le hachage non valide peut indiquer une erreur d�unit� de disque potentielle.    Nom du fichier�: \Device\HarddiskVolume3\Users\jean-\Documents\3-events nouveau logo blini\PortableApps\SpybotPortable\App\Spybot\SDWSCSvc.exe   
    S�curit�     Audit Success   13824      2019-10-28 15:09:26                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x240d8    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-28 15:09:26                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x240d8    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   12544      2019-10-28 15:11:37                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x240d8   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  ?   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: LIVEBOX   Informations suppl�mentaires�: LIVEBOX    Informations sur le processus�:   ID du processus�:  0x4   Nom du processus�:  ?    Informations sur le r�seau�:   Adresse du r�seau�: 192.168.1.1   Port�:   445    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   13824      2019-10-28 15:16:35                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1bc   Nom du processus :  C:\Users\jean-\AppData\Local\Programs\Opera\63.0.3368.107\opera.exe  
    S�curit�     Audit Failure   12544      2019-10-28 15:16:36                                  Microsoft-Windows-Security-Auditing  4625: �chec d�ouverture de session d�un compte.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x240d8    Type d�ouverture de session�:   2    Compte pour lequel l�ouverture de session a �chou�:   ID de s�curit�:  S-1-0-0   Nom du compte�:  -   Domaine du compte�:  -    Informations sur l��chec�:   Raison de l��chec�:  %%2313   �tat�:   0xc000006d   Sous-�tat�:  0xc000006a    Informations sur le processus�:   ID du processus de l�appelant�: 0x1bc   Nom du processus de l�appelant�: C:\Users\jean-\AppData\Local\Programs\Opera\63.0.3368.107\opera.exe    Informations sur le r�seau�:   Nom de la station de travail�: -   Adresse du r�seau source�: -   Port source�:  -    Informations d�taill�es sur l�authentification�:   Processus d�ouverture de session�:  Advapi     Package d�authentification�: Negotiate   Services en transit�: -   Nom du package (NTLM uniquement)�: -   Longueur de cl�:  0    Cet �v�nement est g�n�r� lorsqu�une demande d�ouverture de session �choue. Il est g�n�r� sur l�ordinateur sur lequel l�acc�s a �t� tent�.    Le champ Objet indique le compte sur le syst�me local qui a demand� l�ouverture de session. Il s�agit le plus souvent d�un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d�ouverture de session indique le type d�ouverture de session qui a �t� demand�. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Les champs relatifs aux informations sur le processus indiquent quel est le compte et le processus sur le syst�me qui ont demand� l�ouverture de session.    Les champs relatifs aux informations sur le r�seau indiquent la provenance de la demande d�ouverture de session distante. Le nom de la station de travail n��tant pas toujours disponible, peut rester vide dans certains cas.    Les champs relatifs aux informations d�authentification fournissent des d�tails sur cette demande d�ouverture de session sp�cifique.   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d�ouverture de session.   - Le nom du package indique quel a �t� le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n�a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-28 15:18:57                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x240d8   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  ?   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: LIVEBOX   Informations suppl�mentaires�: LIVEBOX    Informations sur le processus�:   ID du processus�:  0x4   Nom du processus�:  ?    Informations sur le r�seau�:   Adresse du r�seau�: 192.168.1.1   Port�:   445    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   13824      2019-10-28 15:19:39                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   12544      2019-10-28 15:19:40                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x240d8   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  ?   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: LIVEBOX   Informations suppl�mentaires�: LIVEBOX    Informations sur le processus�:   ID du processus�:  0x4   Nom du processus�:  ?    Informations sur le r�seau�:   Adresse du r�seau�: 192.168.1.1   Port�:   445    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   13824      2019-10-28 15:20:01                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-500   Nom du compte :  Administrateur   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:20:01                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-503   Nom du compte :  DefaultAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:20:01                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-501   Nom du compte :  Invit�   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:20:01                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:20:01                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-504   Nom du compte :  WDAGUtilityAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:20:01                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1004   Nom du compte :  _ashbackup_   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:20:01                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-500   Nom du compte :  Administrateur   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:20:01                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-503   Nom du compte :  DefaultAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:20:01                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-501   Nom du compte :  Invit�   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:20:01                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:20:01                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-504   Nom du compte :  WDAGUtilityAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:20:01                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1004   Nom du compte :  _ashbackup_   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   12544      2019-10-28 15:20:27                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  5   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-18   Nom du compte :  Syst�me   Domaine du compte :  AUTORITE NT   ID d'ouverture de session :  0x3e7   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x298   Nom du processus :  C:\Windows\System32\services.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-28 15:20:27                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  Syst�me   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e7    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeAuditPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege     SeDelegateSessionUserImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-28 15:20:27                                  Microsoft-Windows-Security-Auditing  5382: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Cet �v�nement se produit lorsqu�un utilisateur lit des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-28 15:21:14                                  Microsoft-Windows-Security-Auditing  4720: Un compte d�utilisateur a �t� cr��.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x240d8    Nouveau compte�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1010   Nom du compte�:  lfshy   Domaine du compte�:  DESKTOP-37KC94K    Attributs�:   Nom du compte SAM�: lfshy   Nom complet�:  %%1793   Nom principal de l�utilisateur�: -   R�pertoire de base�:  %%1793   Lecteur de base�:  %%1793   Chemin d�acc�s au script�:  %%1793   Chemin d�acc�s au profil�:  %%1793   Stations de travail des utilisateurs�: %%1793   Derni�re modification du mot de passe le�: %%1794   Le compte expire le�:  %%1794   ID de groupe principal�: 513   D�l�gu� autoris�: -   Ancienne valeur UAC�:  0x0   Nouvelle valeur UAC�:  0x15   Contr�le du compte d�utilisateur (UAC)�:     %%2080    %%2082    %%2084   Param�tres d�utilisateur�: %%1793   Historique SID�:  -   Horaire d�acc�s�:  %%1797    Informations suppl�mentaires�:   Privil�ges  -  
    S�curit�     Audit Success   13824      2019-10-28 15:21:14                                  Microsoft-Windows-Security-Auditing  4724: Une tentative de r�initialisation de mot de passe d�un compte a �t� effectu�e.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x240d8    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1010   Nom du compte�:  lfshy   Domaine du compte�:  DESKTOP-37KC94K  
    S�curit�     Audit Success   13824      2019-10-28 15:21:14                                  Microsoft-Windows-Security-Auditing  4722: Un compte d�utilisateur a �t� activ�.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x240d8    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1010   Nom du compte�:  lfshy   Domaine du compte�:  DESKTOP-37KC94K  
    S�curit�     Audit Success   13824      2019-10-28 15:21:14                                  Microsoft-Windows-Security-Auditing  4738: Un compte d�utilisateur a �t� modifi�.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x240d8    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1010   Nom du compte�:  lfshy   Domaine du compte�:  DESKTOP-37KC94K    Attributs modifi�s�:   Nom du compte SAM�: -   Nom complet�:  -   Nom principal de l�utilisateur�: -   R�pertoire de base�:  -   Lecteur de base�:  -   Chemin d�acc�s au script�:  -   Chemin d�acc�s au profil�:  -   Stations de travail utilisateurs�: -   Derni�re modification du mot de passe le�: -   Le compte expire le�:  -   ID de groupe principal�: -   D�l�gu� autoris�: -   Ancienne valeur UAC�:  0x15   Nouvelle valeur UAC�:  0x210   Contr�le du compte d�utilisateur�:     %%2048    %%2050    %%2089   Param�tres utilisateur�: -   Historique SID�:  -   Horaire d�acc�s�:  -    Informations suppl�mentaires�:   Privil�ges:  -  
    S�curit�     Audit Success   13824      2019-10-28 15:21:14                                  Microsoft-Windows-Security-Auditing  4738: Un compte d�utilisateur a �t� modifi�.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x240d8    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1010   Nom du compte�:  lfshy   Domaine du compte�:  DESKTOP-37KC94K    Attributs modifi�s�:   Nom du compte SAM�: -   Nom complet�:  -   Nom principal de l�utilisateur�: -   R�pertoire de base�:  -   Lecteur de base�:  -   Chemin d�acc�s au script�:  -   Chemin d�acc�s au profil�:  -   Stations de travail utilisateurs�: -   Derni�re modification du mot de passe le�: -   Le compte expire le�:  -   ID de groupe principal�: -   D�l�gu� autoris�: -   Ancienne valeur UAC�:  -   Nouvelle valeur UAC�:  -   Contr�le du compte d�utilisateur�: -   Param�tres utilisateur�: -   Historique SID�:  -   Horaire d�acc�s�:  -    Informations suppl�mentaires�:   Privil�ges:  -  
    S�curit�     Audit Success   13826      2019-10-28 15:21:14                                  Microsoft-Windows-Security-Auditing  4728: Un membre a �t� ajout� � un groupe global dont la s�curit� est activ�e.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID de connexion�:  0x240d8    Membre�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1010   Nom du compte�:  -    Groupe�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-513   Nom du groupe�:  Aucun   Domaine du groupe�:  DESKTOP-37KC94K    Informations suppl�mentaires�:   Privil�ges�:  -  Heure d'expiration :  (null)  
    S�curit�     Audit Success   13826      2019-10-28 15:21:14                                  Microsoft-Windows-Security-Auditing  4732: Un membre a �t� ajout� � un groupe local dont la s�curit� est activ�e.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID de connexion�:  0x240d8    Membre�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1010   Nom du compte�:  -    Groupe�:   ID de s�curit�:  S-1-5-32-545   Nom du groupe�:  Utilisateurs   Domaine du groupe�:  Builtin    Informations suppl�mentaires�:   Privil�ges�:  -   Heure d'expiration :  (null)  
    S�curit�     Audit Success   13824      2019-10-28 15:21:15                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-500   Nom du compte :  Administrateur   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:21:15                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-503   Nom du compte :  DefaultAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:21:15                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-501   Nom du compte :  Invit�   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:21:15                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:21:15                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1010   Nom du compte :  lfshy   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:21:15                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-504   Nom du compte :  WDAGUtilityAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:21:15                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1004   Nom du compte :  _ashbackup_   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:21:29                                  Microsoft-Windows-Security-Auditing  5382: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Cet �v�nement se produit lorsqu�un utilisateur lit des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-28 15:21:50                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-500   Nom du compte :  Administrateur   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:21:50                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-503   Nom du compte :  DefaultAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:21:50                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-501   Nom du compte :  Invit�   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:21:50                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:21:50                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1010   Nom du compte :  lfshy   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:21:50                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-504   Nom du compte :  WDAGUtilityAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:21:50                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x240d8    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1004   Nom du compte :  _ashbackup_   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x142c   Nom du processus :  C:\Windows\ImmersiveControlPanel\SystemSettings.exe  
    S�curit�     Audit Success   12545      2019-10-28 15:22:25                                  Microsoft-Windows-Security-Auditing  4647: Fermeture de session initi�e par l�utilisateur�:    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x240d8    Cet �v�nement est g�n�r� lorsqu�une fermeture de session est initi�e. Aucune autre activit� initi�e par l�utilisateur ne peut se produire. Cet �v�nement peut �tre interpr�t� comme un �v�nement de fermeture de session.  
    S�curit�     Audit Success   13824      2019-10-28 15:22:27                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-500   Nom du compte :  Administrateur   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x6a4   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:22:27                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-503   Nom du compte :  DefaultAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x6a4   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:22:27                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-501   Nom du compte :  Invit�   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x6a4   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:22:27                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x6a4   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:22:27                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1010   Nom du compte :  lfshy   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x6a4   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:22:27                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-504   Nom du compte :  WDAGUtilityAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x6a4   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:22:27                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1004   Nom du compte :  _ashbackup_   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x6a4   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   12544      2019-10-28 15:22:29                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  UMFD-2   Domaine du compte�:  Font Driver Host   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0xeac   Nom du processus�:  C:\Windows\System32\winlogon.exe    Informations sur le r�seau�:   Adresse du r�seau�: -   Port�:   -    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-28 15:22:29                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  2   Mode administrateur restreint : -   Compte virtuel :  %%1842   Jeton �lev� :  %%1843    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-96-0-2   Nom du compte :  UMFD-2   Domaine du compte :  Font Driver Host   ID d'ouverture de session :  0x588ca3   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0xeac   Nom du processus :  C:\Windows\System32\winlogon.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-28 15:22:29                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  DWM-2   Domaine du compte�:  Window Manager   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0xeac   Nom du processus�:  C:\Windows\System32\winlogon.exe    Informations sur le r�seau�:   Adresse du r�seau�: -   Port�:   -    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-28 15:22:29                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  2   Mode administrateur restreint : -   Compte virtuel :  %%1842   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-90-0-2   Nom du compte :  DWM-2   Domaine du compte :  Window Manager   ID d'ouverture de session :  0x588f49   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0xeac   Nom du processus :  C:\Windows\System32\winlogon.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12545      2019-10-28 15:22:29                                  Microsoft-Windows-Security-Auditing  4634: Fermeture de session d�un compte.    Sujet�:   ID de s�curit�:  S-1-5-96-0-1   Nom du compte�:  UMFD-1   Domaine du compte�:  Font Driver Host   ID du compte�:  0xd9c7    Type d�ouverture de session�:   2    Cet �v�nement est g�n�r� lorsqu�une session ouverte est supprim�e. Il peut �tre associ� � un �v�nement d�ouverture de session en utilisant la valeur ID d�ouverture de session. Les ID d�ouverture de session ne sont uniques qu�entre les red�marrages sur un m�me ordinateur.  
    S�curit�     Audit Success   12548      2019-10-28 15:22:29                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-90-0-2   Nom du compte�:  DWM-2   Domaine du compte�:  Window Manager   ID d�ouverture de session�:  0x588f49    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeAuditPrivilege     SeImpersonatePrivilege  
    S�curit�     Audit Success   12545      2019-10-28 15:22:32                                  Microsoft-Windows-Security-Auditing  4634: Fermeture de session d�un compte.    Sujet�:   ID de s�curit�:  S-1-5-90-0-1   Nom du compte�:  DWM-1   Domaine du compte�:  Window Manager   ID du compte�:  0x14eb7    Type d�ouverture de session�:   2    Cet �v�nement est g�n�r� lorsqu�une session ouverte est supprim�e. Il peut �tre associ� � un �v�nement d�ouverture de session en utilisant la valeur ID d�ouverture de session. Les ID d�ouverture de session ne sont uniques qu�entre les red�marrages sur un m�me ordinateur.  
    S�curit�     Audit Success   13824      2019-10-28 15:22:34                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x15c0   Nom du processus :  C:\Windows\System32\LogonUI.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:22:34                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1010   Nom du compte :  lfshy   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x15c0   Nom du processus :  C:\Windows\System32\LogonUI.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:22:34                                  Microsoft-Windows-Security-Auditing  5382: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Cet �v�nement se produit lorsqu�un utilisateur lit des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   12544      2019-10-28 15:22:45                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  defaultuser100000   Domaine du compte�:  DESKTOP-37KC94K   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0x6a4   Nom du processus�:  C:\Windows\System32\svchost.exe    Informations sur le r�seau�:   Adresse du r�seau�: 127.0.0.1   Port�:   0    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-28 15:22:45                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  2   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1843    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1011   Nom du compte :  defaultuser100000   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x58eaa6   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x6a4   Nom du processus :  C:\Windows\System32\svchost.exe    Informations sur le r�seau :   Nom de la station de travail : DESKTOP-37KC94K   Adresse du r�seau source : 127.0.0.1   Port source :  0    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  User32    Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   13824      2019-10-28 15:22:45                                  Microsoft-Windows-Security-Auditing  4720: Un compte d�utilisateur a �t� cr��.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Nouveau compte�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1011   Nom du compte�:  defaultuser100000   Domaine du compte�:  DESKTOP-37KC94K    Attributs�:   Nom du compte SAM�: defaultuser100000   Nom complet�:  %%1793   Nom principal de l�utilisateur�: -   R�pertoire de base�:  %%1793   Lecteur de base�:  %%1793   Chemin d�acc�s au script�:  %%1793   Chemin d�acc�s au profil�:  %%1793   Stations de travail des utilisateurs�: %%1793   Derni�re modification du mot de passe le�: %%1794   Le compte expire le�:  %%1794   ID de groupe principal�: 513   D�l�gu� autoris�: -   Ancienne valeur UAC�:  0x0   Nouvelle valeur UAC�:  0x15   Contr�le du compte d�utilisateur (UAC)�:     %%2080    %%2082    %%2084   Param�tres d�utilisateur�: %%1793   Historique SID�:  -   Horaire d�acc�s�:  %%1797    Informations suppl�mentaires�:   Privil�ges  -  
    S�curit�     Audit Success   13824      2019-10-28 15:22:45                                  Microsoft-Windows-Security-Auditing  4722: Un compte d�utilisateur a �t� activ�.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1011   Nom du compte�:  defaultuser100000   Domaine du compte�:  DESKTOP-37KC94K  
    S�curit�     Audit Success   13824      2019-10-28 15:22:45                                  Microsoft-Windows-Security-Auditing  4738: Un compte d�utilisateur a �t� modifi�.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1011   Nom du compte�:  defaultuser100000   Domaine du compte�:  DESKTOP-37KC94K    Attributs modifi�s�:   Nom du compte SAM�: defaultuser100000   Nom complet�:  New User   Nom principal de l�utilisateur�: -   R�pertoire de base�:  %%1793   Lecteur de base�:  %%1793   Chemin d�acc�s au script�:  %%1793   Chemin d�acc�s au profil�:  %%1793   Stations de travail utilisateurs�: %%1793   Derni�re modification du mot de passe le�: 28/10/2019 15:22:45   Le compte expire le�:  %%1794   ID de groupe principal�: 513   D�l�gu� autoris�: -   Ancienne valeur UAC�:  0x15   Nouvelle valeur UAC�:  0x10   Contr�le du compte d�utilisateur�:     %%2048    %%2050   Param�tres utilisateur�: -   Historique SID�:  -   Horaire d�acc�s�:  %%1797    Informations suppl�mentaires�:   Privil�ges:  -  
    S�curit�     Audit Success   13824      2019-10-28 15:22:45                                  Microsoft-Windows-Security-Auditing  4724: Une tentative de r�initialisation de mot de passe d�un compte a �t� effectu�e.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1011   Nom du compte�:  defaultuser100000   Domaine du compte�:  DESKTOP-37KC94K  
    S�curit�     Audit Success   13824      2019-10-28 15:22:45                                  Microsoft-Windows-Security-Auditing  4738: Un compte d�utilisateur a �t� modifi�.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1011   Nom du compte�:  defaultuser100000   Domaine du compte�:  DESKTOP-37KC94K    Attributs modifi�s�:   Nom du compte SAM�: -   Nom complet�:  -   Nom principal de l�utilisateur�: -   R�pertoire de base�:  -   Lecteur de base�:  -   Chemin d�acc�s au script�:  -   Chemin d�acc�s au profil�:  -   Stations de travail utilisateurs�: -   Derni�re modification du mot de passe le�: -   Le compte expire le�:  -   ID de groupe principal�: -   D�l�gu� autoris�: -   Ancienne valeur UAC�:  -   Nouvelle valeur UAC�:  -   Contr�le du compte d�utilisateur�: -   Param�tres utilisateur�: -   Historique SID�:  -   Horaire d�acc�s�:  -    Informations suppl�mentaires�:   Privil�ges:  -  
    S�curit�     Audit Success   13826      2019-10-28 15:22:45                                  Microsoft-Windows-Security-Auditing  4728: Un membre a �t� ajout� � un groupe global dont la s�curit� est activ�e.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID de connexion�:  0x3e7    Membre�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1011   Nom du compte�:  -    Groupe�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-513   Nom du groupe�:  Aucun   Domaine du groupe�:  DESKTOP-37KC94K    Informations suppl�mentaires�:   Privil�ges�:  -  Heure d'expiration :  (null)  
    S�curit�     Audit Success   13826      2019-10-28 15:22:48                                  Microsoft-Windows-Security-Auditing  4799: Une adh�sion au groupe local � s�curit� activ�e a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Groupe :   ID de s�curit� :  S-1-5-32-544   Nom du compte :  Administrateurs   Domaine du compte :  Builtin    Informations sur le processus :   ID du processus :  0x43c   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:23:07                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x15c0   Nom du processus :  C:\Windows\System32\LogonUI.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:23:07                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1010   Nom du compte :  lfshy   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x15c0   Nom du processus :  C:\Windows\System32\LogonUI.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:23:10                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1011   Nom du compte :  defaultuser100000   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x6a4   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:23:10                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1011   Nom du compte :  defaultuser100000   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x6a4   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:23:10                                  Microsoft-Windows-Security-Auditing  4738: Un compte d�utilisateur a �t� modifi�.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1011   Nom du compte�:  defaultuser100000   Domaine du compte�:  DESKTOP-37KC94K    Attributs modifi�s�:   Nom du compte SAM�: defaultuser100000   Nom complet�:  New User   Nom principal de l�utilisateur�: -   R�pertoire de base�:  %%1793   Lecteur de base�:  %%1793   Chemin d�acc�s au script�:  %%1793   Chemin d�acc�s au profil�:  %%1793   Stations de travail utilisateurs�: %%1793   Derni�re modification du mot de passe le�: 28/10/2019 15:22:45   Le compte expire le�:  %%1794   ID de groupe principal�: 513   D�l�gu� autoris�: -   Ancienne valeur UAC�:  0x10   Nouvelle valeur UAC�:  0x10   Contr�le du compte d�utilisateur�: -   Param�tres utilisateur�: %%1792   Historique SID�:  -   Horaire d�acc�s�:  %%1797    Informations suppl�mentaires�:   Privil�ges:  -  
    S�curit�     Audit Success   13824      2019-10-28 15:23:10                                  Microsoft-Windows-Security-Auditing  4720: Un compte d�utilisateur a �t� cr��.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Nouveau compte�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1012   Nom du compte�:  defaultuser100001   Domaine du compte�:  DESKTOP-37KC94K    Attributs�:   Nom du compte SAM�: defaultuser100001   Nom complet�:  %%1793   Nom principal de l�utilisateur�: -   R�pertoire de base�:  %%1793   Lecteur de base�:  %%1793   Chemin d�acc�s au script�:  %%1793   Chemin d�acc�s au profil�:  %%1793   Stations de travail des utilisateurs�: %%1793   Derni�re modification du mot de passe le�: %%1794   Le compte expire le�:  %%1794   ID de groupe principal�: 513   D�l�gu� autoris�: -   Ancienne valeur UAC�:  0x0   Nouvelle valeur UAC�:  0x15   Contr�le du compte d�utilisateur (UAC)�:     %%2080    %%2082    %%2084   Param�tres d�utilisateur�: %%1793   Historique SID�:  -   Horaire d�acc�s�:  %%1797    Informations suppl�mentaires�:   Privil�ges  -  
    S�curit�     Audit Success   13824      2019-10-28 15:23:10                                  Microsoft-Windows-Security-Auditing  4722: Un compte d�utilisateur a �t� activ�.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1012   Nom du compte�:  defaultuser100001   Domaine du compte�:  DESKTOP-37KC94K  
    S�curit�     Audit Success   13824      2019-10-28 15:23:10                                  Microsoft-Windows-Security-Auditing  4738: Un compte d�utilisateur a �t� modifi�.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1012   Nom du compte�:  defaultuser100001   Domaine du compte�:  DESKTOP-37KC94K    Attributs modifi�s�:   Nom du compte SAM�: defaultuser100001   Nom complet�:  New User   Nom principal de l�utilisateur�: -   R�pertoire de base�:  %%1793   Lecteur de base�:  %%1793   Chemin d�acc�s au script�:  %%1793   Chemin d�acc�s au profil�:  %%1793   Stations de travail utilisateurs�: %%1793   Derni�re modification du mot de passe le�: 28/10/2019 15:23:10   Le compte expire le�:  %%1794   ID de groupe principal�: 513   D�l�gu� autoris�: -   Ancienne valeur UAC�:  0x15   Nouvelle valeur UAC�:  0x10   Contr�le du compte d�utilisateur�:     %%2048    %%2050   Param�tres utilisateur�: -   Historique SID�:  -   Horaire d�acc�s�:  %%1797    Informations suppl�mentaires�:   Privil�ges:  -  
    S�curit�     Audit Success   13824      2019-10-28 15:23:10                                  Microsoft-Windows-Security-Auditing  4724: Une tentative de r�initialisation de mot de passe d�un compte a �t� effectu�e.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1012   Nom du compte�:  defaultuser100001   Domaine du compte�:  DESKTOP-37KC94K  
    S�curit�     Audit Success   13824      2019-10-28 15:23:10                                  Microsoft-Windows-Security-Auditing  4738: Un compte d�utilisateur a �t� modifi�.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1012   Nom du compte�:  defaultuser100001   Domaine du compte�:  DESKTOP-37KC94K    Attributs modifi�s�:   Nom du compte SAM�: -   Nom complet�:  -   Nom principal de l�utilisateur�: -   R�pertoire de base�:  -   Lecteur de base�:  -   Chemin d�acc�s au script�:  -   Chemin d�acc�s au profil�:  -   Stations de travail utilisateurs�: -   Derni�re modification du mot de passe le�: -   Le compte expire le�:  -   ID de groupe principal�: -   D�l�gu� autoris�: -   Ancienne valeur UAC�:  -   Nouvelle valeur UAC�:  -   Contr�le du compte d�utilisateur�: -   Param�tres utilisateur�: -   Historique SID�:  -   Horaire d�acc�s�:  -    Informations suppl�mentaires�:   Privil�ges:  -  
    S�curit�     Audit Success   13826      2019-10-28 15:23:10                                  Microsoft-Windows-Security-Auditing  4728: Un membre a �t� ajout� � un groupe global dont la s�curit� est activ�e.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine de comptes�:  WORKGROUP   ID de connexion�:  0x3e7    Membre�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1012   Nom du compte�:  -    Groupe�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-513   Nom du groupe�:  Aucun   Domaine du groupe�:  DESKTOP-37KC94K    Informations suppl�mentaires�:   Privil�ges�:  -  Heure d'expiration :  (null)  
    S�curit�     Audit Failure   12544      2019-10-28 15:24:10                                  Microsoft-Windows-Security-Auditing  4625: �chec d�ouverture de session d�un compte.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Type d�ouverture de session�:   2    Compte pour lequel l�ouverture de session a �chou�:   ID de s�curit�:  S-1-0-0   Nom du compte�:  -   Domaine du compte�:  -    Informations sur l��chec�:   Raison de l��chec�:  %%2304   �tat�:   0xc000006d   Sous-�tat�:  0xc0000380    Informations sur le processus�:   ID du processus de l�appelant�: 0x6a4   Nom du processus de l�appelant�: C:\Windows\System32\svchost.exe    Informations sur le r�seau�:   Nom de la station de travail�: -   Adresse du r�seau source�: 127.0.0.1   Port source�:  0    Informations d�taill�es sur l�authentification�:   Processus d�ouverture de session�:  User32    Package d�authentification�: Negotiate   Services en transit�: -   Nom du package (NTLM uniquement)�: -   Longueur de cl�:  0    Cet �v�nement est g�n�r� lorsqu�une demande d�ouverture de session �choue. Il est g�n�r� sur l�ordinateur sur lequel l�acc�s a �t� tent�.    Le champ Objet indique le compte sur le syst�me local qui a demand� l�ouverture de session. Il s�agit le plus souvent d�un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d�ouverture de session indique le type d�ouverture de session qui a �t� demand�. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Les champs relatifs aux informations sur le processus indiquent quel est le compte et le processus sur le syst�me qui ont demand� l�ouverture de session.    Les champs relatifs aux informations sur le r�seau indiquent la provenance de la demande d�ouverture de session distante. Le nom de la station de travail n��tant pas toujours disponible, peut rester vide dans certains cas.    Les champs relatifs aux informations d�authentification fournissent des d�tails sur cette demande d�ouverture de session sp�cifique.   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d�ouverture de session.   - Le nom du package indique quel a �t� le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n�a �t� demand�e.  
    S�curit�     Audit Success   12290      2019-10-28 15:24:10                                  Microsoft-Windows-Security-Auditing  5061: Op�ration de chiffrement.    Sujet�:   ID de s�curit�:  S-1-5-19   Nom du compte�:  SERVICE LOCAL   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e5    Param�tres de chiffrement�:   Nom du fournisseur�: Microsoft Software Key Storage Provider   Nom de l�algorithme�: RSA   Nom de la cl�: {14E9F4E2-D6E2-44F5-A893-FE51BCFA9C6C}   Type de cl�: %%2500    Op�ration de chiffrement�:   Op�ration�: %%2480   Code de retour�: 0x0  
    S�curit�     Audit Success   12290      2019-10-28 15:24:10                                  Microsoft-Windows-Security-Auditing  5061: Op�ration de chiffrement.    Sujet�:   ID de s�curit�:  S-1-5-19   Nom du compte�:  SERVICE LOCAL   Domaine du compte�:  AUTORITE NT   ID d�ouverture de session�:  0x3e5    Param�tres de chiffrement�:   Nom du fournisseur�: Microsoft Software Key Storage Provider   Nom de l�algorithme�: RSA   Nom de la cl�: {A3DB46EF-FD56-446F-98DE-DE3CE5BDE57E}   Type de cl�: %%2500    Op�ration de chiffrement�:   Op�ration�: %%2480   Code de retour�: 0x0  
    S�curit�     Audit Success   12292      2019-10-28 15:24:10                                  Microsoft-Windows-Security-Auditing  5058: Op�ration de fichier de cl�.    Sujet�:   ID de s�curit�:  S-1-5-19   Nom du compte�:  SERVICE LOCAL   Domaine du compte�:  AUTORITE NT   ID de connexion�:  0x3e5    Informations sur le processus�:   ID de processus�:  5224   Heure de cr�ation du processus�: 2019-10-28T14:20:27.350231800Z    Param�tres de chiffrement�:   Nom du fournisseur�: Microsoft Software Key Storage Provider   Nom de l'algorithme�: UNKNOWN   Nom de la cl�: {14E9F4E2-D6E2-44F5-A893-FE51BCFA9C6C}   Type de cl�: %%2500    Informations sur l'op�ration de fichier de cl�:   Chemin d'acc�s du fichier�: C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Crypto\Keys\e214a6e1cb8ee56c39b7875e040c5165_67a19d9f-5a67-4e22-8d8a-6c4d070e61a3   Op�ration�: %%2458   Code de retour�: 0x0  
    S�curit�     Audit Success   12292      2019-10-28 15:24:10                                  Microsoft-Windows-Security-Auditing  5058: Op�ration de fichier de cl�.    Sujet�:   ID de s�curit�:  S-1-5-19   Nom du compte�:  SERVICE LOCAL   Domaine du compte�:  AUTORITE NT   ID de connexion�:  0x3e5    Informations sur le processus�:   ID de processus�:  5224   Heure de cr�ation du processus�: 2019-10-28T14:20:27.350231800Z    Param�tres de chiffrement�:   Nom du fournisseur�: Microsoft Software Key Storage Provider   Nom de l'algorithme�: UNKNOWN   Nom de la cl�: {A3DB46EF-FD56-446F-98DE-DE3CE5BDE57E}   Type de cl�: %%2500    Informations sur l'op�ration de fichier de cl�:   Chemin d'acc�s du fichier�: C:\WINDOWS\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Crypto\Keys\6585201a21579aee68387a3d624ecfab_67a19d9f-5a67-4e22-8d8a-6c4d070e61a3   Op�ration�: %%2458   Code de retour�: 0x0  
    S�curit�     Audit Success   12292      2019-10-28 15:24:10                                  Microsoft-Windows-Security-Auditing  5059: Op�ration de migration de cl�.    Sujet�:   ID de s�curit�:  S-1-5-19   Nom du compte�:  SERVICE LOCAL  Domaine du compte�:  AUTORITE NT   ID de connexion�:  0x3e5    Informations sur le processus�:   ID de processus�:  5224   Heure de cr�ation du processus�: 2019-10-28T14:20:27.350231800Z    Param�tres de chiffrement�:   Nom du fournisseur�: Microsoft Software Key Storage Provider   Nom de l'algorithme�: RSA   Nom de la cl�: {A3DB46EF-FD56-446F-98DE-DE3CE5BDE57E}   Type de cl�: %%2500    Informations suppl�mentaires�:   Op�ration�: %%2464   Code de retour�: 0x0  
    S�curit�     Audit Success   12292      2019-10-28 15:24:10                                  Microsoft-Windows-Security-Auditing  5059: Op�ration de migration de cl�.    Sujet�:   ID de s�curit�:  S-1-5-19   Nom du compte�:  SERVICE LOCAL  Domaine du compte�:  AUTORITE NT   ID de connexion�:  0x3e5    Informations sur le processus�:   ID de processus�:  5224   Heure de cr�ation du processus�: 2019-10-28T14:20:27.350231800Z    Param�tres de chiffrement�:   Nom du fournisseur�: Microsoft Software Key Storage Provider   Nom de l'algorithme�: RSA   Nom de la cl�: {A3DB46EF-FD56-446F-98DE-DE3CE5BDE57E}   Type de cl�: %%2500    Informations suppl�mentaires�:   Op�ration�: %%2464   Code de retour�: 0x0  
    S�curit�     Audit Success   12544      2019-10-28 15:24:36                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  MicrosoftAccount   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0x6a4   Nom du processus�:  C:\Windows\System32\svchost.exe    Informations sur le r�seau�:   Adresse du r�seau�: 127.0.0.1   Port�:   0    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-28 15:24:36                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  11   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-marie.carribon@wanadoo.fr   Domaine du compte :  MicrosoftAccount   ID d'ouverture de session :  0x5bd22a   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x6a4   Nom du processus :  C:\Windows\System32\svchost.exe    Informations sur le r�seau :   Nom de la station de travail : DESKTOP-37KC94K   Adresse du r�seau source : 127.0.0.1   Port source :  0    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  User32    Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-28 15:24:36                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  MicrosoftAccount   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0x2a4   Nom du processus�:  C:\Windows\System32\lsass.exe    Informations sur le r�seau�:   Adresse du r�seau�: -   Port�:   -    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-28 15:24:36                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  7   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-marie.carribon@wanadoo.fr   Domaine du compte :  MicrosoftAccount   ID d'ouverture de session :  0x5bd35d   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x2a4   Nom du processus :  C:\Windows\System32\lsass.exe    Informations sur le r�seau :   Nom de la station de travail : DESKTOP-37KC94K   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Negotiat   Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12545      2019-10-28 15:24:36                                  Microsoft-Windows-Security-Auditing  4634: Fermeture de session d�un compte.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID du compte�:  0x5bd35d    Type d�ouverture de session�:   7    Cet �v�nement est g�n�r� lorsqu�une session ouverte est supprim�e. Il peut �tre associ� � un �v�nement d�ouverture de session en utilisant la valeur ID d�ouverture de session. Les ID d�ouverture de session ne sont uniques qu�entre les red�marrages sur un m�me ordinateur.  
    S�curit�     Audit Success   12548      2019-10-28 15:24:36                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  MicrosoftAccount   ID d�ouverture de session�:  0x5bd22a    Privil�ges�:  SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-28 15:24:36                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  MicrosoftAccount   ID d�ouverture de session�:  0x5bd35d    Privil�ges�:  SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-28 15:24:36                                  Microsoft-Windows-Security-Auditing  4738: Un compte d�utilisateur a �t� modifi�.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K    Attributs modifi�s�:   Nom du compte SAM�: -   Nom complet�:  Jean-Marie CARRIBON   Nom principal de l�utilisateur�: -   R�pertoire de base�:  -   Lecteur de base�:  -   Chemin d�acc�s au script�:  -   Chemin d�acc�s au profil�:  -   Stations de travail utilisateurs�: -   Derni�re modification du mot de passe le�: -   Le compte expire le�:  -   ID de groupe principal�: -   D�l�gu� autoris�: -   Ancienne valeur UAC�:  -   Nouvelle valeur UAC�:  -   Contr�le du compte d�utilisateur�: -   Param�tres utilisateur�: -   Historique SID�:  -   Horaire d�acc�s�:  -    Informations suppl�mentaires�:   Privil�ges:  -  
    S�curit�     Audit Success   13824      2019-10-28 15:24:36                                  Microsoft-Windows-Security-Auditing  4738: Un compte d�utilisateur a �t� modifi�.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K    Attributs modifi�s�:   Nom du compte SAM�: -   Nom complet�:  Jean-Marie CARRIBON   Nom principal de l�utilisateur�: -   R�pertoire de base�:  -   Lecteur de base�:  -   Chemin d�acc�s au script�:  -   Chemin d�acc�s au profil�:  -   Stations de travail utilisateurs�: -   Derni�re modification du mot de passe le�: -   Le compte expire le�:  -   ID de groupe principal�: -   D�l�gu� autoris�: -   Ancienne valeur UAC�:  -   Nouvelle valeur UAC�:  -   Contr�le du compte d�utilisateur�: -   Param�tres utilisateur�: -   Historique SID�:  -   Horaire d�acc�s�:  -    Informations suppl�mentaires�:   Privil�ges:  -  
    S�curit�     Audit Success   12545      2019-10-28 15:24:37                                  Microsoft-Windows-Security-Auditing  4634: Fermeture de session d�un compte.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID du compte�:  0x5bd22a    Type d�ouverture de session�:   2    Cet �v�nement est g�n�r� lorsqu�une session ouverte est supprim�e. Il peut �tre associ� � un �v�nement d�ouverture de session en utilisant la valeur ID d�ouverture de session. Les ID d�ouverture de session ne sont uniques qu�entre les red�marrages sur un m�me ordinateur.  
    S�curit�     Audit Success   12544      2019-10-28 15:24:38                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  UMFD-3   Domaine du compte�:  Font Driver Host   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0x19a4   Nom du processus�:  C:\Windows\System32\winlogon.exe    Informations sur le r�seau�:   Adresse du r�seau�: -   Port�:   -    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-28 15:24:38                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  2   Mode administrateur restreint : -   Compte virtuel :  %%1842   Jeton �lev� :  %%1843    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-96-0-3   Nom du compte :  UMFD-3   Domaine du compte :  Font Driver Host   ID d'ouverture de session :  0x5be774   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x19a4   Nom du processus :  C:\Windows\System32\winlogon.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-28 15:24:38                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  DWM-3   Domaine du compte�:  Window Manager   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0x19a4   Nom du processus�:  C:\Windows\System32\winlogon.exe    Informations sur le r�seau�:   Adresse du r�seau�: -   Port�:   -    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-28 15:24:38                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  2   Mode administrateur restreint : -   Compte virtuel :  %%1842   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-90-0-3   Nom du compte :  DWM-3   Domaine du compte :  Window Manager   ID d'ouverture de session :  0x5bf7da   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x19a4   Nom du processus :  C:\Windows\System32\winlogon.exe    Informations sur le r�seau :   Nom de la station de travail : -   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Advapi     Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12548      2019-10-28 15:24:38                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-90-0-3   Nom du compte�:  DWM-3   Domaine du compte�:  Window Manager   ID d�ouverture de session�:  0x5bf7da    Privil�ges�:  SeAssignPrimaryTokenPrivilege     SeAuditPrivilege     SeImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-28 15:24:41                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x14c0   Nom du processus :  C:\Windows\System32\LogonUI.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:24:41                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1010   Nom du compte :  lfshy   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x14c0   Nom du processus :  C:\Windows\System32\LogonUI.exe  
    S�curit�     Audit Success   12545      2019-10-28 15:24:48                                  Microsoft-Windows-Security-Auditing  4647: Fermeture de session initi�e par l�utilisateur�:    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1011   Nom du compte�:  defaultuser100000   Domaine du compte�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x58eaa6    Cet �v�nement est g�n�r� lorsqu�une fermeture de session est initi�e. Aucune autre activit� initi�e par l�utilisateur ne peut se produire. Cet �v�nement peut �tre interpr�t� comme un �v�nement de fermeture de session.  
    S�curit�     Audit Success   13824      2019-10-28 15:24:49                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-500   Nom du compte :  Administrateur   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x6a4   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:24:49                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-503   Nom du compte :  DefaultAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x6a4   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:24:49                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1011   Nom du compte :  defaultuser100000   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x6a4   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:24:49                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1012   Nom du compte :  defaultuser100001   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x6a4   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:24:49                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-501   Nom du compte :  Invit�   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x6a4   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:24:49                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x6a4   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:24:49                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1010   Nom du compte :  lfshy   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x6a4   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:24:49                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-504   Nom du compte :  WDAGUtilityAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x6a4   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:24:49                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1004   Nom du compte :  _ashbackup_   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x6a4   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-28 15:24:49                                  Microsoft-Windows-Security-Auditing  4726: Un compte d�utilisateur a �t� supprim�.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1011   Nom du compte�:  defaultuser100000   Domaine du compte�:  DESKTOP-37KC94K    Informations suppl�mentaires�:   Privil�ges -  
    S�curit�     Audit Success   13826      2019-10-28 15:24:49                                  Microsoft-Windows-Security-Auditing  4729: Un membre a �t� supprim� d�un groupe global dont la s�curit� est activ�e.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Membre�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1011   Nom du compte�:  -    Groupe�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-513   Nom du groupe�:  Aucun   Domaine du groupe�:  DESKTOP-37KC94K    Informations suppl�mentaires�:   Privil�ges�:  -  
    S�curit�     Audit Success   13826      2019-10-28 15:24:49                                  Microsoft-Windows-Security-Auditing  4799: Une adh�sion au groupe local � s�curit� activ�e a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Groupe :   ID de s�curit� :  S-1-5-32-544   Nom du compte :  Administrateurs   Domaine du compte :  Builtin    Informations sur le processus :   ID du processus :  0x43c   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   12545      2019-10-28 15:24:50                                  Microsoft-Windows-Security-Auditing  4634: Fermeture de session d�un compte.    Sujet�:   ID de s�curit�:  S-1-5-96-0-2   Nom du compte�:  UMFD-2   Domaine du compte�:  Font Driver Host   ID du compte�:  0x588ca3    Type d�ouverture de session�:   2    Cet �v�nement est g�n�r� lorsqu�une session ouverte est supprim�e. Il peut �tre associ� � un �v�nement d�ouverture de session en utilisant la valeur ID d�ouverture de session. Les ID d�ouverture de session ne sont uniques qu�entre les red�marrages sur un m�me ordinateur.  
    S�curit�     Audit Success   12545      2019-10-28 15:24:52                                  Microsoft-Windows-Security-Auditing  4634: Fermeture de session d�un compte.    Sujet�:   ID de s�curit�:  S-1-5-90-0-2   Nom du compte�:  DWM-2   Domaine du compte�:  Window Manager   ID du compte�:  0x588f49    Type d�ouverture de session�:   2    Cet �v�nement est g�n�r� lorsqu�une session ouverte est supprim�e. Il peut �tre associ� � un �v�nement d�ouverture de session en utilisant la valeur ID d�ouverture de session. Les ID d�ouverture de session ne sont uniques qu�entre les red�marrages sur un m�me ordinateur.  
    S�curit�     Audit Success   12544      2019-10-28 15:25:03                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  MicrosoftAccount   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0x6a4   Nom du processus�:  C:\Windows\System32\svchost.exe    Informations sur le r�seau�:   Adresse du r�seau�: 127.0.0.1   Port�:   0    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-28 15:25:03                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  11   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-marie.carribon@wanadoo.fr   Domaine du compte :  MicrosoftAccount   ID d'ouverture de session :  0x5c829b   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x6a4   Nom du processus :  C:\Windows\System32\svchost.exe    Informations sur le r�seau :   Nom de la station de travail : DESKTOP-37KC94K   Adresse du r�seau source : 127.0.0.1   Port source :  0    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  User32    Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12544      2019-10-28 15:25:03                                  Microsoft-Windows-Security-Auditing  4648: Tentative d�ouverture de session en utilisant des informations d�identification explicites.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Compte dont les informations d�identification ont �t� utilis�es�:   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  MicrosoftAccount   GUID d�ouverture de session�:  {00000000-0000-0000-0000-000000000000}    Serveur cible�:   Nom du serveur cible�: localhost   Informations suppl�mentaires�: localhost    Informations sur le processus�:   ID du processus�:  0x2a4   Nom du processus�:  C:\Windows\System32\lsass.exe    Informations sur le r�seau�:   Adresse du r�seau�: -   Port�:   -    Cet �v�nement est g�n�r� lorsqu�un processus tente d�ouvrir une session pour un compte en sp�cifiant explicitement les informations d�identification de ce compte. Ceci se produit le plus souvent dans les configurations par lot comme les t�ches planifi�es, ou avec l�utilisation de la commande RUNAS.  
    S�curit�     Audit Success   12544      2019-10-28 15:25:03                                  Microsoft-Windows-Security-Auditing  4624: L'ouverture de session d'un compte s'est correctement d�roul�e.    Objet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d'ouverture de session�:  0x3e7    Informations d'ouverture de session :   Type d'ouverture de session�:  7   Mode administrateur restreint : -   Compte virtuel :  %%1843   Jeton �lev� :  %%1842    Niveau d'emprunt d'identit� :  %%1833    Nouvelle ouverture de session :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-marie.carribon@wanadoo.fr   Domaine du compte :  MicrosoftAccount   ID d'ouverture de session :  0x5c8490   ID d'ouverture de session li�e :  0x0   Nom du compte r�seau : -   Domaine du compte r�seau : -   GUID d'ouverture de session :  {00000000-0000-0000-0000-000000000000}    Informations sur le processus :   ID du processus :  0x2a4   Nom du processus :  C:\Windows\System32\lsass.exe    Informations sur le r�seau :   Nom de la station de travail : DESKTOP-37KC94K   Adresse du r�seau source : -   Port source :  -    Informations d�taill�es sur l'authentification :   Processus d'ouverture de session :  Negotiat   Package d'authentification : Negotiate   Services en transit : -   Nom du package (NTLM uniquement) : -   Longueur de la cl� :  0    Cet �v�nement est g�n�r� lors de la cr�ation d'une ouverture de session. Il est g�n�r� sur l'ordinateur sur lequel l'ouverture de session a �t� effectu�e.    Le champ Objet indique le compte sur le syst�me local qui a demand� l'ouverture de session. Il s'agit le plus souvent d'un service, comme le service Serveur, ou un processus local tel que Winlogon.exe ou Services.exe.    Le champ Type d'ouverture de session indique le type d'ouverture de session qui s'est produit. Les types les plus courants sont 2 (interactif) et 3 (r�seau).    Le champ Nouvelle ouverture de session indique le compte pour lequel la nouvelle ouverture de session a �t� cr��e, par exemple, le compte qui s'est connect�.    Les champs relatifs au r�seau indiquent la provenance d'une demande d'ouverture de session � distance. Le nom de la station de travail n'�tant pas toujours disponible, peut �tre laiss� vide dans certains cas.    Le champ du niveau d'emprunt d'identit� indique la port�e de l'emprunt d'identit� que peut prendre un processus dans la session d'ouverture de session.    Les champs relatifs aux informations d'authentification fournissent des d�tails sur cette demande d'ouverture de session sp�cifique.   - Le GUID d'ouverture de session est un identificateur unique pouvant servir � associer cet �v�nement � un �v�nement KDC .   - Les services en transit indiquent les services interm�diaires qui ont particip� � cette demande d'ouverture de session.   - Nom du package indique quel est le sous-protocole qui a �t� utilis� parmi les protocoles NTLM.   - La longueur de la cl� indique la longueur de la cl� de session g�n�r�e. Elle a la valeur 0 si aucune cl� de session n'a �t� demand�e.  
    S�curit�     Audit Success   12545      2019-10-28 15:25:03                                  Microsoft-Windows-Security-Auditing  4634: Fermeture de session d�un compte.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K   ID du compte�:  0x5c8490    Type d�ouverture de session�:   7    Cet �v�nement est g�n�r� lorsqu�une session ouverte est supprim�e. Il peut �tre associ� � un �v�nement d�ouverture de session en utilisant la valeur ID d�ouverture de session. Les ID d�ouverture de session ne sont uniques qu�entre les red�marrages sur un m�me ordinateur.  
    S�curit�     Audit Success   12548      2019-10-28 15:25:03                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  MicrosoftAccount   ID d�ouverture de session�:  0x5c829b    Privil�ges�:  SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege  
    S�curit�     Audit Success   12548      2019-10-28 15:25:03                                  Microsoft-Windows-Security-Auditing  4672: Privil�ges sp�ciaux attribu�s � la nouvelle ouverture de session.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-marie.carribon@wanadoo.fr   Domaine du compte�:  MicrosoftAccount   ID d�ouverture de session�:  0x5c8490    Privil�ges�:  SeTcbPrivilege     SeSecurityPrivilege     SeTakeOwnershipPrivilege     SeLoadDriverPrivilege     SeBackupPrivilege     SeRestorePrivilege     SeDebugPrivilege     SeSystemEnvironmentPrivilege     SeImpersonatePrivilege  
    S�curit�     Audit Success   13824      2019-10-28 15:25:03                                  Microsoft-Windows-Security-Auditing  4738: Un compte d�utilisateur a �t� modifi�.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K    Attributs modifi�s�:   Nom du compte SAM�: -   Nom complet�:  Jean-Marie CARRIBON   Nom principal de l�utilisateur�: -   R�pertoire de base�:  -   Lecteur de base�:  -   Chemin d�acc�s au script�:  -   Chemin d�acc�s au profil�:  -   Stations de travail utilisateurs�: -   Derni�re modification du mot de passe le�: -   Le compte expire le�:  -   ID de groupe principal�: -   D�l�gu� autoris�: -   Ancienne valeur UAC�:  -   Nouvelle valeur UAC�:  -   Contr�le du compte d�utilisateur�: -   Param�tres utilisateur�: -   Historique SID�:  -   Horaire d�acc�s�:  -    Informations suppl�mentaires�:   Privil�ges:  -  
    S�curit�     Audit Success   13824      2019-10-28 15:25:03                                  Microsoft-Windows-Security-Auditing  4738: Un compte d�utilisateur a �t� modifi�.    Sujet�:   ID de s�curit�:  S-1-5-18   Nom du compte�:  DESKTOP-37KC94K$   Domaine du compte�:  WORKGROUP   ID d�ouverture de session�:  0x3e7    Compte cible�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine du compte�:  DESKTOP-37KC94K    Attributs modifi�s�:   Nom du compte SAM�: -   Nom complet�:  Jean-Marie CARRIBON   Nom principal de l�utilisateur�: -   R�pertoire de base�:  -   Lecteur de base�:  -   Chemin d�acc�s au script�:  -   Chemin d�acc�s au profil�:  -   Stations de travail utilisateurs�: -   Derni�re modification du mot de passe le�: -   Le compte expire le�:  -   ID de groupe principal�: -   D�l�gu� autoris�: -   Ancienne valeur UAC�:  -   Nouvelle valeur UAC�:  -   Contr�le du compte d�utilisateur�: -   Param�tres utilisateur�: -   Historique SID�:  -   Horaire d�acc�s�:  -    Informations suppl�mentaires�:   Privil�ges:  -  
    S�curit�     Audit Success   13826      2019-10-28 15:25:04                                  Microsoft-Windows-Security-Auditing  4799: Une adh�sion au groupe local � s�curit� activ�e a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-18   Nom du compte :  DESKTOP-37KC94K$   Domaine du compte :  WORKGROUP   ID d'ouverture de session :  0x3e7    Groupe :   ID de s�curit� :  S-1-5-32-544   Nom du compte :  Administrateurs   Domaine du compte :  Builtin    Informations sur le processus :   ID du processus :  0x43c   Nom du processus :  C:\Windows\System32\svchost.exe  
    S�curit�     Audit Success   13824      2019-10-28 21:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x5c829b    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-28 21:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x5c829b    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-29 03:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x5c829b    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-29 03:09:25                                  Microsoft-Windows-Security-Auditing  5381: Des informations d�identification ont �t� lues dans le coffre.    Sujet�:   ID de s�curit�:  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte�:  jean-   Domaine de comptes�:  DESKTOP-37KC94K   ID d�ouverture de session�:  0x5c829b    Cet �v�nement se produit lorsqu�un utilisateur �num�re des informations d'identification stock�es dans le coffre.  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-500   Nom du compte :  Administrateur   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-503   Nom du compte :  DefaultAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1012   Nom du compte :  defaultuser100001   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-501   Nom du compte :  Invit�   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1010   Nom du compte :  lfshy   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-504   Nom du compte :  WDAGUtilityAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1004   Nom du compte :  _ashbackup_   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-500   Nom du compte :  Administrateur   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-503   Nom du compte :  DefaultAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1012   Nom du compte :  defaultuser100001   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-501   Nom du compte :  Invit�   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1010   Nom du compte :  lfshy   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-504   Nom du compte :  WDAGUtilityAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1004   Nom du compte :  _ashbackup_   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1004   Nom du compte :  _ashbackup_   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1004   Nom du compte :  _ashbackup_   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-500   Nom du compte :  Administrateur   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-500   Nom du compte :  Administrateur   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-503   Nom du compte :  DefaultAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-503   Nom du compte :  DefaultAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1012   Nom du compte :  defaultuser100001   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1012   Nom du compte :  defaultuser100001   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-501   Nom du compte :  Invit�   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-501   Nom du compte :  Invit�   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1010   Nom du compte :  lfshy   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1010   Nom du compte :  lfshy   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-504   Nom du compte :  WDAGUtilityAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-504   Nom du compte :  WDAGUtilityAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-500   Nom du compte :  Administrateur   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-500   Nom du compte :  Administrateur   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1004   Nom du compte :  _ashbackup_   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1004   Nom du compte :  _ashbackup_   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-501   Nom du compte :  Invit�   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-501   Nom du compte :  Invit�   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-503   Nom du compte :  DefaultAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-503   Nom du compte :  DefaultAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1010   Nom du compte :  lfshy   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13826      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4799: Une adh�sion au groupe local � s�curit� activ�e a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Groupe :   ID de s�curit� :  S-1-5-32-578   Nom du compte :  Administrateurs Hyper-V   Domaine du compte :  Builtin    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13826      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4799: Une adh�sion au groupe local � s�curit� activ�e a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Groupe :   ID de s�curit� :  S-1-5-32-544   Nom du compte :  Administrateurs   Domaine du compte :  Builtin    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13826      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4799: Une adh�sion au groupe local � s�curit� activ�e a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Groupe :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1009   Nom du compte :  AMD FUEL   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13826      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4799: Une adh�sion au groupe local � s�curit� activ�e a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Groupe :   ID de s�curit� :  S-1-5-32-568   Nom du compte :  IIS_IUSRS   Domaine du compte :  Builtin    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13826      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4799: Une adh�sion au groupe local � s�curit� activ�e a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Groupe :   ID de s�curit� :  S-1-5-32-546   Nom du compte :  Invit�s   Domaine du compte :  Builtin    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13826      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4799: Une adh�sion au groupe local � s�curit� activ�e a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Groupe :   ID de s�curit� :  S-1-5-32-573   Nom du compte :  Lecteurs des journaux d��v�nements   Domaine du compte :  Builtin    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13826      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4799: Une adh�sion au groupe local � s�curit� activ�e a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Groupe :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1003   Nom du compte :  SQLServer2005SQLBrowserUser$DESKTOP-37KC94K   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13826      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4799: Une adh�sion au groupe local � s�curit� activ�e a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Groupe :   ID de s�curit� :  S-1-5-32-581   Nom du compte :  System Managed Accounts Group   Domaine du compte :  Builtin    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13826      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4799: Une adh�sion au groupe local � s�curit� activ�e a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Groupe :   ID de s�curit� :  S-1-5-32-580   Nom du compte :  Utilisateurs de gestion � distance   Domaine du compte :  Builtin    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13826      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4799: Une adh�sion au groupe local � s�curit� activ�e a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Groupe :   ID de s�curit� :  S-1-5-32-558   Nom du compte :  Utilisateurs de l�Analyseur de performances   Domaine du compte :  Builtin    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13826      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4799: Une adh�sion au groupe local � s�curit� activ�e a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Groupe :   ID de s�curit� :  S-1-5-32-559   Nom du compte :  Utilisateurs du journal de performances   Domaine du compte :  Builtin    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13826      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4799: Une adh�sion au groupe local � s�curit� activ�e a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Groupe :   ID de s�curit� :  S-1-5-32-562   Nom du compte :  Utilisateurs du mod�le COM distribu�   Domaine du compte :  Builtin    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13826      2019-10-29 08:41:51                                  Microsoft-Windows-Security-Auditing  4799: Une adh�sion au groupe local � s�curit� activ�e a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Groupe :   ID de s�curit� :  S-1-5-32-545   Nom du compte :  Utilisateurs   Domaine du compte :  Builtin    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:52                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1010   Nom du compte :  lfshy   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:52                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-500   Nom du compte :  Administrateur   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:52                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-500   Nom du compte :  Administrateur   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:52                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-501   Nom du compte :  Invit�   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:52                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-501   Nom du compte :  Invit�   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:52                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-503   Nom du compte :  DefaultAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:52                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-503   Nom du compte :  DefaultAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:52                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:52                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:52                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1004   Nom du compte :  _ashbackup_   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:52                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1004   Nom du compte :  _ashbackup_   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:52                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-504   Nom du compte :  WDAGUtilityAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:52                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-504   Nom du compte :  WDAGUtilityAccount   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:52                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1010   Nom du compte :  lfshy   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:52                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1010   Nom du compte :  lfshy   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:52                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1012   Nom du compte :  defaultuser100001   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    S�curit�     Audit Success   13824      2019-10-29 08:41:52                                  Microsoft-Windows-Security-Auditing  4798: Une adh�sion au groupe local d'un utilisateur a �t� �num�r�e.    Objet :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1001   Nom du compte :  jean-   Domaine du compte :  DESKTOP-37KC94K   ID d'ouverture de session :  0x5c829b    Utilisateur :   ID de s�curit� :  S-1-5-21-4265624635-2019933758-61733912-1012   Nom du compte :  defaultuser100001   Domaine du compte :  DESKTOP-37KC94K    Informations sur le processus :   ID du processus :  0x1ba4   Nom du processus :  C:\Program Files (x86)\FinalWire\AIDA64 Engineer\aida64.exe  
    Syst�me      Erreur          Aucun(e)   2019-10-22 09:05:28  Syst�me                         DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WaaSMedicSvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {72566E27-1ABB-4EB3-B4F0-EB431CB1CB32}
    Syst�me      Erreur          Aucun(e)   2019-10-22 11:12:45  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service BITS avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {4991D34B-80A1-4291-83B6-3328366B9097}
    Syst�me      Avertissement   1014       2019-10-22 14:54:34  SERVICE R�SEAU                  Microsoft-Windows-DNS-Client    1014: La r�solution du nom securepubads.g.doubleclick.net a expir� lorsqu�aucun des serveurs DNS configur�s n�a r�pondu.  
    Syst�me      Erreur          Aucun(e)   2019-10-22 14:57:08  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-22 14:57:10  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-22 14:57:16  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-22 15:06:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-22 15:06:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-22 15:06:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-22 15:06:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-22 15:06:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-22 15:06:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-22 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-22 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-22 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-22 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-22 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-22 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-22 15:06:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-22 15:06:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-23 02:12:45  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service BITS avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {4991D34B-80A1-4291-83B6-3328366B9097}
    Syst�me      Erreur          Aucun(e)   2019-10-23 03:05:28  Syst�me                         DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WaaSMedicSvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {72566E27-1ABB-4EB3-B4F0-EB431CB1CB32}
    Syst�me      Erreur          Aucun(e)   2019-10-23 12:12:45  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service BITS avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {4991D34B-80A1-4291-83B6-3328366B9097}
    Syst�me      Erreur          Aucun(e)   2019-10-23 15:06:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-23 15:06:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-23 15:06:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-23 15:06:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-23 15:06:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-23 15:06:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-23 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-23 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-23 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-23 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-23 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-23 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-23 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-23 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-23 15:06:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-23 21:05:28  Syst�me                         DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WaaSMedicSvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {72566E27-1ABB-4EB3-B4F0-EB431CB1CB32}
    Syst�me      Erreur          Aucun(e)   2019-10-23 22:12:45  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service BITS avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {4991D34B-80A1-4291-83B6-3328366B9097}
    Syst�me      Erreur          Aucun(e)   2019-10-24 06:03:40  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-24 11:58:41  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-24 11:59:14  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-24 13:12:45  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service BITS avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {4991D34B-80A1-4291-83B6-3328366B9097}
    Syst�me      Erreur          Aucun(e)   2019-10-24 15:05:28  Syst�me                         DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WaaSMedicSvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {72566E27-1ABB-4EB3-B4F0-EB431CB1CB32}
    Syst�me      Erreur          Aucun(e)   2019-10-24 15:06:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-24 15:06:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-24 15:06:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-24 15:06:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-24 15:06:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-24 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-24 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-24 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-24 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-24 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-24 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-24 15:06:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-24 23:12:45  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service BITS avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {4991D34B-80A1-4291-83B6-3328366B9097}
    Syst�me      Erreur          Aucun(e)   2019-10-25 09:05:28  Syst�me                         DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WaaSMedicSvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {72566E27-1ABB-4EB3-B4F0-EB431CB1CB32}
    Syst�me      Erreur          Aucun(e)   2019-10-25 14:12:45  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service BITS avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {4991D34B-80A1-4291-83B6-3328366B9097}
    Syst�me      Erreur          Aucun(e)   2019-10-25 15:06:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-25 15:06:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-25 15:06:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 15:06:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 15:06:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 17:45:46  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 17:47:12  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 17:47:19  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 17:47:19  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 17:47:26  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 17:47:26  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 17:47:37  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 17:48:29  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 17:48:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-25 17:48:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 17:48:40  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 17:49:59  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 17:50:00  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-25 17:50:03  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-25 17:50:07  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 17:50:08  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-25 17:50:08  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 17:50:14  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 17:58:56  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:16:02  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:16:13  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:39:18  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:39:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:39:56  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:40:01  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:40:43  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:41:02  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:41:07  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:41:08  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:46:25  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:46:28  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:46:29  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service BthAvctpSvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {6E1F7F3E-760E-45F3-AA8F-5761ABDA272A}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:46:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:46:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:46:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:46:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:46:43  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:46:43  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:46:44  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:46:53  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:46:54  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:47:23  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:48:18  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:48:42  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:48:42  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:49:14  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:49:26  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:49:26  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:51:47  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:52:41  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:52:48  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:52:53  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:52:53  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:53:52                                  Service Control Manager         7031: Le service Service utilisateur du Presse-papiers_27132 s�est termin� de mani�re inattendue. Ceci s�est produit 1 fois. L�action corrective suivante va �tre effectu�e dans 3000 millisecondes�: Red�marrer le service.  
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:53:56  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:53:57  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:53:58  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:53:59  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:53:59  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:00  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:00  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:01  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:03  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service dps avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DDCFD26B-FEED-44CD-B71D-79487D2E5E5A}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:04  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:12  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:13  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:15  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:17  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:18  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:18  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:19  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:20  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:22  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:22  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:23  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:24  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:24  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:25  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:27  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:28  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:29  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:30  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:31  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:32  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:37  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:40  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:41  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:42  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:42  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:43  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:44  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:45  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:46  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:46  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:47  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:48  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:49  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:49  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:50  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:51  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:51  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:52  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:53  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:54  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:54  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:55  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:56  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:56  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:57  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:58  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:58  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:54:59  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:00  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:00  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:01  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:02  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:02  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:03  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:04  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:04  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:05  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:05  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:06  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:07  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:07  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:08  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:08  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:09  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:10  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:10  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:11  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:12  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:12  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:13  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:13  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:14  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:14  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:15  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:16  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:16  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:17  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:17  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:18  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:18  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:19  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:19  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:19  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:20  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:20  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:21  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:21  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:22  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:22  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:23  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:23  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:24  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:24  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:24  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:25  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:25  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:26  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:26  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:26  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:27  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:27  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:28  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:28  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:28  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:29  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:29  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:29  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:30  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:30  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:30  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:31  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:31  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:31  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:31  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:32  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:32  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:32  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:37  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:37  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:37  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:37  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:37  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:55:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:58:59  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:58:59  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:58:59  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service InstallService avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.InstallService.Control.InstallServiceControl
    Syst�me      Erreur          Aucun(e)   2019-10-25 18:59:12  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-25 19:12:30  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-26 03:05:28  Syst�me                         DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WaaSMedicSvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {72566E27-1ABB-4EB3-B4F0-EB431CB1CB32}
    Syst�me      Erreur          Aucun(e)   2019-10-26 15:06:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-26 15:06:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-26 15:06:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-26 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-26 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-26 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-26 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-26 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-26 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-26 15:06:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-26 15:06:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-26 21:05:28  Syst�me                         DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WaaSMedicSvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {72566E27-1ABB-4EB3-B4F0-EB431CB1CB32}
    Syst�me      Erreur          Aucun(e)   2019-10-27 10:47:27  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Avertissement   Aucun(e)   2019-10-27 10:49:05  Syst�me                         Microsoft-Windows-Wininit       11: Les biblioth�ques de liens dynamiques sont charg�es pour chaque application. L�administrateur syst�me doit v�rifier la liste des biblioth�ques pour s�assurer qu�elles sont associ�es � des applications approuv�es. Pour plus d�informations, visitez http://support.microsoft.com/kb/197571.  
    Syst�me      Erreur          Aucun(e)   2019-10-27 10:49:26                                  NETLOGON                        3095: Cet ordinateur est configur� en tant que membre d�un groupe de travail,  et non en tant que membre d�un domaine. Il n�est pas n�cessaire  d�ex�cuter le service Acc�s r�seau dans cette configuration.  
    Syst�me      Erreur          Aucun(e)   2019-10-27 10:49:27                                  Service Control Manager         7000: Le service iBoysoft File Protector Provider n�a pas pu d�marrer en raison de l�erreur�:   %%2  
    Syst�me      Avertissement   Aucun(e)   2019-10-27 10:50:42  jean-                           DCOM                            10016: Les param�tres d�autorisation par d�faut de l�ordinateur n�accordent pas l�autorisation Local Activation pour l�application serveur COM avec le CLSID   {C2F03A33-21F5-47FA-B4BB-156362A2F239}   et l�APPID   {316CDED5-E4AE-4B15-9113-7055D84DCC97}   au SID DESKTOP-37KC94K\jean- de l�utilisateur (S-1-5-21-4265624635-2019933758-61733912-1001) depuis l�adresse LocalHost (avec LRPC) s�ex�cutant dans le SID Microsoft.Windows.ShellExperienceHost_10.0.18995.1_neutral_neutral_cw5n1h2txyewy du conteneur d�applications (S-1-15-2-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708). Cette autorisation de s�curit� peut �tre modifi�e � l�aide de l�outil d�administration Services de composants.
    Syst�me      Avertissement   Aucun(e)   2019-10-27 10:52:19  Syst�me                         DCOM                            10016: Les param�tres d�autorisation propres � l�application n�accordent pas l�autorisation Local Ex�cution pour l�application serveur COM avec le CLSID   Windows.SecurityCenter.WscBrokerManager   et l�APPID   Non disponible   au SID AUTORITE NT\Syst�me de l�utilisateur (S-1-5-18) depuis l�adresse LocalHost (avec LRPC) s�ex�cutant dans le SID Non disponible du conteneur d�applications (Non disponible). Cette autorisation de s�curit� peut �tre modifi�e � l�aide de l�outil d�administration Services de composants.
    Syst�me      Avertissement   Aucun(e)   2019-10-27 10:52:19  Syst�me                         DCOM                            10016: Les param�tres d�autorisation propres � l�application n�accordent pas l�autorisation Local Ex�cution pour l�application serveur COM avec le CLSID   Windows.SecurityCenter.SecurityAppBroker   et l�APPID   Non disponible   au SID AUTORITE NT\Syst�me de l�utilisateur (S-1-5-18) depuis l�adresse LocalHost (avec LRPC) s�ex�cutant dans le SID Non disponible du conteneur d�applications (Non disponible). Cette autorisation de s�curit� peut �tre modifi�e � l�aide de l�outil d�administration Services de composants.
    Syst�me      Avertissement   Aucun(e)   2019-10-27 10:52:36  jean-                           DCOM                            10016: Les param�tres d�autorisation par d�faut de l�ordinateur n�accordent pas l�autorisation Local Activation pour l�application serveur COM avec le CLSID   {C2F03A33-21F5-47FA-B4BB-156362A2F239}   et l�APPID   {316CDED5-E4AE-4B15-9113-7055D84DCC97}   au SID DESKTOP-37KC94K\jean- de l�utilisateur (S-1-5-21-4265624635-2019933758-61733912-1001) depuis l�adresse LocalHost (avec LRPC) s�ex�cutant dans le SID Microsoft.Windows.ShellExperienceHost_10.0.18995.1_neutral_neutral_cw5n1h2txyewy du conteneur d�applications (S-1-15-2-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708). Cette autorisation de s�curit� peut �tre modifi�e � l�aide de l�outil d�administration Services de composants.
    Syst�me      Avertissement   Aucun(e)   2019-10-27 10:56:14  jean-                           DCOM                            10016: Les param�tres d�autorisation par d�faut de l�ordinateur n�accordent pas l�autorisation Local Activation pour l�application serveur COM avec le CLSID   {C2F03A33-21F5-47FA-B4BB-156362A2F239}   et l�APPID   {316CDED5-E4AE-4B15-9113-7055D84DCC97}   au SID DESKTOP-37KC94K\jean- de l�utilisateur (S-1-5-21-4265624635-2019933758-61733912-1001) depuis l�adresse LocalHost (avec LRPC) s�ex�cutant dans le SID Microsoft.Windows.ShellExperienceHost_10.0.18995.1_neutral_neutral_cw5n1h2txyewy du conteneur d�applications (S-1-15-2-155514346-2573954481-755741238-1654018636-1233331829-3075935687-2861478708). Cette autorisation de s�curit� peut �tre modifi�e � l�aide de l�outil d�administration Services de composants.
    Syst�me      Erreur          Aucun(e)   2019-10-27 10:58:35                                  Service Control Manager         7043: Le service aswbIDSAgent ne s�est pas ferm� correctement apr�s avoir re�u une commande d�anticipation de fermeture.  
    Syst�me      Erreur          Aucun(e)   2019-10-27 10:58:51                                  Service Control Manager         7043: Le service Windows Update ne s�est pas ferm� correctement apr�s avoir re�u une commande d�anticipation de fermeture.  
    Syst�me      Avertissement   212        2019-10-27 11:00:15  Syst�me                         Microsoft-Windows-Kernel-PnP    219: Le chargement du pilote \Driver\clwvdVM a �chou� pour le p�riph�rique ROOT\MEDIA\0000.  
    Syst�me      Avertissement   212        2019-10-27 11:00:15  Syst�me                         Microsoft-Windows-Kernel-PnP    219: Le chargement du pilote \Driver\clvad a �chou� pour le p�riph�rique ROOT\MEDIA\0001.  
    Syst�me      Avertissement   212        2019-10-27 11:00:15  Syst�me                         Microsoft-Windows-Kernel-PnP    219: Le chargement du pilote \Driver\IntcAzAudAddService a �chou� pour le p�riph�rique HDAUDIO\FUNC_01&VEN_10EC&DEV_0662&SUBSYS_103C2AE3&REV_1001\4&2070a159&0&0001.  
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:00:25  DWM-1                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service DispBrokerDesktopSvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  DispBrokerDesktop.GlobalBrokerInstance
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:00:27                                  NETLOGON                        3095: Cet ordinateur est configur� en tant que membre d�un groupe de travail,  et non en tant que membre d�un domaine. Il n�est pas n�cessaire  d�ex�cuter le service Acc�s r�seau dans cette configuration.  
    Syst�me      Avertissement   Aucun(e)   2019-10-27 11:00:32  Syst�me                         Microsoft-Windows-Wininit       11: Les biblioth�ques de liens dynamiques sont charg�es pour chaque application. L�administrateur syst�me doit v�rifier la liste des biblioth�ques pour s�assurer qu�elles sont associ�es � des applications approuv�es. Pour plus d�informations, visitez http://support.microsoft.com/kb/197571.  
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:00:34  Syst�me                         DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service RmSvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {581333F6-28DB-41BE-BC7A-FF201F12F3F6}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:00:43  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:00:45  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:00:49  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:00:49  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:00:51  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_2490f avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {1FFE4FFD-25B1-40B1-A1EA-EF633353BB4E}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:00:53  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_2490f avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {D18705BE-FC2F-44C8-AEFF-1CD49AEA8FC1}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:00:58  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:00:59  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:00:59  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:00  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_2490f avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {D18705BE-FC2F-44C8-AEFF-1CD49AEA8FC1}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:00  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:00  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_2490f avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {D18705BE-FC2F-44C8-AEFF-1CD49AEA8FC1}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:00  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_2490f avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {D18705BE-FC2F-44C8-AEFF-1CD49AEA8FC1}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:00  Syst�me                         DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:01  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:01  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service EventSystem avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {1BE1F766-5536-11D1-B726-00C04FB926AF}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:02  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:02  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:03  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:03  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:03  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:04  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:04  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:05  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:05  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:05  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:05  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:05  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:06  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:06  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:06  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:06  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:06  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:07  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:07  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:07  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:07  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:08  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:08  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:08  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:08  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:08  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:08  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:09  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:09  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:09  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:10  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:10  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:10  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:10  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:10  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:10  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:12  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:13  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:13  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:13  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:14  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service BthAvctpSvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {6E1F7F3E-760E-45F3-AA8F-5761ABDA272A}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:15  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:22  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:23  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:25  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:30  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:37  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:42  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:42  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:43  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service InstallService avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.InstallService.Control.InstallServiceControl
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:45  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:01:51  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:02:01  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:02:01  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:02:02  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:02:02  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:02:02  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service InstallService avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.InstallService.Control.InstallServiceControl
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:02:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:02:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:02:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:02:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:02:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:02:40  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:02:40  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:02:40  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:02:45  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:02:47  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:02:59  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:02:59  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:03:00  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service InstallService avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.InstallService.Control.InstallServiceControl
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:03:08  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:03:17  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:03:25  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:03:27  Syst�me                         DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B68-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:03:48  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:04:01  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:04:06  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:04:06  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:04:06  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:04:06  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:04:06  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:04:07  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:04:07  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:04:07  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:04:13  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:04:19  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:04:19  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:04:19  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service InstallService avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.InstallService.Control.InstallServiceControl
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:04:22  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:04:24  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:04:30  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:04:31  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:04:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:04:46  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:05:15  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:05:21  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:05:27  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:05:27  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:05:28  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:05:50  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:05:57  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:05:58  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:06:15  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:06:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:06:47  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:06:47  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:06:48  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:06:48  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:06:57  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:09:12  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:09:17  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:09:17  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:09:18  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:09:48  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:09:52  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:09:53  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:09:53  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:09:57  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:10:00  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:10:06  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:10:16  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:10:19  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:11:27  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:11:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:11:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:11:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:11:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:11:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:11:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Avertissement   1014       2019-10-27 11:12:35  SERVICE R�SEAU                  Microsoft-Windows-DNS-Client    1014: La r�solution du nom eye.w6.com a expir� lorsqu�aucun des serveurs DNS configur�s n�a r�pondu.  
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:13:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:18:12  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service BITS avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {4991D34B-80A1-4291-83B6-3328366B9097}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:18:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:19:44  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:19:52  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:19:59  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:20:02  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:20:07  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:20:08  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 11:30:06  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:04:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:27:25  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:28:18  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:28:20  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:30:20  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:30:26  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:30:27  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:30:28  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:30:28  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:30:28  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:30:49  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:30:55  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:31:03  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:31:11  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:31:20  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:31:52  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:32:00  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:32:05  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:32:32  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:32:43  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:34:12  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:34:32  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:35:23  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:36:32  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:36:51  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:37:05  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:37:09  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:37:09  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:37:15  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:37:15  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:37:16  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:37:27  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:37:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:37:42  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:37:47  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:37:54  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:37:54  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:38:00  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:38:02  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:38:10  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:38:10  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:38:22  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:38:29  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:38:29  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:39:22  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:39:28  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:39:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:39:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:39:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:39:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:39:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:39:53  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:40:22  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:40:28  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:40:30  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:40:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:40:47  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:40:50  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:40:56                                  Service Control Manager         7031: Le service Service utilisateur du Presse-papiers_2490f s�est termin� de mani�re inattendue. Ceci s�est produit 1 fois. L�action corrective suivante va �tre effectu�e dans 3000 millisecondes�: Red�marrer le service.  
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:40:56  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:40:59  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:40:59  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:40:59  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:40:59  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:40:59  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:41:00  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:41:00  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:41:00  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:41:02  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:41:02  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:41:10  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:41:11  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service dps avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DDCFD26B-FEED-44CD-B71D-79487D2E5E5A}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:41:16  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:41:16  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:41:16  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:41:18  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:41:19  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:41:19  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:41:19  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:41:20  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:41:20  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:41:20  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:41:20  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:41:20  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:41:20  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:41:23  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 12:48:49  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 15:06:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 15:06:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-27 15:06:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 15:06:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 15:06:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 15:06:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 15:06:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 15:06:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 15:06:37  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 15:06:37  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 15:06:37  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 15:06:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-27 21:55:20  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 07:53:52  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Avertissement   1014       2019-10-28 11:30:47  SERVICE R�SEAU                  Microsoft-Windows-DNS-Client    1014: La r�solution du nom eye.w6.com a expir� lorsqu�aucun des serveurs DNS configur�s n�a r�pondu.  
    Syst�me      Erreur          Aucun(e)   2019-10-28 11:32:54  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 11:43:37  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 11:43:41  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:32:55  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:33:28  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:33:47  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:39:43  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:39:46  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:39:50  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:39:52  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:39:53  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:39:57  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_2490f avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {1FFE4FFD-25B1-40B1-A1EA-EF633353BB4E}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:39:59  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_2490f avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {D18705BE-FC2F-44C8-AEFF-1CD49AEA8FC1}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:39:59  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_2490f avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {D18705BE-FC2F-44C8-AEFF-1CD49AEA8FC1}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:39:59  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_2490f avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {D18705BE-FC2F-44C8-AEFF-1CD49AEA8FC1}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:39:59  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:05  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:06  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:06  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:07  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:07  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_2490f avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {D18705BE-FC2F-44C8-AEFF-1CD49AEA8FC1}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:07  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:07  Syst�me                         DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:08  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:08  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_2490f avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {D18705BE-FC2F-44C8-AEFF-1CD49AEA8FC1}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:08  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service EventSystem avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {1BE1F766-5536-11D1-B726-00C04FB926AF}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:08  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:08  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:08  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:09  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:10  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:10  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service BthAvctpSvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {6E1F7F3E-760E-45F3-AA8F-5761ABDA272A}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:10  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:12  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:13  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:13  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:13  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:15  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:16  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:17  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:17  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:17  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:18  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:19  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:21  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:22  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:24  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:25  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:25  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:26  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:27  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:27  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:28  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:29  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:31  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:32  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:32  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:32  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:32  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:37  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:37  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:48  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:52  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:52  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:53  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:54  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:54  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:40:55  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:00  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:02  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:03  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:12  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:13  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:17  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:17  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:17  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:17  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:18  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:41  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_2490f avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {1FFE4FFD-25B1-40B1-A1EA-EF633353BB4E}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:42  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_2490f avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {D18705BE-FC2F-44C8-AEFF-1CD49AEA8FC1}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:42  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_2490f avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {D18705BE-FC2F-44C8-AEFF-1CD49AEA8FC1}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:42  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_2490f avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {D18705BE-FC2F-44C8-AEFF-1CD49AEA8FC1}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:47  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:48  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:48  jean-                           DCOM                            10010: Le serveur Microsoft.Windows.ContentDeliveryManager_10.0.18995.1_neutral_neutral_cw5n1h2txyewy!App.AppXea6epmb5w19sjwy9ckw8md46dm93nhkq.mca ne s�est pas enregistr� sur DCOM avant la fin du temps imparti.
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:48  jean-                           DCOM                            10010: Le serveur {2593F8B9-4EAF-457C-B68A-50F6B8EA6B54} ne s�est pas enregistr� sur DCOM avant la fin du temps imparti.
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:49  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_2490f avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {D18705BE-FC2F-44C8-AEFF-1CD49AEA8FC1}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:49  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:49  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_2490f avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {D18705BE-FC2F-44C8-AEFF-1CD49AEA8FC1}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:49  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service EventSystem avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {1BE1F766-5536-11D1-B726-00C04FB926AF}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:49  Syst�me                         DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:50  jean-                           DCOM                            10010: Le serveur {8CEC58AE-07A1-11D9-B15E-000D56BFE6EE} ne s�est pas enregistr� sur DCOM avant la fin du temps imparti.
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:50  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:41:50  jean-                           DCOM                            10010: Le serveur {F9717507-6651-4EDB-BFF7-AE615179BCCF} ne s�est pas enregistr� sur DCOM avant la fin du temps imparti.
    Syst�me      Avertissement   212        2019-10-28 12:42:54  Syst�me                         Microsoft-Windows-Kernel-PnP    219: Le chargement du pilote \Driver\clwvdVM a �chou� pour le p�riph�rique ROOT\MEDIA\0000.  
    Syst�me      Avertissement   212        2019-10-28 12:42:54  Syst�me                         Microsoft-Windows-Kernel-PnP    219: Le chargement du pilote \Driver\clvad a �chou� pour le p�riph�rique ROOT\MEDIA\0001.  
    Syst�me      Avertissement   212        2019-10-28 12:42:55  Syst�me                         Microsoft-Windows-Kernel-PnP    219: Le chargement du pilote \Driver\IntcAzAudAddService a �chou� pour le p�riph�rique HDAUDIO\FUNC_01&VEN_10EC&DEV_0662&SUBSYS_103C2AE3&REV_1001\4&2070a159&0&0001.  
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:08                                  NETLOGON                        3095: Cet ordinateur est configur� en tant que membre d�un groupe de travail,  et non en tant que membre d�un domaine. Il n�est pas n�cessaire  d�ex�cuter le service Acc�s r�seau dans cette configuration.  
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:09  DWM-1                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service DispBrokerDesktopSvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  DispBrokerDesktop.GlobalBrokerInstance
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:09  Syst�me                         DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WaaSMedicSvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {72566E27-1ABB-4EB3-B4F0-EB431CB1CB32}
    Syst�me      Avertissement   Aucun(e)   2019-10-28 12:43:13  Syst�me                         Microsoft-Windows-Wininit       11: Les biblioth�ques de liens dynamiques sont charg�es pour chaque application. L�administrateur syst�me doit v�rifier la liste des biblioth�ques pour s�assurer qu�elles sont associ�es � des applications approuv�es. Pour plus d�informations, visitez http://support.microsoft.com/kb/197571.  
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:16  Syst�me                         DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service RmSvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {581333F6-28DB-41BE-BC7A-FF201F12F3F6}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:24  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:26  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:30  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:31  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_24da6 avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {1FFE4FFD-25B1-40B1-A1EA-EF633353BB4E}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_24da6 avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {D18705BE-FC2F-44C8-AEFF-1CD49AEA8FC1}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:37  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_24da6 avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {D18705BE-FC2F-44C8-AEFF-1CD49AEA8FC1}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_24da6 avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {D18705BE-FC2F-44C8-AEFF-1CD49AEA8FC1}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:40  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_24da6 avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {D18705BE-FC2F-44C8-AEFF-1CD49AEA8FC1}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:40  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:40  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service EventSystem avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {1BE1F766-5536-11D1-B726-00C04FB926AF}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:40  Syst�me                         DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:41  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:42  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:42  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:42  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:43  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:44  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:44  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:45  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:45  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:45  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:45  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:45  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:46  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:46  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:46  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:46  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:47  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:47  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:47  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:47  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:47  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:48  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:48  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:48  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:49  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:49  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:49  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:49  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:50  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:50  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:50  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:50  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:51  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:51  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:51  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:55  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:55  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:55  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:55  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:56  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service BthAvctpSvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {6E1F7F3E-760E-45F3-AA8F-5761ABDA272A}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:57  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:43:58  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:44:05  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:44:06  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:44:06  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:44:08  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:44:18  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:44:18  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:44:18  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:44:18  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:44:24  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:44:24  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:44:24  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service InstallService avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.InstallService.Control.InstallServiceControl
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:44:26  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:44:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:44:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:46:07  Syst�me                         DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B68-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 12:54:18  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 13:15:51  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 13:15:52  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 13:19:21  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 13:21:46  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 13:22:01  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 13:22:02  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 13:22:02  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 13:24:07  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 13:24:12  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 13:24:29  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 13:24:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 13:31:40  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 13:34:29  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 13:41:53  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 13:52:22  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 13:52:44  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 13:52:50  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 13:52:57  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 13:53:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 13:53:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 13:54:12  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 13:54:27  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 13:54:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 13:57:43  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 13:57:48  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 13:58:30  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:06:04  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:08:56  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:09:49  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:09:59  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:14:18  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:14:25  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:14:40  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:18:06  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:30:16  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:42:24  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:42:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:42:40  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:43:02  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:43:22  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:44:02  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:44:18  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:44:30  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:44:51  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:45:15  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:45:31  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:45:50  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:48:08  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:49:32  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:49:42  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:49:55  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:50:11  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:50:17  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:55:23  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 14:56:01  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:03:17  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:03:27  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:03:32  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:03:37  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:03:42  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:03:47  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:03:53  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:03:58  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:04:03  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:04:08  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:04:13  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:04:18  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:04:23  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:04:28  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:04:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:04:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:04:43  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:04:48  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:04:54  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:04:59  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:05:04  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:05:09  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:05:14  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:05:19  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:05:24  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:05:29  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:05:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:05:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:05:44  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:05:49  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:05:54  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:06:00  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:06:05  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:06:10  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:06:15  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:06:20  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:06:25  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:06:30  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:06:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:06:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:06:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:06:40  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:06:40  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:06:40  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:06:40  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:06:40  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:06:40  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:06:42  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:06:46  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:06:51  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:06:56  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:07:01  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:07:06  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:07:11  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:07:16  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:07:21  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:07:26  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:07:31  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:07:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:07:41  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:07:46  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:07:52  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:07:57  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:08:02  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:08:07  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:08:12  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:08:17  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:08:22  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:08:27  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:08:32  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:08:37  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:08:42  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:08:47  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:08:52  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:09:04  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:09:06  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:09:15  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:09:22  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:11:28  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:11:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:11:41  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:11:57  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:12:02  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:12:07  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:12:13  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:12:18  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:12:23  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:12:28  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:12:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:12:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:12:43  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:12:48  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:12:54  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:12:59  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:13:04  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:13:09  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:13:14  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:13:19  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:13:24  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:13:29  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:13:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:13:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:13:44  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:13:49  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:13:54  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:13:59  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:14:05  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:14:10  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:14:15  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:14:20  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:14:25  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:14:30  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:14:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:14:40  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:14:45  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:14:50  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:14:55  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:15:00  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:15:06  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:15:11  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:15:16  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:15:21  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:15:22  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:15:26  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:15:31  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:15:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:15:41  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:15:46  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:15:52  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:15:57  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:15:57  Syst�me                         DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service BITS avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {4991D34B-80A1-4291-83B6-3328366B9097}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:16:02  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:16:07  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:16:13  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:16:19  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:16:24  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:16:30  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:16:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:16:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:16:40  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:16:46  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:16:51  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:16:56  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:17:02  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:17:07  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:17:12  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:17:18  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:17:23  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:17:28  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:17:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:17:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:17:44  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:17:47  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:17:47  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:17:49  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:17:55  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:18:00  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:18:05  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:18:11  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:18:17  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:18:23  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:18:26  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:18:26  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:18:28  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:18:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:18:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:18:44  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:18:49  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:18:50  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:18:55  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:19:04  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:19:10  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:19:20  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:19:26  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:19:31  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:19:32  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:19:32  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:19:32  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:19:37  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:19:43  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:19:47  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:19:53  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:19:55  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:19:55  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:19:58  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:20:01  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:20:01  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:20:11  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:20:17  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:20:21  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:20:24  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:20:26  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:21:15  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:21:27  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:21:29  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:21:50  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:21:53  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service BITS avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {4991D34B-80A1-4291-83B6-3328366B9097}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:22:02  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:22:11  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:22:31  DWM-2                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service DispBrokerDesktopSvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  DispBrokerDesktop.GlobalBrokerInstance
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:22:33  Syst�me                         DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service RmSvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {581333F6-28DB-41BE-BC7A-FF201F12F3F6}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:22:51  1332                            DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:22:51  1332                            DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service AppReadiness avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {C980E4C2-C178-4572-935D-A8A429884806}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:22:51  1332                            DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service AppReadiness avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {C980E4C2-C178-4572-935D-A8A429884806}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:22:53  1332                            DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:22:53  1332                            DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:22:57  1332                            DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:22:59  1332                            DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_590bd5 avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {1FFE4FFD-25B1-40B1-A1EA-EF633353BB4E}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:23:02  1332                            DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:23:03  1332                            DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_590bd5 avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {D18705BE-FC2F-44C8-AEFF-1CD49AEA8FC1}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:23:03  1332                            DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_590bd5 avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {D18705BE-FC2F-44C8-AEFF-1CD49AEA8FC1}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:23:03  Syst�me                         DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:23:07  1332                            DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_590bd5 avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {D18705BE-FC2F-44C8-AEFF-1CD49AEA8FC1}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:24:39  DWM-3                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service DispBrokerDesktopSvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  DispBrokerDesktop.GlobalBrokerInstance
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:24:40  Syst�me                         DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service RmSvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {581333F6-28DB-41BE-BC7A-FF201F12F3F6}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:24:49  Syst�me                         DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service DmEnrollmentSvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Management.Enrollment.Enroller
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:24:49  Syst�me                         DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:24:49  Syst�me                         DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:06  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:09  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:11  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:13  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:14  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_5c8a0b avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {1FFE4FFD-25B1-40B1-A1EA-EF633353BB4E}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:15  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_5c8a0b avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {D18705BE-FC2F-44C8-AEFF-1CD49AEA8FC1}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:19  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:19  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E48EDA45-43C6-48E0-9323-A7B2067D9CD5}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:20  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:21  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:21  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_5c8a0b avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {D18705BE-FC2F-44C8-AEFF-1CD49AEA8FC1}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:21  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_5c8a0b avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {D18705BE-FC2F-44C8-AEFF-1CD49AEA8FC1}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:21  Syst�me                         DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:22  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WpnUserService_5c8a0b avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {D18705BE-FC2F-44C8-AEFF-1CD49AEA8FC1}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:22  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service EventSystem avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {1BE1F766-5536-11D1-B726-00C04FB926AF}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:22  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:23  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.WamProviderRegistration
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:23  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:23  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.WamProviderRegistration
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:27  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:29  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:30  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:31  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:32  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:32  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service BthAvctpSvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {6E1F7F3E-760E-45F3-AA8F-5761ABDA272A}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:40  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:42  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:42  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:47  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:55  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:55  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:56  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:57  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:57  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:58  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service InstallService avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.InstallService.Control.InstallServiceControl
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:25:59  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:26:05  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:26:19  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 15:35:56  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 16:04:24  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 16:24:54  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 16:25:07  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 16:37:51  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 16:59:41  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:26:21  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:36:28  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:36:31  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:36:31  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:36:31  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:36:31  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:36:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:36:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:36:33  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:36:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:36:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:36:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:36:34  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:36:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service TokenBroker avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.Security.Authentication.Web.TokenBrokerInternal
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:36:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:36:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:36:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:36:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:36:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:36:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:36:37  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:36:37  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:36:37  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:36:47  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {B52D54BB-4818-4EB9-AA80-F9EACD371DF8}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:36:51  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:36:55  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:36:56  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:37:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:38:03  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:38:11  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:46:41  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:46:41  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:46:41  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:46:41  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:46:42  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-28 18:46:42  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-29 06:25:32  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 06:43:06  Syst�me                         DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WaaSMedicSvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {72566E27-1ABB-4EB3-B4F0-EB431CB1CB32}
    Syst�me      Erreur          Aucun(e)   2019-10-29 07:49:02  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 07:49:32  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 07:49:41  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:04:27  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:17:28  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:17:37  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:17:37  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:17:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:17:42  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:17:42  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:17:46  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:20:32  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:20:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:20:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:20:55  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:23:10  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:23:14  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:23:23  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:25:47  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:26:52  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:26:53  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:26:58  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:29:40  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:29:50  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:30:25  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:30:30  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:33:45  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:33:45  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:34:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:34:49  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:34:51  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:35:08  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:35:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:35:38  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:36:26  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service camsvc avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  Windows.Internal.CapabilityAccess.CapabilityAccess
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:36:30  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:36:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:36:36  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:36:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {9E175B6D-F52A-11D8-B9A5-505054503030}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:36:39  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:36:41  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:36:52  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:37:08  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:38:14  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:38:14  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:39:27  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:39:35  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service WSearch avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {7D096C5F-AC08-4F1F-BEB7-5C22C517CE39}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:39:37  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:42:31  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service ShellHWDetection avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {DD522ACC-F821-461A-A407-50B198B896DC}
    Syst�me      Erreur          Aucun(e)   2019-10-29 08:42:55  jean-                           DCOM                            10005: DCOM a re�u l�erreur ��1084�� lors de la tentative de d�marrage du service wuauserv avec les arguments ��Non disponible�� pour ex�cuter le serveur�:  {E60687F7-01A1-40AA-86AC-DB1CBF673334}


--------[ Logiciel de bases de donn�es ]--------------------------------------------------------------------------------

    Pilotes de bases de donn�es:
      Borland Database Engine                           -
      Borland InterBase Client                          -
      Easysoft ODBC-InterBase 6                         -
      Easysoft ODBC-InterBase 7                         -
      Firebird Client                                   -
      Jet Engine                                        4.00.9801.18
      MDAC                                              10.0.18995.1 (WinBuild.160101.0800)
      ODBC                                              10.0.18995.1 (WinBuild.160101.0800)
      MySQL Connector/ODBC                              -
      Oracle Client                                     -
      PsqlODBC                                          -
      Sybase ASE ODBC                                   -

    Serveurs de bases de donn�es:
      Borland InterBase Server                          -
      Firebird Server                                   -
      Microsoft SQL Server                              -
      Microsoft SQL Server Compact Edition              3.00.5300.0
      Microsoft SQL Server Express Edition              11.0.5388.0
      MySQL Server                                      -
      Oracle Server                                     -
      PostgreSQL Server                                 -
      Sybase SQL Server                                 -


--------[ Pilotes ODBC ]------------------------------------------------------------------------------------------------

    Driver da Microsoft para arquivos texto (*.txt; *.csv)      odbcjt32.dll        10.0.18995.1 (WinBuild.160101.0800)  *.,*.asc,*.csv,*.tab,*.txt,*.csv
    Driver do Microsoft Access (*.mdb)                          odbcjt32.dll        10.0.18995.1 (WinBuild.160101.0800)  *.mdb
    [ TRIAL VERSION ]                                           [ TRIAL VERSION ]   [ TRIAL VERSION ]     [ TRIAL VERSION ]
    Driver do Microsoft Excel(*.xls)                            odbcjt32.dll        10.0.18995.1 (WinBuild.160101.0800)  *.xls
    Driver do Microsoft Paradox (*.db )                         odbcjt32.dll        10.0.18995.1 (WinBuild.160101.0800)  *.db
    [ TRIAL VERSION ]                                           [ TRIAL VERSION ]   [ TRIAL VERSION ]     [ TRIAL VERSION ]
    Microsoft Access-Treiber (*.mdb)                            odbcjt32.dll        10.0.18995.1 (WinBuild.160101.0800)  *.mdb
    Microsoft dBase Driver (*.dbf)                              odbcjt32.dll        10.0.18995.1 (WinBuild.160101.0800)  *.dbf,*.ndx,*.mdx
    [ TRIAL VERSION ]                                           [ TRIAL VERSION ]   [ TRIAL VERSION ]     [ TRIAL VERSION ]
    Microsoft Excel Driver (*.xls)                              odbcjt32.dll        10.0.18995.1 (WinBuild.160101.0800)  *.xls
    Microsoft Excel-Treiber (*.xls)                             odbcjt32.dll        10.0.18995.1 (WinBuild.160101.0800)  *.xls
    [ TRIAL VERSION ]                                           [ TRIAL VERSION ]   [ TRIAL VERSION ]     [ TRIAL VERSION ]
    Microsoft Paradox Driver (*.db )                            odbcjt32.dll        10.0.18995.1 (WinBuild.160101.0800)  *.db
    Microsoft Paradox-Treiber (*.db )                           odbcjt32.dll        10.0.18995.1 (WinBuild.160101.0800)  *.db
    [ TRIAL VERSION ]                                           [ TRIAL VERSION ]   [ TRIAL VERSION ]     [ TRIAL VERSION ]
    Microsoft Text-Treiber (*.txt; *.csv)                       odbcjt32.dll        10.0.18995.1 (WinBuild.160101.0800)  *.,*.asc,*.csv,*.tab,*.txt,*.csv
    SQL Server Native Client 11.0                               sqlncli11.dll       2011.0110.5388.00 ((SQL11_SP2_GDR).160923-1616 )  
    [ TRIAL VERSION ]                                           [ TRIAL VERSION ]   [ TRIAL VERSION ]     [ TRIAL VERSION ]


--------[ Lecture en m�moire ]------------------------------------------------------------------------------------------

    20x Xeon E5-2660 v3 HT    2600 MHz  Supermicro X10DRi                                                       C612                  Octal DDR4-1866       13-13-13-31 CR1           111245 Mo/s
    16x Xeon E5-2670 HT     2600 MHz  Supermicro X9DR6-F                                                      C600                  Octal DDR3-1333       9-9-9-24 CR1            77068 Mo/s
    32x Ryzen Threadripper 2990WX HT    3000 MHz  MSI MEG X399 Creation                                                   X399                  Quad DDR4-2933        16-18-18-38 CR1            68474 Mo/s
    32x Opteron 6274        2200 MHz  Supermicro H8DGI-F                                                      SR5690                Octal DDR3-1600R      11-11-11-28 CR1            68050 Mo/s
    6x Core i7-7800X HT     3500 MHz  Gigabyte X299 UD4                                                       X299                  Quad DDR4-2667        15-17-17-35 CR2            59309 Mo/s
    6x Core i7-4930K HT     3400 MHz  Gigabyte GA-X79-UD3                                                     X79                   Quad DDR3-1866        9-10-9-27 CR2            52263 Mo/s
    6x Core i7-6850K HT     3600 MHz  Asus Strix X99 Gaming                                                   X99                   Quad DDR4-2400        16-16-16-39 CR2            47090 Mo/s
    6x Core i7-3960X Extreme HT    3300 MHz  Intel DX79SI                                                            X79                   Quad DDR3-1600        9-9-9-24 CR2            45280 Mo/s
    8x Ryzen 7 2700X HT     3700 MHz  Asus Crosshair VII Hero                                                 X470                  Dual DDR4-2933        16-20-21-49 CR1            45200 Mo/s
    6x Core i7-5820K HT     3300 MHz  Gigabyte GA-X99-UD4                                                     X99                   Quad DDR4-2133        15-15-15-36 CR2            44459 Mo/s
    4x Ryzen 5 2400G HT     3600 MHz  ASRock A320M Pro4                                                       A320                  Dual DDR4-2933        16-15-15-35 CR1            42764 Mo/s
    8x Ryzen 7 1800X HT     3600 MHz  Asus Crosshair VI Hero                                                  X370                  Dual DDR4-2667        16-17-17-35 CR1            41312 Mo/s
    6x Core i7-8700K HT     3700 MHz  Gigabyte Z370 Aorus Gaming 7                                            Z370 Int.             Dual DDR4-2667        16-18-18-38 CR2            39542 Mo/s
    8x Xeon X5550 HT        2666 MHz  Supermicro X8DTN+                                                       i5520                 Hexa DDR3-1333        9-9-9-24 CR1            38265 Mo/s
    16x Atom C3958          2000 MHz  Supermicro A2SDi-H-TP4F                                                 Denverton             Dual DDR4-2400        17-17-17-39             35611 Mo/s
    4x Core i7-7700K HT     4200 MHz  ASRock Z270 Extreme4                                                    Z270 Ext.             Dual DDR4-2133        15-15-15-36 CR2            31589 Mo/s
    4x Core i7-6700K HT     4000 MHz  Gigabyte GA-Z170X-UD3                                                   Z170 Int.             Dual DDR4-2133        14-14-14-35 CR2            30690 Mo/s
    8x FX-8350              4000 MHz  Asus M5A99X Evo R2.0                                                    AMD990X               Dual DDR3-1866        9-10-9-27 CR2            27404 Mo/s
    8x FX-8150              3600 MHz  Asus M5A97                                                              AMD970                Dual DDR3-1866        9-10-9-27 CR2            27235 Mo/s
    6x FX-6100              3300 MHz  Asus Sabertooth 990FX                                                   AMD990FX              Dual DDR3-1866        9-10-9-27 CR2            26279 Mo/s
    4x Core i7-5775C HT     3300 MHz  Gigabyte GA-Z97MX-Gaming 5                                              Z97 Int.              Dual DDR3-1600        11-11-11-28 CR1            24854 Mo/s
    4x Core i7-3770K HT     3500 MHz  MSI Z77A-GD55                                                           Z77 Int.              Dual DDR3-1600        9-9-9-24 CR2            23639 Mo/s
    4x Core i7-4770 HT      3400 MHz  Intel DZ87KLT-75K                                                       Z87 Int.              Dual DDR3-1600        9-9-9-27 CR2            23246 Mo/s
    4x A10-5800K            3800 MHz  Asus F2A55-M                                                            A55 Int.              Dual DDR3-1866        9-10-9-27 CR2            21557 Mo/s
    4x Core i7-965 Extreme HT    3200 MHz  Asus P6T Deluxe                                                         X58                   Triple DDR3-1333      9-9-9-24 CR1            21290 Mo/s
    4x A10-6800K            4100 MHz  Gigabyte GA-F2A85X-UP4                                                  A85X Int.             Dual DDR3-2133        9-11-10-27 CR2            21240 Mo/s
    6x Core i7-990X Extreme HT    3466 MHz  Intel DX58SO2                                                           X58                   Triple DDR3-1333      9-9-9-24 CR1            21238 Mo/s
    8x Atom C2750           2400 MHz  Supermicro A1SAi-2750F                                                  Avoton                Dual DDR3-1600        11-11-11-28 CR1            21178 Mo/s
    4x A10-7850K            3700 MHz  Gigabyte GA-F2A88XM-D3H                                                 A88X Int.             Dual DDR3-2133        9-11-10-31 CR2            21007 Mo/s
    12x Opteron 2431        2400 MHz  Supermicro H8DI3+-F                                                     SR5690                Unganged Quad DDR2-800R  6-6-6-18 CR1            20056 Mo/s
    4x Core i7-2600 HT      3400 MHz  Asus P8P67                                                              P67                   Dual DDR3-1333        9-9-9-24 CR1            19189 Mo/s
    8x Opteron 2378         2400 MHz  Tyan Thunder n3600R                                                     nForcePro-3600        Unganged Quad DDR2-800R  6-6-6-18 CR1            18848 Mo/s
    4x Xeon X3430           2400 MHz  Supermicro X8SIL-F                                                      i3420                 Dual DDR3-1333        9-9-9-24 CR1            17754 Mo/s
    4x A8-3850              2900 MHz  Gigabyte GA-A75M-UD2H                                                   A75 Int.              Dual DDR3-1333        9-9-9-24 CR1            16602 Mo/s
    4x A12-9800             3800 MHz  Gigabyte GA-AB350M-Gaming 3                                             B350 Int.             Dual DDR4-2400        14-16-16-31 CR1            16436 Mo/s
    4x Celeron J3455        1500 MHz  ASRock J3455B-ITX                                                       ApolloLakeD Int.      Dual DDR3-1866        11-11-11-32 CR1            15717 Mo/s
    6x Phenom II X6 Black 1100T    3300 MHz  Gigabyte GA-890GPA-UD3H v2                                              AMD890GX Int.         Unganged Dual DDR3-1333  9-9-9-24 CR2            14716 Mo/s
    4x Celeron J4105        1500 MHz  ASRock J4105-ITX                                                        GeminiLakeD Int.      Dual DDR4-2400        17-17-17-39             14070 Mo/s
    4x Celeron J1900        2000 MHz  Gigabyte GA-J1900N-D3V                                                  BayTrailD Int.        Dual DDR3-1333        9-9-9-24 CR1            13509 Mo/s
    8x Opteron 2344 HE      1700 MHz  Supermicro H8DME-2                                                      nForcePro-3600        Unganged Quad DDR2-667R  5-5-5-15 CR1            13158 Mo/s
    4x Opteron 2210 HE      1800 MHz  Tyan Thunder h2000M                                                     BCM5785               Quad DDR2-600R        5-5-5-15 CR1            11433 Mo/s
    2x Core i5-650 HT       3200 MHz  Supermicro C7SIM-Q                                                      Q57 Int.              Dual DDR3-1333        9-9-9-24 CR1            11214 Mo/s
    4x Celeron N3150        1600 MHz  ASRock N3150B-ITX                                                       Braswell Int.         Dual DDR3-1600        11-11-11-28 CR2            10581 Mo/s
    4x Phenom II X4 Black 940    3000 MHz  Asus M3N78-EM                                                           GeForce8300 Int.      Ganged Dual DDR2-800  5-5-5-18 CR2            10204 Mo/s
    2x Athlon64 X2 Black 6400+    3200 MHz  MSI K9N SLI Platinum                                                    nForce570SLI          Dual DDR2-800         4-4-4-11 CR1             9660 Mo/s
    4x Core 2 Extreme QX9650    3000 MHz  Gigabyte GA-EP35C-DS3R                                                  P35                   Dual DDR3-1066        8-8-8-20 CR2             9021 Mo/s
    4x Athlon 5350          2050 MHz  ASRock AM1B-ITX                                                         Yangtze Int.          DDR3-1600 SDRAM       11-11-11-28 CR2             8734 Mo/s
    4x Phenom X4 9500       2200 MHz  Asus M3A                                                                AMD770                Ganged Dual DDR2-800  5-5-5-18 CR2             8543 Mo/s
    2x Pentium EE 955 HT    3466 MHz  Intel D955XBK                                                           i955X                 Dual DDR2-667         4-4-4-11                 8160 Mo/s
    P4EE HT                 3733 MHz  Intel SE7230NH1LX                                                       iE7230                Dual DDR2-667         5-5-5-15                 7992 Mo/s
    2x Core 2 Extreme X6800    2933 MHz  Abit AB9                                                                P965                  Dual DDR2-800         5-5-5-18 CR2             7620 Mo/s
    8x Xeon E5462           2800 MHz  Intel S5400SF                                                           i5400                 Quad DDR2-640FB       5-5-5-15                 7540 Mo/s
    4x Core 2 Extreme QX6700    2666 MHz  Intel D975XBX2                                                          i975X                 Dual DDR2-667         5-5-5-15                 6560 Mo/s
    Nano X2 L4350           1600 MHz  VIA EPIA-M900                                                           VX900H Int.           DDR3-1066 SDRAM       7-7-7-20 CR2             6431 Mo/s
    2x Pentium D 820        2800 MHz  Abit Fatal1ty F-I90HD                                                   RS600 Int.            Dual DDR2-800         5-5-5-18 CR2             6238 Mo/s
    Athlon64 3200+          2000 MHz  ASRock 939S56-M                                                         SiS756                Dual DDR400           2.5-3-3-8 CR2             6013 Mo/s
    2x Atom D2500           1866 MHz  Intel D2500CC                                                           NM10 Int.             DDR3-1066 SDRAM       7-7-7-20 CR2             6000 Mo/s
    2x E-350                1600 MHz  ASRock E350M1                                                           A50M Int.             DDR3-1066 SDRAM       8-8-8-20 CR1             5833 Mo/s
    2x Atom D525 HT         1800 MHz  Gigabyte GA-D525TUD                                                     NM10 Int.             DDR3-800 SDRAM        6-6-6-15 CR2             5392 Mo/s
    2x E1-1200              1400 MHz  [ TRIAL VERSION ]                                                       Hudson-1                                                             5392 Mo/s
    Celeron 420             1600 MHz  Intel DQ965GF                                                           Q965 Int.             Dual DDR2-667         5-5-5-15                 5334 Mo/s
    2x Xeon HT              3400 MHz  Intel SE7320SP2                                                         iE7320                Dual DDR333R          2.5-3-3-7                4591 Mo/s
    Celeron D 326           2533 MHz  ASRock 775Twins-HDTV                                                    RC410 Ext.            DDR2-533 SDRAM        4-4-4-11 CR2             3971 Mo/s
    Opteron 248             2200 MHz  MSI K8T Master1-FAR                                                     K8T800                Dual DDR266R          2-3-3-6 CR1              3938 Mo/s
    8x Xeon L5320           1866 MHz  Intel S5000VCL                                                          i5000V                Dual DDR2-533FB       4-4-4-12                 3672 Mo/s
    Atom 230 HT             1600 MHz  Intel D945GCLF                                                          i945GC Int.           DDR2-533 SDRAM        4-4-4-12                 3569 Mo/s
    Nano L2200              1600 MHz  VIA VB8001                                                              CN896 Int.            DDR2-667 SDRAM        5-5-5-15 CR2             3364 Mo/s
    4x Xeon 5140            2333 MHz  Intel S5000VSA                                                          i5000V                Dual DDR2-667FB       5-5-5-15                 3323 Mo/s
    Sempron 2600+           1600 MHz  ASRock K8NF4G-SATA2                                                     GeForce6100 Int.      DDR400 SDRAM          2.5-3-3-8 CR2             2919 Mo/s


--------[ �criture en m�moire ]-----------------------------------------------------------------------------------------

    20x Xeon E5-2660 v3 HT    2600 MHz  Supermicro X10DRi                                                       C612                  Octal DDR4-1866       13-13-13-31 CR1            93960 Mo/s
    32x Ryzen Threadripper 2990WX HT    3000 MHz  MSI MEG X399 Creation                                                   X399                  Quad DDR4-2933        16-18-18-38 CR1            73605 Mo/s
    16x Xeon E5-2670 HT     2600 MHz  Supermicro X9DR6-F                                                      C600                  Octal DDR3-1333       9-9-9-24 CR1            73328 Mo/s
    6x Core i7-7800X HT     3500 MHz  Gigabyte X299 UD4                                                       X299                  Quad DDR4-2667        15-17-17-35 CR2            65654 Mo/s
    32x Opteron 6274        2200 MHz  Supermicro H8DGI-F                                                      SR5690                Octal DDR3-1600R      11-11-11-28 CR1            60036 Mo/s
    6x Core i7-6850K HT     3600 MHz  Asus Strix X99 Gaming                                                   X99                   Quad DDR4-2400        16-16-16-39 CR2            57968 Mo/s
    6x Core i7-4930K HT     3400 MHz  Gigabyte GA-X79-UD3                                                     X79                   Quad DDR3-1866        9-10-9-27 CR2            53174 Mo/s
    6x Core i7-5820K HT     3300 MHz  Gigabyte GA-X99-UD4                                                     X99                   Quad DDR4-2133        15-15-15-36 CR2            46700 Mo/s
    6x Core i7-3960X Extreme HT    3300 MHz  Intel DX79SI                                                            X79                   Quad DDR3-1600        9-9-9-24 CR2            45695 Mo/s
    4x Ryzen 5 2400G HT     3600 MHz  ASRock A320M Pro4                                                       A320                  Dual DDR4-2933        16-15-15-35 CR1            44521 Mo/s
    8x Ryzen 7 2700X HT     3700 MHz  Asus Crosshair VII Hero                                                 X470                  Dual DDR4-2933        16-20-21-49 CR1            43931 Mo/s
    8x Ryzen 7 1800X HT     3600 MHz  Asus Crosshair VI Hero                                                  X370                  Dual DDR4-2667        16-17-17-35 CR1            40821 Mo/s
    6x Core i7-8700K HT     3700 MHz  Gigabyte Z370 Aorus Gaming 7                                            Z370 Int.             Dual DDR4-2667        16-18-18-38 CR2            40019 Mo/s
    4x Core i7-6700K HT     4000 MHz  Gigabyte GA-Z170X-UD3                                                   Z170 Int.             Dual DDR4-2133        14-14-14-35 CR2            33260 Mo/s
    16x Atom C3958          2000 MHz  Supermicro A2SDi-H-TP4F                                                 Denverton             Dual DDR4-2400        17-17-17-39             33252 Mo/s
    4x Core i7-7700K HT     4200 MHz  ASRock Z270 Extreme4                                                    Z270 Ext.             Dual DDR4-2133        15-15-15-36 CR2            32976 Mo/s
    8x Xeon X5550 HT        2666 MHz  Supermicro X8DTN+                                                       i5520                 Hexa DDR3-1333        9-9-9-24 CR1            27387 Mo/s
    4x Core i7-3770K HT     3500 MHz  MSI Z77A-GD55                                                           Z77 Int.              Dual DDR3-1600        9-9-9-24 CR2            23902 Mo/s
    4x Core i7-4770 HT      3400 MHz  Intel DZ87KLT-75K                                                       Z87 Int.              Dual DDR3-1600        9-9-9-27 CR2            23664 Mo/s
    4x Core i7-5775C HT     3300 MHz  Gigabyte GA-Z97MX-Gaming 5                                              Z97 Int.              Dual DDR3-1600        11-11-11-28 CR1            23651 Mo/s
    4x Core i7-2600 HT      3400 MHz  Asus P8P67                                                              P67                   Dual DDR3-1333        9-9-9-24 CR1            19577 Mo/s
    8x FX-8350              4000 MHz  Asus M5A99X Evo R2.0                                                    AMD990X               Dual DDR3-1866        9-10-9-27 CR2            17670 Mo/s
    8x FX-8150              3600 MHz  Asus M5A97                                                              AMD970                Dual DDR3-1866        9-10-9-27 CR2            17365 Mo/s
    4x Core i7-965 Extreme HT    3200 MHz  Asus P6T Deluxe                                                         X58                   Triple DDR3-1333      9-9-9-24 CR1            17092 Mo/s
    6x FX-6100              3300 MHz  Asus Sabertooth 990FX                                                   AMD990FX              Dual DDR3-1866        9-10-9-27 CR2            16992 Mo/s
    4x Celeron J3455        1500 MHz  ASRock J3455B-ITX                                                       ApolloLakeD Int.      Dual DDR3-1866        11-11-11-32 CR1            16893 Mo/s
    6x Core i7-990X Extreme HT    3466 MHz  Intel DX58SO2                                                           X58                   Triple DDR3-1333      9-9-9-24 CR1            16676 Mo/s
    4x A8-3850              2900 MHz  Gigabyte GA-A75M-UD2H                                                   A75 Int.              Dual DDR3-1333        9-9-9-24 CR1            14837 Mo/s
    12x Opteron 2431        2400 MHz  Supermicro H8DI3+-F                                                     SR5690                Unganged Quad DDR2-800R  6-6-6-18 CR1            14246 Mo/s
    4x Xeon X3430           2400 MHz  Supermicro X8SIL-F                                                      i3420                 Dual DDR3-1333        9-9-9-24 CR1            13065 Mo/s
    8x Opteron 2378         2400 MHz  Tyan Thunder n3600R                                                     nForcePro-3600        Unganged Quad DDR2-800R  6-6-6-18 CR1            12775 Mo/s
    8x Atom C2750           2400 MHz  Supermicro A1SAi-2750F                                                  Avoton                Dual DDR3-1600        11-11-11-28 CR1            12475 Mo/s
    4x A10-7850K            3700 MHz  Gigabyte GA-F2A88XM-D3H                                                 A88X Int.             Dual DDR3-2133        9-11-10-31 CR2            11929 Mo/s
    4x Celeron J4105        1500 MHz  ASRock J4105-ITX                                                        GeminiLakeD Int.      Dual DDR4-2400        17-17-17-39             10653 Mo/s
    4x Celeron N3150        1600 MHz  ASRock N3150B-ITX                                                       Braswell Int.         Dual DDR3-1600        11-11-11-28 CR2            10227 Mo/s
    4x Celeron J1900        2000 MHz  Gigabyte GA-J1900N-D3V                                                  BayTrailD Int.        Dual DDR3-1333        9-9-9-24 CR1            10159 Mo/s
    4x A10-6800K            4100 MHz  Gigabyte GA-F2A85X-UP4                                                  A85X Int.             Dual DDR3-2133        9-11-10-27 CR2             9953 Mo/s
    2x Core i5-650 HT       3200 MHz  Supermicro C7SIM-Q                                                      Q57 Int.              Dual DDR3-1333        9-9-9-24 CR1             9949 Mo/s
    4x A10-5800K            3800 MHz  Asus F2A55-M                                                            A55 Int.              Dual DDR3-1866        9-10-9-27 CR2             9814 Mo/s
    4x A12-9800             3800 MHz  Gigabyte GA-AB350M-Gaming 3                                             B350 Int.             Dual DDR4-2400        14-16-16-31 CR1             9323 Mo/s
    2x Athlon64 X2 Black 6400+    3200 MHz  MSI K9N SLI Platinum                                                    nForce570SLI          Dual DDR2-800         4-4-4-11 CR1             8864 Mo/s
    8x Opteron 2344 HE      1700 MHz  Supermicro H8DME-2                                                      nForcePro-3600        Unganged Quad DDR2-667R  5-5-5-15 CR1             8646 Mo/s
    Nano X2 L4350           1600 MHz  VIA EPIA-M900                                                           VX900H Int.           DDR3-1066 SDRAM       7-7-7-20 CR2             7921 Mo/s
    4x Opteron 2210 HE      1800 MHz  Tyan Thunder h2000M                                                     BCM5785               Quad DDR2-600R        5-5-5-15 CR1             7706 Mo/s
    4x Phenom II X4 Black 940    3000 MHz  Asus M3N78-EM                                                           GeForce8300 Int.      Ganged Dual DDR2-800  5-5-5-18 CR2             7114 Mo/s
    6x Phenom II X6 Black 1100T    3300 MHz  Gigabyte GA-890GPA-UD3H v2                                              AMD890GX Int.         Unganged Dual DDR3-1333  9-9-9-24 CR2             7091 Mo/s
    4x Core 2 Extreme QX9650    3000 MHz  Gigabyte GA-EP35C-DS3R                                                  P35                   Dual DDR3-1066        8-8-8-20 CR2             7083 Mo/s
    8x Xeon E5462           2800 MHz  Intel S5400SF                                                           i5400                 Quad DDR2-640FB       5-5-5-15                 6734 Mo/s
    2x Pentium EE 955 HT    3466 MHz  Intel D955XBK                                                           i955X                 Dual DDR2-667         4-4-4-11                 5654 Mo/s
    P4EE HT                 3733 MHz  Intel SE7230NH1LX                                                       iE7230                Dual DDR2-667         5-5-5-15                 5638 Mo/s
    4x Phenom X4 9500       2200 MHz  Asus M3A                                                                AMD770                Ganged Dual DDR2-800  5-5-5-18 CR2             5518 Mo/s
    2x Core 2 Extreme X6800    2933 MHz  Abit AB9                                                                P965                  Dual DDR2-800         5-5-5-18 CR2             4868 Mo/s
    4x Core 2 Extreme QX6700    2666 MHz  Intel D975XBX2                                                          i975X                 Dual DDR2-667         5-5-5-15                 4829 Mo/s
    4x Athlon 5350          2050 MHz  ASRock AM1B-ITX                                                         Yangtze Int.          DDR3-1600 SDRAM       11-11-11-28 CR2             4696 Mo/s
    2x Atom D2500           1866 MHz  Intel D2500CC                                                           NM10 Int.             DDR3-1066 SDRAM       7-7-7-20 CR2             4592 Mo/s
    2x Pentium D 820        2800 MHz  Abit Fatal1ty F-I90HD                                                   RS600 Int.            Dual DDR2-800         5-5-5-18 CR2             4260 Mo/s
    2x Xeon HT              3400 MHz  Intel SE7320SP2                                                         iE7320                Dual DDR333R          2.5-3-3-7                4219 Mo/s
    Athlon64 3200+          2000 MHz  ASRock 939S56-M                                                         SiS756                Dual DDR400           2.5-3-3-8 CR2             4094 Mo/s
    2x E-350                1600 MHz  ASRock E350M1                                                           A50M Int.             DDR3-1066 SDRAM       8-8-8-20 CR1             4074 Mo/s
    2x E1-1200              1400 MHz  [ TRIAL VERSION ]                                                       Hudson-1                                                             3947 Mo/s
    Opteron 248             2200 MHz  MSI K8T Master1-FAR                                                     K8T800                Dual DDR266R          2-3-3-6 CR1              3803 Mo/s
    2x Atom D525 HT         1800 MHz  Gigabyte GA-D525TUD                                                     NM10 Int.             DDR3-800 SDRAM        6-6-6-15 CR2             3652 Mo/s
    Celeron 420             1600 MHz  Intel DQ965GF                                                           Q965 Int.             Dual DDR2-667         5-5-5-15                 3561 Mo/s
    Nano L2200              1600 MHz  VIA VB8001                                                              CN896 Int.            DDR2-667 SDRAM        5-5-5-15 CR2             3154 Mo/s
    Atom 230 HT             1600 MHz  Intel D945GCLF                                                          i945GC Int.           DDR2-533 SDRAM        4-4-4-12                 2831 Mo/s
    Celeron D 326           2533 MHz  ASRock 775Twins-HDTV                                                    RC410 Ext.            DDR2-533 SDRAM        4-4-4-11 CR2             2797 Mo/s
    4x Xeon 5140            2333 MHz  Intel S5000VSA                                                          i5000V                Dual DDR2-667FB       5-5-5-15                 2472 Mo/s
    Sempron 2600+           1600 MHz  ASRock K8NF4G-SATA2                                                     GeForce6100 Int.      DDR400 SDRAM          2.5-3-3-8 CR2             2335 Mo/s
    8x Xeon L5320           1866 MHz  Intel S5000VCL                                                          i5000V                Dual DDR2-533FB       4-4-4-12                 2327 Mo/s


--------[ Copie en m�moire ]--------------------------------------------------------------------------------------------

    20x Xeon E5-2660 v3 HT    2600 MHz  Supermicro X10DRi                                                       C612                  Octal DDR4-1866       13-13-13-31 CR1           103987 Mo/s
    32x Ryzen Threadripper 2990WX HT    3000 MHz  MSI MEG X399 Creation                                                   X399                  Quad DDR4-2933        16-18-18-38 CR1            67171 Mo/s
    32x Opteron 6274        2200 MHz  Supermicro H8DGI-F                                                      SR5690                Octal DDR3-1600R      11-11-11-28 CR1            67051 Mo/s
    16x Xeon E5-2670 HT     2600 MHz  Supermicro X9DR6-F                                                      C600                  Octal DDR3-1333       9-9-9-24 CR1            66492 Mo/s
    6x Core i7-7800X HT     3500 MHz  Gigabyte X299 UD4                                                       X299                  Quad DDR4-2667        15-17-17-35 CR2            54396 Mo/s
    6x Core i7-6850K HT     3600 MHz  Asus Strix X99 Gaming                                                   X99                   Quad DDR4-2400        16-16-16-39 CR2            51658 Mo/s
    6x Core i7-4930K HT     3400 MHz  Gigabyte GA-X79-UD3                                                     X79                   Quad DDR3-1866        9-10-9-27 CR2            50972 Mo/s
    6x Core i7-5820K HT     3300 MHz  Gigabyte GA-X99-UD4                                                     X99                   Quad DDR4-2133        15-15-15-36 CR2            47965 Mo/s
    6x Core i7-3960X Extreme HT    3300 MHz  Intel DX79SI                                                            X79                   Quad DDR3-1600        9-9-9-24 CR2            42705 Mo/s
    8x Ryzen 7 2700X HT     3700 MHz  Asus Crosshair VII Hero                                                 X470                  Dual DDR4-2933        16-20-21-49 CR1            40993 Mo/s
    8x Ryzen 7 1800X HT     3600 MHz  Asus Crosshair VI Hero                                                  X370                  Dual DDR4-2667        16-17-17-35 CR1            40461 Mo/s
    4x Ryzen 5 2400G HT     3600 MHz  ASRock A320M Pro4                                                       A320                  Dual DDR4-2933        16-15-15-35 CR1            38295 Mo/s
    6x Core i7-8700K HT     3700 MHz  Gigabyte Z370 Aorus Gaming 7                                            Z370 Int.             Dual DDR4-2667        16-18-18-38 CR2            37901 Mo/s
    8x Xeon X5550 HT        2666 MHz  Supermicro X8DTN+                                                       i5520                 Hexa DDR3-1333        9-9-9-24 CR1            34718 Mo/s
    4x Core i7-6700K HT     4000 MHz  Gigabyte GA-Z170X-UD3                                                   Z170 Int.             Dual DDR4-2133        14-14-14-35 CR2            31262 Mo/s
    4x Core i7-7700K HT     4200 MHz  ASRock Z270 Extreme4                                                    Z270 Ext.             Dual DDR4-2133        15-15-15-36 CR2            30678 Mo/s
    16x Atom C3958          2000 MHz  Supermicro A2SDi-H-TP4F                                                 Denverton             Dual DDR4-2400        17-17-17-39             26791 Mo/s
    8x FX-8150              3600 MHz  Asus M5A97                                                              AMD970                Dual DDR3-1866        9-10-9-27 CR2            24893 Mo/s
    6x Core i7-990X Extreme HT    3466 MHz  Intel DX58SO2                                                           X58                   Triple DDR3-1333      9-9-9-24 CR1            24569 Mo/s
    4x Core i7-5775C HT     3300 MHz  Gigabyte GA-Z97MX-Gaming 5                                              Z97 Int.              Dual DDR3-1600        11-11-11-28 CR1            24464 Mo/s
    8x FX-8350              4000 MHz  Asus M5A99X Evo R2.0                                                    AMD990X               Dual DDR3-1866        9-10-9-27 CR2            24331 Mo/s
    6x FX-6100              3300 MHz  Asus Sabertooth 990FX                                                   AMD990FX              Dual DDR3-1866        9-10-9-27 CR2            23704 Mo/s
    4x Core i7-3770K HT     3500 MHz  MSI Z77A-GD55                                                           Z77 Int.              Dual DDR3-1600        9-9-9-24 CR2            22688 Mo/s
    4x Core i7-4770 HT      3400 MHz  Intel DZ87KLT-75K                                                       Z87 Int.              Dual DDR3-1600        9-9-9-27 CR2            22048 Mo/s
    4x Core i7-965 Extreme HT    3200 MHz  Asus P6T Deluxe                                                         X58                   Triple DDR3-1333      9-9-9-24 CR1            21684 Mo/s
    4x A10-7850K            3700 MHz  Gigabyte GA-F2A88XM-D3H                                                 A88X Int.             Dual DDR3-2133        9-11-10-31 CR2            19590 Mo/s
    4x A10-6800K            4100 MHz  Gigabyte GA-F2A85X-UP4                                                  A85X Int.             Dual DDR3-2133        9-11-10-27 CR2            17604 Mo/s
    4x Core i7-2600 HT      3400 MHz  Asus P8P67                                                              P67                   Dual DDR3-1333        9-9-9-24 CR1            17551 Mo/s
    8x Atom C2750           2400 MHz  Supermicro A1SAi-2750F                                                  Avoton                Dual DDR3-1600        11-11-11-28 CR1            17365 Mo/s
    8x Opteron 2378         2400 MHz  Tyan Thunder n3600R                                                     nForcePro-3600        Unganged Quad DDR2-800R  6-6-6-18 CR1            17343 Mo/s
    12x Opteron 2431        2400 MHz  Supermicro H8DI3+-F                                                     SR5690                Unganged Quad DDR2-800R  6-6-6-18 CR1            17256 Mo/s
    4x A10-5800K            3800 MHz  Asus F2A55-M                                                            A55 Int.              Dual DDR3-1866        9-10-9-27 CR2            16691 Mo/s
    4x Celeron J3455        1500 MHz  ASRock J3455B-ITX                                                       ApolloLakeD Int.      Dual DDR3-1866        11-11-11-32 CR1            15854 Mo/s
    4x Celeron J4105        1500 MHz  ASRock J4105-ITX                                                        GeminiLakeD Int.      Dual DDR4-2400        17-17-17-39             15829 Mo/s
    4x Xeon X3430           2400 MHz  Supermicro X8SIL-F                                                      i3420                 Dual DDR3-1333        9-9-9-24 CR1            15257 Mo/s
    4x A12-9800             3800 MHz  Gigabyte GA-AB350M-Gaming 3                                             B350 Int.             Dual DDR4-2400        14-16-16-31 CR1            14927 Mo/s
    4x A8-3850              2900 MHz  Gigabyte GA-A75M-UD2H                                                   A75 Int.              Dual DDR3-1333        9-9-9-24 CR1            14078 Mo/s
    2x Core i5-650 HT       3200 MHz  Supermicro C7SIM-Q                                                      Q57 Int.              Dual DDR3-1333        9-9-9-24 CR1            14015 Mo/s
    6x Phenom II X6 Black 1100T    3300 MHz  Gigabyte GA-890GPA-UD3H v2                                              AMD890GX Int.         Unganged Dual DDR3-1333  9-9-9-24 CR2            12460 Mo/s
    8x Opteron 2344 HE      1700 MHz  Supermicro H8DME-2                                                      nForcePro-3600        Unganged Quad DDR2-667R  5-5-5-15 CR1            12113 Mo/s
    4x Celeron J1900        2000 MHz  Gigabyte GA-J1900N-D3V                                                  BayTrailD Int.        Dual DDR3-1333        9-9-9-24 CR1            11321 Mo/s
    4x Celeron N3150        1600 MHz  ASRock N3150B-ITX                                                       Braswell Int.         Dual DDR3-1600        11-11-11-28 CR2            11246 Mo/s
    4x Phenom II X4 Black 940    3000 MHz  Asus M3N78-EM                                                           GeForce8300 Int.      Ganged Dual DDR2-800  5-5-5-18 CR2             9653 Mo/s
    4x Opteron 2210 HE      1800 MHz  Tyan Thunder h2000M                                                     BCM5785               Quad DDR2-600R        5-5-5-15 CR1             9482 Mo/s
    2x Athlon64 X2 Black 6400+    3200 MHz  MSI K9N SLI Platinum                                                    nForce570SLI          Dual DDR2-800         4-4-4-11 CR1             8936 Mo/s
    8x Xeon E5462           2800 MHz  Intel S5400SF                                                           i5400                 Quad DDR2-640FB       5-5-5-15                 8217 Mo/s
    4x Phenom X4 9500       2200 MHz  Asus M3A                                                                AMD770                Ganged Dual DDR2-800  5-5-5-18 CR2             7656 Mo/s
    4x Athlon 5350          2050 MHz  ASRock AM1B-ITX                                                         Yangtze Int.          DDR3-1600 SDRAM       11-11-11-28 CR2             7609 Mo/s
    4x Core 2 Extreme QX9650    3000 MHz  Gigabyte GA-EP35C-DS3R                                                  P35                   Dual DDR3-1066        8-8-8-20 CR2             7389 Mo/s
    2x Pentium EE 955 HT    3466 MHz  Intel D955XBK                                                           i955X                 Dual DDR2-667         4-4-4-11                 6278 Mo/s
    P4EE HT                 3733 MHz  Intel SE7230NH1LX                                                       iE7230                Dual DDR2-667         5-5-5-15                 6127 Mo/s
    Nano X2 L4350           1600 MHz  VIA EPIA-M900                                                           VX900H Int.           DDR3-1066 SDRAM       7-7-7-20 CR2             5911 Mo/s
    2x Core 2 Extreme X6800    2933 MHz  Abit AB9                                                                P965                  Dual DDR2-800         5-5-5-18 CR2             5510 Mo/s
    4x Core 2 Extreme QX6700    2666 MHz  Intel D975XBX2                                                          i975X                 Dual DDR2-667         5-5-5-15                 5287 Mo/s
    2x Pentium D 820        2800 MHz  Abit Fatal1ty F-I90HD                                                   RS600 Int.            Dual DDR2-800         5-5-5-18 CR2             4893 Mo/s
    2x E-350                1600 MHz  ASRock E350M1                                                           A50M Int.             DDR3-1066 SDRAM       8-8-8-20 CR1             4777 Mo/s
    2x Atom D2500           1866 MHz  Intel D2500CC                                                           NM10 Int.             DDR3-1066 SDRAM       7-7-7-20 CR2             4690 Mo/s
    Athlon64 3200+          2000 MHz  ASRock 939S56-M                                                         SiS756                Dual DDR400           2.5-3-3-8 CR2             4551 Mo/s
    2x E1-1200              1400 MHz  [ TRIAL VERSION ]                                                       Hudson-1                                                             4486 Mo/s
    2x Atom D525 HT         1800 MHz  Gigabyte GA-D525TUD                                                     NM10 Int.             DDR3-800 SDRAM        6-6-6-15 CR2             4237 Mo/s
    Celeron 420             1600 MHz  Intel DQ965GF                                                           Q965 Int.             Dual DDR2-667         5-5-5-15                 4194 Mo/s
    2x Xeon HT              3400 MHz  Intel SE7320SP2                                                         iE7320                Dual DDR333R          2.5-3-3-7                4174 Mo/s
    Opteron 248             2200 MHz  MSI K8T Master1-FAR                                                     K8T800                Dual DDR266R          2-3-3-6 CR1              3681 Mo/s
    Nano L2200              1600 MHz  VIA VB8001                                                              CN896 Int.            DDR2-667 SDRAM        5-5-5-15 CR2             3269 Mo/s
    Celeron D 326           2533 MHz  ASRock 775Twins-HDTV                                                    RC410 Ext.            DDR2-533 SDRAM        4-4-4-11 CR2             3145 Mo/s
    Atom 230 HT             1600 MHz  Intel D945GCLF                                                          i945GC Int.           DDR2-533 SDRAM        4-4-4-12                 3051 Mo/s
    4x Xeon 5140            2333 MHz  Intel S5000VSA                                                          i5000V                Dual DDR2-667FB       5-5-5-15                 3000 Mo/s
    8x Xeon L5320           1866 MHz  Intel S5000VCL                                                          i5000V                Dual DDR2-533FB       4-4-4-12                 2987 Mo/s
    Sempron 2600+           1600 MHz  ASRock K8NF4G-SATA2                                                     GeForce6100 Int.      DDR400 SDRAM          2.5-3-3-8 CR2             2576 Mo/s


--------[ D�marrer l'analyse la m�moire ]-------------------------------------------------------------------------------

    Athlon64 X2 Black 6400+    3200 MHz  MSI K9N SLI Platinum                                                    nForce570SLI          Dual DDR2-800         4-4-4-11 CR1       55.2 ns
    Core i7-3770K           3500 MHz  MSI Z77A-GD55                                                           Z77 Int.              Dual DDR3-1600        9-9-9-24 CR2       57.1 ns
    Core i7-4770            3400 MHz  Intel DZ87KLT-75K                                                       Z87 Int.              Dual DDR3-1600        9-9-9-27 CR2       58.3 ns
    Core i7-8700K           3700 MHz  Gigabyte Z370 Aorus Gaming 7                                            Z370 Int.             Dual DDR4-2667        16-18-18-38 CR2       59.5 ns
    A10-6800K               4100 MHz  Gigabyte GA-F2A85X-UP4                                                  A85X Int.             Dual DDR3-2133        9-11-10-27 CR2       59.9 ns
    Core i7-7700K           4200 MHz  ASRock Z270 Extreme4                                                    Z270 Ext.             Dual DDR4-2133        15-15-15-36 CR2       60.1 ns
    Core i7-6700K           4000 MHz  Gigabyte GA-Z170X-UD3                                                   Z170 Int.             Dual DDR4-2133        14-14-14-35 CR2       60.5 ns
    FX-8150                 3600 MHz  Asus M5A97                                                              AMD970                Dual DDR3-1866        9-10-9-27 CR2       60.9 ns
    Core i7-4930K           3400 MHz  Gigabyte GA-X79-UD3                                                     X79                   Quad DDR3-1866        9-10-9-27 CR2       61.0 ns
    FX-8350                 4000 MHz  Asus M5A99X Evo R2.0                                                    AMD990X               Dual DDR3-1866        9-10-9-27 CR2       61.2 ns
    FX-6100                 3300 MHz  Asus Sabertooth 990FX                                                   AMD990FX              Dual DDR3-1866        9-10-9-27 CR2       62.5 ns
    A10-5800K               3800 MHz  Asus F2A55-M                                                            A55 Int.              Dual DDR3-1866        9-10-9-27 CR2       62.9 ns
    Core i7-965 Extreme     3200 MHz  Asus P6T Deluxe                                                         X58                   Triple DDR3-1333      9-9-9-24 CR1       63.1 ns
    Core i7-2600            3400 MHz  Asus P8P67                                                              P67                   Dual DDR3-1333        9-9-9-24 CR1       66.4 ns
    Core i7-990X Extreme    3466 MHz  Intel DX58SO2                                                           X58                   Triple DDR3-1333      9-9-9-24 CR1       66.8 ns
    Core i7-5775C           3300 MHz  Gigabyte GA-Z97MX-Gaming 5                                              Z97 Int.              Dual DDR3-1600        11-11-11-28 CR1       67.3 ns
    Core i7-3960X Extreme    3300 MHz  Intel DX79SI                                                            X79                   Quad DDR3-1600        9-9-9-24 CR2       67.5 ns
    Xeon X3430              2400 MHz  Supermicro X8SIL-F                                                      i3420                 Dual DDR3-1333        9-9-9-24 CR1       69.6 ns
    Xeon X5550              2666 MHz  Supermicro X8DTN+                                                       i5520                 Hexa DDR3-1333        9-9-9-24 CR1       70.4 ns
    Core i7-6850K           3600 MHz  Asus Strix X99 Gaming                                                   X99                   Quad DDR4-2400        16-16-16-39 CR2       70.5 ns
    Ryzen Threadripper 2990WX    3000 MHz  MSI MEG X399 Creation                                                   X399                  Quad DDR4-2933        16-18-18-38 CR1       71.2 ns
    Core i7-5820K           3300 MHz  Gigabyte GA-X99-UD4                                                     X99                   Quad DDR4-2133        15-15-15-36 CR2       72.0 ns
    Athlon64 3200+          2000 MHz  ASRock 939S56-M                                                         SiS756                Dual DDR400           2.5-3-3-8 CR2       72.5 ns
    Ryzen 7 2700X           3700 MHz  Asus Crosshair VII Hero                                                 X470                  Dual DDR4-2933        16-20-21-49 CR1       73.1 ns
    Ryzen 5 2400G           3600 MHz  ASRock A320M Pro4                                                       A320                  Dual DDR4-2933        16-15-15-35 CR1       73.8 ns
    Phenom II X6 Black 1100T    3300 MHz  Gigabyte GA-890GPA-UD3H v2                                              AMD890GX Int.         Unganged Dual DDR3-1333  9-9-9-24 CR2       74.0 ns
    Phenom II X4 Black 940    3000 MHz  Asus M3N78-EM                                                           GeForce8300 Int.      Ganged Dual DDR2-800  5-5-5-18 CR2       74.2 ns
    A8-3850                 2900 MHz  Gigabyte GA-A75M-UD2H                                                   A75 Int.              Dual DDR3-1333        9-9-9-24 CR1       76.0 ns
    Sempron 2600+           1600 MHz  ASRock K8NF4G-SATA2                                                     GeForce6100 Int.      DDR400 SDRAM          2.5-3-3-8 CR2       77.0 ns
    Core i7-7800X           3500 MHz  Gigabyte X299 UD4                                                       X299                  Quad DDR4-2667        15-17-17-35 CR2       77.1 ns
    Pentium EE 955          3466 MHz  Intel D955XBK                                                           i955X                 Dual DDR2-667         4-4-4-11           78.5 ns
    Xeon E5-2670            2600 MHz  Supermicro X9DR6-F                                                      C600                  Octal DDR3-1333       9-9-9-24 CR1       79.5 ns
    Core 2 Extreme X6800    2933 MHz  Abit AB9                                                                P965                  Dual DDR2-800         5-5-5-18 CR2       79.8 ns
    Core 2 Extreme QX6700    2666 MHz  Intel D975XBX2                                                          i975X                 Dual DDR2-667         5-5-5-15           81.4 ns
    A10-7850K               3700 MHz  Gigabyte GA-F2A88XM-D3H                                                 A88X Int.             Dual DDR3-2133        9-11-10-31 CR2       82.4 ns
    Atom C3958              2000 MHz  Supermicro A2SDi-H-TP4F                                                 Denverton             Dual DDR4-2400        17-17-17-39        82.4 ns
    Opteron 6274            2200 MHz  Supermicro H8DGI-F                                                      SR5690                Octal DDR3-1600R      11-11-11-28 CR1       82.5 ns
    P4EE                    3733 MHz  Intel SE7230NH1LX                                                       iE7230                Dual DDR2-667         5-5-5-15           82.6 ns
    Ryzen 7 1800X           3600 MHz  Asus Crosshair VI Hero                                                  X370                  Dual DDR4-2667        16-17-17-35 CR1       83.5 ns
    Xeon E5-2660 v3         2600 MHz  Supermicro X10DRi                                                       C612                  Octal DDR4-1866       13-13-13-31 CR1       84.6 ns
    Celeron J4105           1500 MHz  ASRock J4105-ITX                                                        GeminiLakeD Int.      Dual DDR4-2400        17-17-17-39        85.8 ns
    Opteron 248             2200 MHz  MSI K8T Master1-FAR                                                     K8T800                Dual DDR266R          2-3-3-6 CR1        88.1 ns
    Atom D2500              1866 MHz  Intel D2500CC                                                           NM10 Int.             DDR3-1066 SDRAM       7-7-7-20 CR2       90.0 ns
    Core 2 Extreme QX9650    3000 MHz  Gigabyte GA-EP35C-DS3R                                                  P35                   Dual DDR3-1066        8-8-8-20 CR2       91.3 ns
    Celeron J1900           2000 MHz  Gigabyte GA-J1900N-D3V                                                  BayTrailD Int.        Dual DDR3-1333        9-9-9-24 CR1       93.1 ns
    Atom C2750              2400 MHz  Supermicro A1SAi-2750F                                                  Avoton                Dual DDR3-1600        11-11-11-28 CR1       94.7 ns
    Atom D525               1800 MHz  Gigabyte GA-D525TUD                                                     NM10 Int.             DDR3-800 SDRAM        6-6-6-15 CR2       95.3 ns
    A12-9800                3800 MHz  Gigabyte GA-AB350M-Gaming 3                                             B350 Int.             Dual DDR4-2400        14-16-16-31 CR1       96.9 ns
    Opteron 2378            2400 MHz  Tyan Thunder n3600R                                                     nForcePro-3600        Unganged Quad DDR2-800R  6-6-6-18 CR1       99.5 ns
    Core i5-650             3200 MHz  Supermicro C7SIM-Q                                                      Q57 Int.              Dual DDR3-1333        9-9-9-24 CR1      100.4 ns
    Celeron 420             1600 MHz  Intel DQ965GF                                                           Q965 Int.             Dual DDR2-667         5-5-5-15          101.2 ns
    Celeron J3455           1500 MHz  ASRock J3455B-ITX                                                       ApolloLakeD Int.      Dual DDR3-1866        11-11-11-32 CR1      101.6 ns
    Pentium D 820           2800 MHz  Abit Fatal1ty F-I90HD                                                   RS600 Int.            Dual DDR2-800         5-5-5-18 CR2      104.1 ns
    Atom 230                1600 MHz  Intel D945GCLF                                                          i945GC Int.           DDR2-533 SDRAM        4-4-4-12          106.5 ns
    E-350                   1600 MHz  ASRock E350M1                                                           A50M Int.             DDR3-1066 SDRAM       8-8-8-20 CR1      108.3 ns
    Opteron 2210 HE         1800 MHz  Tyan Thunder h2000M                                                     BCM5785               Quad DDR2-600R        5-5-5-15 CR1      112.5 ns
    Xeon 5140               2333 MHz  Intel S5000VSA                                                          i5000V                Dual DDR2-667FB       5-5-5-15          113.4 ns
    Xeon E5462              2800 MHz  Intel S5400SF                                                           i5400                 Quad DDR2-640FB       5-5-5-15          114.5 ns
    Nano X2 L4350           1600 MHz  VIA EPIA-M900                                                           VX900H Int.           DDR3-1066 SDRAM       7-7-7-20 CR2      119.9 ns
    Opteron 2431            2400 MHz  Supermicro H8DI3+-F                                                     SR5690                Unganged Quad DDR2-800R  6-6-6-18 CR1      123.5 ns
    Celeron N3150           1600 MHz  ASRock N3150B-ITX                                                       Braswell Int.         Dual DDR3-1600        11-11-11-28 CR2      123.9 ns
    Xeon                    3400 MHz  Intel SE7320SP2                                                         iE7320                Dual DDR333R          2.5-3-3-7         124.7 ns
    Xeon L5320              1866 MHz  Intel S5000VCL                                                          i5000V                Dual DDR2-533FB       4-4-4-12          127.7 ns
    Athlon 5350             2050 MHz  ASRock AM1B-ITX                                                         Yangtze Int.          DDR3-1600 SDRAM       11-11-11-28 CR2      128.2 ns
    Phenom X4 9500          2200 MHz  Asus M3A                                                                AMD770                Ganged Dual DDR2-800  5-5-5-18 CR2      129.0 ns
    E1-1200                 1400 MHz  [ TRIAL VERSION ]                                                       Hudson-1                                                      138.5 ns
    Nano L2200              1600 MHz  VIA VB8001                                                              CN896 Int.            DDR2-667 SDRAM        5-5-5-15 CR2      138.7 ns
    Celeron D 326           2533 MHz  ASRock 775Twins-HDTV                                                    RC410 Ext.            DDR2-533 SDRAM        4-4-4-11 CR2      153.6 ns
    Opteron 2344 HE         1700 MHz  Supermicro H8DME-2                                                      nForcePro-3600        Unganged Quad DDR2-667R  5-5-5-15 CR1      159.8 ns


--------[ CPU Queen ]---------------------------------------------------------------------------------------------------

    32x Ryzen Threadripper 2990WX HT    3000 MHz  MSI MEG X399 Creation                                                   X399                  Quad DDR4-2933        16-18-18-38 CR1        216826
    20x Xeon E5-2660 v3 HT    2600 MHz  Supermicro X10DRi                                                       C612                  Octal DDR4-1866       13-13-13-31 CR1        146744
    16x Xeon E5-2670 HT     2600 MHz  Supermicro X9DR6-F                                                      C600                  Octal DDR3-1333       9-9-9-24 CR1         99682
    8x Ryzen 7 2700X HT     3700 MHz  Asus Crosshair VII Hero                                                 X470                  Dual DDR4-2933        16-20-21-49 CR1         93183
    8x Ryzen 7 1800X HT     3600 MHz  Asus Crosshair VI Hero                                                  X370                  Dual DDR4-2667        16-17-17-35 CR1         85483
    6x Core i7-8700K HT     3700 MHz  Gigabyte Z370 Aorus Gaming 7                                            Z370 Int.             Dual DDR4-2667        16-18-18-38 CR2         72443
    6x Core i7-7800X HT     3500 MHz  Gigabyte X299 UD4                                                       X299                  Quad DDR4-2667        15-17-17-35 CR2         67341
    6x Core i7-6850K HT     3600 MHz  Asus Strix X99 Gaming                                                   X99                   Quad DDR4-2400        16-16-16-39 CR2         64839
    6x Core i7-4930K HT     3400 MHz  Gigabyte GA-X79-UD3                                                     X79                   Quad DDR3-1866        9-10-9-27 CR2         62693
    6x Core i7-3960X Extreme HT    3300 MHz  Intel DX79SI                                                            X79                   Quad DDR3-1600        9-9-9-24 CR2         62382
    6x Core i7-5820K HT     3300 MHz  Gigabyte GA-X99-UD4                                                     X99                   Quad DDR4-2133        15-15-15-36 CR2         59950
    6x Core i7-990X Extreme HT    3466 MHz  Intel DX58SO2                                                           X58                   Triple DDR3-1333      9-9-9-24 CR1         56864
    4x Core i7-7700K HT     4200 MHz  ASRock Z270 Extreme4                                                    Z270 Ext.             Dual DDR4-2133        15-15-15-36 CR2         55275
    32x Opteron 6274        2200 MHz  Supermicro H8DGI-F                                                      SR5690                Octal DDR3-1600R      11-11-11-28 CR1         54386
    8x Xeon X5550 HT        2666 MHz  Supermicro X8DTN+                                                       i5520                 Hexa DDR3-1333        9-9-9-24 CR1         53521
    4x Core i7-6700K HT     4000 MHz  Gigabyte GA-Z170X-UD3                                                   Z170 Int.             Dual DDR4-2133        14-14-14-35 CR2         48880
    16x Atom C3958          2000 MHz  Supermicro A2SDi-H-TP4F                                                 Denverton             Dual DDR4-2400        17-17-17-39          47712
    4x Core i7-4770 HT      3400 MHz  Intel DZ87KLT-75K                                                       Z87 Int.              Dual DDR3-1600        9-9-9-27 CR2         47204
    4x Core i7-3770K HT     3500 MHz  MSI Z77A-GD55                                                           Z77 Int.              Dual DDR3-1600        9-9-9-24 CR2         46792
    4x Core i7-5775C HT     3300 MHz  Gigabyte GA-Z97MX-Gaming 5                                              Z97 Int.              Dual DDR3-1600        11-11-11-28 CR1         45875
    4x Core i7-2600 HT      3400 MHz  Asus P8P67                                                              P67                   Dual DDR3-1333        9-9-9-24 CR1         43962
    12x Opteron 2431        2400 MHz  Supermicro H8DI3+-F                                                     SR5690                Unganged Quad DDR2-800R  6-6-6-18 CR1         42538
    4x Ryzen 5 2400G HT     3600 MHz  ASRock A320M Pro4                                                       A320                  Dual DDR4-2933        16-15-15-35 CR1         42193
    8x Xeon E5462           2800 MHz  Intel S5400SF                                                           i5400                 Quad DDR2-640FB       5-5-5-15             41733
    4x Core i7-965 Extreme HT    3200 MHz  Asus P6T Deluxe                                                         X58                   Triple DDR3-1333      9-9-9-24 CR1         37779
    8x FX-8350              4000 MHz  Asus M5A99X Evo R2.0                                                    AMD990X               Dual DDR3-1866        9-10-9-27 CR2         36105
    8x Atom C2750           2400 MHz  Supermicro A1SAi-2750F                                                  Avoton                Dual DDR3-1600        11-11-11-28 CR1         34010
    6x Phenom II X6 Black 1100T    3300 MHz  Gigabyte GA-890GPA-UD3H v2                                              AMD890GX Int.         Unganged Dual DDR3-1333  9-9-9-24 CR2         32362
    8x FX-8150              3600 MHz  Asus M5A97                                                              AMD970                Dual DDR3-1866        9-10-9-27 CR2         31729
    8x Opteron 2378         2400 MHz  Tyan Thunder n3600R                                                     nForcePro-3600        Unganged Quad DDR2-800R  6-6-6-18 CR1         30788
    8x Xeon L5320           1866 MHz  Intel S5000VCL                                                          i5000V                Dual DDR2-533FB       4-4-4-12             26992
    4x Core 2 Extreme QX9650    3000 MHz  Gigabyte GA-EP35C-DS3R                                                  P35                   Dual DDR3-1066        8-8-8-20 CR2         25503
    4x A8-3850              2900 MHz  Gigabyte GA-A75M-UD2H                                                   A75 Int.              Dual DDR3-1333        9-9-9-24 CR1         22146
    4x Core 2 Extreme QX6700    2666 MHz  Intel D975XBX2                                                          i975X                 Dual DDR2-667         5-5-5-15             22010
    8x Opteron 2344 HE      1700 MHz  Supermicro H8DME-2                                                      nForcePro-3600        Unganged Quad DDR2-667R  5-5-5-15 CR1         21993
    4x Phenom II X4 Black 940    3000 MHz  Asus M3N78-EM                                                           GeForce8300 Int.      Ganged Dual DDR2-800  5-5-5-18 CR2         21796
    4x A10-6800K            4100 MHz  Gigabyte GA-F2A85X-UP4                                                  A85X Int.             Dual DDR3-2133        9-11-10-27 CR2         21669
    6x FX-6100              3300 MHz  Asus Sabertooth 990FX                                                   AMD990FX              Dual DDR3-1866        9-10-9-27 CR2         21454
    2x Core i5-650 HT       3200 MHz  Supermicro C7SIM-Q                                                      Q57 Int.              Dual DDR3-1333        9-9-9-24 CR1         21431
    4x Xeon X3430           2400 MHz  Supermicro X8SIL-F                                                      i3420                 Dual DDR3-1333        9-9-9-24 CR1         21226
    4x A10-5800K            3800 MHz  Asus F2A55-M                                                            A55 Int.              Dual DDR3-1866        9-10-9-27 CR2         20130
    4x A10-7850K            3700 MHz  Gigabyte GA-F2A88XM-D3H                                                 A88X Int.             Dual DDR3-2133        9-11-10-31 CR2         19490
    4x A12-9800             3800 MHz  Gigabyte GA-AB350M-Gaming 3                                             B350 Int.             Dual DDR4-2400        14-16-16-31 CR1         19484
    4x Xeon 5140            2333 MHz  Intel S5000VSA                                                          i5000V                Dual DDR2-667FB       5-5-5-15             19232
    4x Celeron J4105        1500 MHz  ASRock J4105-ITX                                                        GeminiLakeD Int.      Dual DDR4-2400        17-17-17-39          18844
    4x Celeron J1900        2000 MHz  Gigabyte GA-J1900N-D3V                                                  BayTrailD Int.        Dual DDR3-1333        9-9-9-24 CR1         18011
    4x Celeron J3455        1500 MHz  ASRock J3455B-ITX                                                       ApolloLakeD Int.      Dual DDR3-1866        11-11-11-32 CR1         16868
    4x Phenom X4 9500       2200 MHz  Asus M3A                                                                AMD770                Ganged Dual DDR2-800  5-5-5-18 CR2         16100
    4x Celeron N3150        1600 MHz  ASRock N3150B-ITX                                                       Braswell Int.         Dual DDR3-1600        11-11-11-28 CR2         15584
    4x Athlon 5350          2050 MHz  ASRock AM1B-ITX                                                         Yangtze Int.          DDR3-1600 SDRAM       11-11-11-28 CR2         14761
    4x Opteron 2210 HE      1800 MHz  Tyan Thunder h2000M                                                     BCM5785               Quad DDR2-600R        5-5-5-15 CR1         12584
    2x Core 2 Extreme X6800    2933 MHz  Abit AB9                                                                P965                  Dual DDR2-800         5-5-5-18 CR2         12147
    2x Athlon64 X2 Black 6400+    3200 MHz  MSI K9N SLI Platinum                                                    nForce570SLI          Dual DDR2-800         4-4-4-11 CR1         11234
    2x Atom D525 HT         1800 MHz  Gigabyte GA-D525TUD                                                     NM10 Int.             DDR3-800 SDRAM        6-6-6-15 CR2          8547
    2x Pentium EE 955 HT    3466 MHz  Intel D955XBK                                                           i955X                 Dual DDR2-667         4-4-4-11              7464
    2x Xeon HT              3400 MHz  Intel SE7320SP2                                                         iE7320                Dual DDR333R          2.5-3-3-7             7287
    2x Atom D2500           1866 MHz  Intel D2500CC                                                           NM10 Int.             DDR3-1066 SDRAM       7-7-7-20 CR2          5916
    Nano X2 L4350           1600 MHz  VIA EPIA-M900                                                           VX900H Int.           DDR3-1066 SDRAM       7-7-7-20 CR2          5444
    2x E-350                1600 MHz  ASRock E350M1                                                           A50M Int.             DDR3-1066 SDRAM       8-8-8-20 CR1          5165
    2x E1-1200              1400 MHz  [ TRIAL VERSION ]                                                       Hudson-1                                                          4383
    2x Pentium D 820        2800 MHz  Abit Fatal1ty F-I90HD                                                   RS600 Int.            Dual DDR2-800         5-5-5-18 CR2          4078
    P4EE HT                 3733 MHz  Intel SE7230NH1LX                                                       iE7230                Dual DDR2-667         5-5-5-15              4025
    Opteron 248             2200 MHz  MSI K8T Master1-FAR                                                     K8T800                Dual DDR266R          2-3-3-6 CR1           3855
    Atom 230 HT             1600 MHz  Intel D945GCLF                                                          i945GC Int.           DDR2-533 SDRAM        4-4-4-12              3791
    Athlon64 3200+          2000 MHz  ASRock 939S56-M                                                         SiS756                Dual DDR400           2.5-3-3-8 CR2          3514
    Celeron 420             1600 MHz  Intel DQ965GF                                                           Q965 Int.             Dual DDR2-667         5-5-5-15              3301
    Sempron 2600+           1600 MHz  ASRock K8NF4G-SATA2                                                     GeForce6100 Int.      DDR400 SDRAM          2.5-3-3-8 CR2          2815
    Nano L2200              1600 MHz  VIA VB8001                                                              CN896 Int.            DDR2-667 SDRAM        5-5-5-15 CR2          2586
    Celeron D 326           2533 MHz  ASRock 775Twins-HDTV                                                    RC410 Ext.            DDR2-533 SDRAM        4-4-4-11 CR2          1839


--------[ CPU PhotoWorxx ]----------------------------------------------------------------------------------------------

    20x Xeon E5-2660 v3 HT    2600 MHz  Supermicro X10DRi                                                       C612                  Octal DDR4-1866       13-13-13-31 CR1        61896 MPixel/s
    16x Xeon E5-2670 HT     2600 MHz  Supermicro X9DR6-F                                                      C600                  Octal DDR3-1333       9-9-9-24 CR1        38828 MPixel/s
    6x Core i7-7800X HT     3500 MHz  Gigabyte X299 UD4                                                       X299                  Quad DDR4-2667        15-17-17-35 CR2        38788 MPixel/s
    32x Ryzen Threadripper 2990WX HT    3000 MHz  MSI MEG X399 Creation                                                   X399                  Quad DDR4-2933        16-18-18-38 CR1        38361 MPixel/s
    32x Opteron 6274        2200 MHz  Supermicro H8DGI-F                                                      SR5690                Octal DDR3-1600R      11-11-11-28 CR1        35548 MPixel/s
    6x Core i7-6850K HT     3600 MHz  Asus Strix X99 Gaming                                                   X99                   Quad DDR4-2400        16-16-16-39 CR2        30449 MPixel/s
    6x Core i7-5820K HT     3300 MHz  Gigabyte GA-X99-UD4                                                     X99                   Quad DDR4-2133        15-15-15-36 CR2        26642 MPixel/s
    8x Ryzen 7 1800X HT     3600 MHz  Asus Crosshair VI Hero                                                  X370                  Dual DDR4-2667        16-17-17-35 CR1        24221 MPixel/s
    8x Ryzen 7 2700X HT     3700 MHz  Asus Crosshair VII Hero                                                 X470                  Dual DDR4-2933        16-20-21-49 CR1        23753 MPixel/s
    6x Core i7-4930K HT     3400 MHz  Gigabyte GA-X79-UD3                                                     X79                   Quad DDR3-1866        9-10-9-27 CR2        23510 MPixel/s
    6x Core i7-8700K HT     3700 MHz  Gigabyte Z370 Aorus Gaming 7                                            Z370 Int.             Dual DDR4-2667        16-18-18-38 CR2        23412 MPixel/s
    6x Core i7-3960X Extreme HT    3300 MHz  Intel DX79SI                                                            X79                   Quad DDR3-1600        9-9-9-24 CR2        22800 MPixel/s
    8x Xeon X5550 HT        2666 MHz  Supermicro X8DTN+                                                       i5520                 Hexa DDR3-1333        9-9-9-24 CR1        20497 MPixel/s
    4x Core i7-6700K HT     4000 MHz  Gigabyte GA-Z170X-UD3                                                   Z170 Int.             Dual DDR4-2133        14-14-14-35 CR2        20422 MPixel/s
    4x Ryzen 5 2400G HT     3600 MHz  ASRock A320M Pro4                                                       A320                  Dual DDR4-2933        16-15-15-35 CR1        19743 MPixel/s
    4x Core i7-7700K HT     4200 MHz  ASRock Z270 Extreme4                                                    Z270 Ext.             Dual DDR4-2133        15-15-15-36 CR2        19369 MPixel/s
    16x Atom C3958          2000 MHz  Supermicro A2SDi-H-TP4F                                                 Denverton             Dual DDR4-2400        17-17-17-39         17044 MPixel/s
    4x Core i7-5775C HT     3300 MHz  Gigabyte GA-Z97MX-Gaming 5                                              Z97 Int.              Dual DDR3-1600        11-11-11-28 CR1        15634 MPixel/s
    4x Core i7-3770K HT     3500 MHz  MSI Z77A-GD55                                                           Z77 Int.              Dual DDR3-1600        9-9-9-24 CR2        14159 MPixel/s
    4x Core i7-4770 HT      3400 MHz  Intel DZ87KLT-75K                                                       Z87 Int.              Dual DDR3-1600        9-9-9-27 CR2        14009 MPixel/s
    6x Core i7-990X Extreme HT    3466 MHz  Intel DX58SO2                                                           X58                   Triple DDR3-1333      9-9-9-24 CR1        12969 MPixel/s
    8x FX-8350              4000 MHz  Asus M5A99X Evo R2.0                                                    AMD990X               Dual DDR3-1866        9-10-9-27 CR2        12359 MPixel/s
    8x FX-8150              3600 MHz  Asus M5A97                                                              AMD970                Dual DDR3-1866        9-10-9-27 CR2        12350 MPixel/s
    6x FX-6100              3300 MHz  Asus Sabertooth 990FX                                                   AMD990FX              Dual DDR3-1866        9-10-9-27 CR2        11904 MPixel/s
    4x Core i7-965 Extreme HT    3200 MHz  Asus P6T Deluxe                                                         X58                   Triple DDR3-1333      9-9-9-24 CR1        11889 MPixel/s
    12x Opteron 2431        2400 MHz  Supermicro H8DI3+-F                                                     SR5690                Unganged Quad DDR2-800R  6-6-6-18 CR1        11589 MPixel/s
    4x Core i7-2600 HT      3400 MHz  Asus P8P67                                                              P67                   Dual DDR3-1333        9-9-9-24 CR1        11089 MPixel/s
    8x Opteron 2378         2400 MHz  Tyan Thunder n3600R                                                     nForcePro-3600        Unganged Quad DDR2-800R  6-6-6-18 CR1        10676 MPixel/s
    4x A10-6800K            4100 MHz  Gigabyte GA-F2A85X-UP4                                                  A85X Int.             Dual DDR3-2133        9-11-10-27 CR2         9568 MPixel/s
    4x A10-5800K            3800 MHz  Asus F2A55-M                                                            A55 Int.              Dual DDR3-1866        9-10-9-27 CR2         9091 MPixel/s
    4x A10-7850K            3700 MHz  Gigabyte GA-F2A88XM-D3H                                                 A88X Int.             Dual DDR3-2133        9-11-10-31 CR2         8902 MPixel/s
    8x Atom C2750           2400 MHz  Supermicro A1SAi-2750F                                                  Avoton                Dual DDR3-1600        11-11-11-28 CR1         8800 MPixel/s
    4x A12-9800             3800 MHz  Gigabyte GA-AB350M-Gaming 3                                             B350 Int.             Dual DDR4-2400        14-16-16-31 CR1         8593 MPixel/s
    4x Xeon X3430           2400 MHz  Supermicro X8SIL-F                                                      i3420                 Dual DDR3-1333        9-9-9-24 CR1         8546 MPixel/s
    4x A8-3850              2900 MHz  Gigabyte GA-A75M-UD2H                                                   A75 Int.              Dual DDR3-1333        9-9-9-24 CR1         8073 MPixel/s
    4x Celeron J4105        1500 MHz  ASRock J4105-ITX                                                        GeminiLakeD Int.      Dual DDR4-2400        17-17-17-39          7926 MPixel/s
    4x Celeron J3455        1500 MHz  ASRock J3455B-ITX                                                       ApolloLakeD Int.      Dual DDR3-1866        11-11-11-32 CR1         7765 MPixel/s
    6x Phenom II X6 Black 1100T    3300 MHz  Gigabyte GA-890GPA-UD3H v2                                              AMD890GX Int.         Unganged Dual DDR3-1333  9-9-9-24 CR2         6976 MPixel/s
    2x Core i5-650 HT       3200 MHz  Supermicro C7SIM-Q                                                      Q57 Int.              Dual DDR3-1333        9-9-9-24 CR1         6876 MPixel/s
    8x Opteron 2344 HE      1700 MHz  Supermicro H8DME-2                                                      nForcePro-3600        Unganged Quad DDR2-667R  5-5-5-15 CR1         6111 MPixel/s
    4x Phenom II X4 Black 940    3000 MHz  Asus M3N78-EM                                                           GeForce8300 Int.      Ganged Dual DDR2-800  5-5-5-18 CR2         5627 MPixel/s
    4x Celeron J1900        2000 MHz  Gigabyte GA-J1900N-D3V                                                  BayTrailD Int.        Dual DDR3-1333        9-9-9-24 CR1         5276 MPixel/s
    4x Celeron N3150        1600 MHz  ASRock N3150B-ITX                                                       Braswell Int.         Dual DDR3-1600        11-11-11-28 CR2         4792 MPixel/s
    8x Xeon E5462           2800 MHz  Intel S5400SF                                                           i5400                 Quad DDR2-640FB       5-5-5-15             4726 MPixel/s
    4x Athlon 5350          2050 MHz  ASRock AM1B-ITX                                                         Yangtze Int.          DDR3-1600 SDRAM       11-11-11-28 CR2         4243 MPixel/s
    4x Core 2 Extreme QX9650    3000 MHz  Gigabyte GA-EP35C-DS3R                                                  P35                   Dual DDR3-1066        8-8-8-20 CR2         4214 MPixel/s
    4x Phenom X4 9500       2200 MHz  Asus M3A                                                                AMD770                Ganged Dual DDR2-800  5-5-5-18 CR2         3847 MPixel/s
    4x Opteron 2210 HE      1800 MHz  Tyan Thunder h2000M                                                     BCM5785               Quad DDR2-600R        5-5-5-15 CR1         3701 MPixel/s
    2x Core 2 Extreme X6800    2933 MHz  Abit AB9                                                                P965                  Dual DDR2-800         5-5-5-18 CR2         3459 MPixel/s
    2x Athlon64 X2 Black 6400+    3200 MHz  MSI K9N SLI Platinum                                                    nForce570SLI          Dual DDR2-800         4-4-4-11 CR1         3004 MPixel/s
    2x Pentium EE 955 HT    3466 MHz  Intel D955XBK                                                           i955X                 Dual DDR2-667         4-4-4-11             2927 MPixel/s
    4x Core 2 Extreme QX6700    2666 MHz  Intel D975XBX2                                                          i975X                 Dual DDR2-667         5-5-5-15             2790 MPixel/s
    Nano X2 L4350           1600 MHz  VIA EPIA-M900                                                           VX900H Int.           DDR3-1066 SDRAM       7-7-7-20 CR2         2536 MPixel/s
    P4EE HT                 3733 MHz  Intel SE7230NH1LX                                                       iE7230                Dual DDR2-667         5-5-5-15             2146 MPixel/s
    2x Atom D525 HT         1800 MHz  Gigabyte GA-D525TUD                                                     NM10 Int.             DDR3-800 SDRAM        6-6-6-15 CR2         1998 MPixel/s
    8x Xeon L5320           1866 MHz  Intel S5000VCL                                                          i5000V                Dual DDR2-533FB       4-4-4-12             1901 MPixel/s
    2x E-350                1600 MHz  ASRock E350M1                                                           A50M Int.             DDR3-1066 SDRAM       8-8-8-20 CR1         1895 MPixel/s
    2x Pentium D 820        2800 MHz  Abit Fatal1ty F-I90HD                                                   RS600 Int.            Dual DDR2-800         5-5-5-18 CR2         1869 MPixel/s
    4x Xeon 5140            2333 MHz  Intel S5000VSA                                                          i5000V                Dual DDR2-667FB       5-5-5-15             1864 MPixel/s
    Celeron 420             1600 MHz  Intel DQ965GF                                                           Q965 Int.             Dual DDR2-667         5-5-5-15             1852 MPixel/s
    2x Atom D2500           1866 MHz  Intel D2500CC                                                           NM10 Int.             DDR3-1066 SDRAM       7-7-7-20 CR2         1788 MPixel/s
    2x E1-1200              1400 MHz  [ TRIAL VERSION ]                                                       Hudson-1                                                         1730 MPixel/s
    2x Xeon HT              3400 MHz  Intel SE7320SP2                                                         iE7320                Dual DDR333R          2.5-3-3-7            1676 MPixel/s
    Nano L2200              1600 MHz  VIA VB8001                                                              CN896 Int.            DDR2-667 SDRAM        5-5-5-15 CR2         1253 MPixel/s
    Athlon64 3200+          2000 MHz  ASRock 939S56-M                                                         SiS756                Dual DDR400           2.5-3-3-8 CR2         1220 MPixel/s
    Atom 230 HT             1600 MHz  Intel D945GCLF                                                          i945GC Int.           DDR2-533 SDRAM        4-4-4-12             1102 MPixel/s
    Opteron 248             2200 MHz  MSI K8T Master1-FAR                                                     K8T800                Dual DDR266R          2-3-3-6 CR1          1096 MPixel/s
    Celeron D 326           2533 MHz  ASRock 775Twins-HDTV                                                    RC410 Ext.            DDR2-533 SDRAM        4-4-4-11 CR2          878 MPixel/s
    Sempron 2600+           1600 MHz  ASRock K8NF4G-SATA2                                                     GeForce6100 Int.      DDR400 SDRAM          2.5-3-3-8 CR2          831 MPixel/s


--------[ CPU ZLib ]----------------------------------------------------------------------------------------------------

    32x Ryzen Threadripper 2990WX HT    3000 MHz  MSI MEG X399 Creation                                                   X399                  Quad DDR4-2933        16-18-18-38 CR1           2475.9 Mo/s
    20x Xeon E5-2660 v3 HT    2600 MHz  Supermicro X10DRi                                                       C612                  Octal DDR4-1866       13-13-13-31 CR1           1216.8 Mo/s
    16x Xeon E5-2670 HT     2600 MHz  Supermicro X9DR6-F                                                      C600                  Octal DDR3-1333       9-9-9-24 CR1            977.6 Mo/s
    8x Ryzen 7 2700X HT     3700 MHz  Asus Crosshair VII Hero                                                 X470                  Dual DDR4-2933        16-20-21-49 CR1            751.8 Mo/s
    8x Ryzen 7 1800X HT     3600 MHz  Asus Crosshair VI Hero                                                  X370                  Dual DDR4-2667        16-17-17-35 CR1            685.5 Mo/s
    32x Opteron 6274        2200 MHz  Supermicro H8DGI-F                                                      SR5690                Octal DDR3-1600R      11-11-11-28 CR1            672.5 Mo/s
    6x Core i7-8700K HT     3700 MHz  Gigabyte Z370 Aorus Gaming 7                                            Z370 Int.             Dual DDR4-2667        16-18-18-38 CR2            575.1 Mo/s
    6x Core i7-7800X HT     3500 MHz  Gigabyte X299 UD4                                                       X299                  Quad DDR4-2667        15-17-17-35 CR2            544.1 Mo/s
    6x Core i7-6850K HT     3600 MHz  Asus Strix X99 Gaming                                                   X99                   Quad DDR4-2400        16-16-16-39 CR2            493.8 Mo/s
    6x Core i7-4930K HT     3400 MHz  Gigabyte GA-X79-UD3                                                     X79                   Quad DDR3-1866        9-10-9-27 CR2            453.8 Mo/s
    6x Core i7-3960X Extreme HT    3300 MHz  Intel DX79SI                                                            X79                   Quad DDR3-1600        9-9-9-24 CR2            437.7 Mo/s
    6x Core i7-5820K HT     3300 MHz  Gigabyte GA-X99-UD4                                                     X99                   Quad DDR4-2133        15-15-15-36 CR2            432.5 Mo/s
    16x Atom C3958          2000 MHz  Supermicro A2SDi-H-TP4F                                                 Denverton             Dual DDR4-2400        17-17-17-39             415.0 Mo/s
    4x Core i7-7700K HT     4200 MHz  ASRock Z270 Extreme4                                                    Z270 Ext.             Dual DDR4-2133        15-15-15-36 CR2            407.1 Mo/s
    12x Opteron 2431        2400 MHz  Supermicro H8DI3+-F                                                     SR5690                Unganged Quad DDR2-800R  6-6-6-18 CR1            365.9 Mo/s
    4x Core i7-6700K HT     4000 MHz  Gigabyte GA-Z170X-UD3                                                   Z170 Int.             Dual DDR4-2133        14-14-14-35 CR2            359.9 Mo/s
    8x Xeon X5550 HT        2666 MHz  Supermicro X8DTN+                                                       i5520                 Hexa DDR3-1333        9-9-9-24 CR1            357.7 Mo/s
    6x Core i7-990X Extreme HT    3466 MHz  Intel DX58SO2                                                           X58                   Triple DDR3-1333      9-9-9-24 CR1            356.9 Mo/s
    4x Ryzen 5 2400G HT     3600 MHz  ASRock A320M Pro4                                                       A320                  Dual DDR4-2933        16-15-15-35 CR1            347.3 Mo/s
    8x FX-8350              4000 MHz  Asus M5A99X Evo R2.0                                                    AMD990X               Dual DDR3-1866        9-10-9-27 CR2            345.2 Mo/s
    4x Core i7-5775C HT     3300 MHz  Gigabyte GA-Z97MX-Gaming 5                                              Z97 Int.              Dual DDR3-1600        11-11-11-28 CR1            326.0 Mo/s
    4x Core i7-4770 HT      3400 MHz  Intel DZ87KLT-75K                                                       Z87 Int.              Dual DDR3-1600        9-9-9-27 CR2            317.0 Mo/s
    4x Core i7-3770K HT     3500 MHz  MSI Z77A-GD55                                                           Z77 Int.              Dual DDR3-1600        9-9-9-24 CR2            313.7 Mo/s
    4x Core i7-2600 HT      3400 MHz  Asus P8P67                                                              P67                   Dual DDR3-1333        9-9-9-24 CR1            286.5 Mo/s
    8x Xeon E5462           2800 MHz  Intel S5400SF                                                           i5400                 Quad DDR2-640FB       5-5-5-15                281.2 Mo/s
    8x FX-8150              3600 MHz  Asus M5A97                                                              AMD970                Dual DDR3-1866        9-10-9-27 CR2            275.1 Mo/s
    6x Phenom II X6 Black 1100T    3300 MHz  Gigabyte GA-890GPA-UD3H v2                                              AMD890GX Int.         Unganged Dual DDR3-1333  9-9-9-24 CR2            256.3 Mo/s
    8x Opteron 2378         2400 MHz  Tyan Thunder n3600R                                                     nForcePro-3600        Unganged Quad DDR2-800R  6-6-6-18 CR1            243.7 Mo/s
    4x Core i7-965 Extreme HT    3200 MHz  Asus P6T Deluxe                                                         X58                   Triple DDR3-1333      9-9-9-24 CR1            224.6 Mo/s
    8x Atom C2750           2400 MHz  Supermicro A1SAi-2750F                                                  Avoton                Dual DDR3-1600        11-11-11-28 CR1            209.5 Mo/s
    4x A12-9800             3800 MHz  Gigabyte GA-AB350M-Gaming 3                                             B350 Int.             Dual DDR4-2400        14-16-16-31 CR1            189.0 Mo/s
    8x Xeon L5320           1866 MHz  Intel S5000VCL                                                          i5000V                Dual DDR2-533FB       4-4-4-12                188.7 Mo/s
    6x FX-6100              3300 MHz  Asus Sabertooth 990FX                                                   AMD990FX              Dual DDR3-1866        9-10-9-27 CR2            186.0 Mo/s
    4x A10-6800K            4100 MHz  Gigabyte GA-F2A85X-UP4                                                  A85X Int.             Dual DDR3-2133        9-11-10-27 CR2            183.3 Mo/s
    4x A10-7850K            3700 MHz  Gigabyte GA-F2A88XM-D3H                                                 A88X Int.             Dual DDR3-2133        9-11-10-31 CR2            174.9 Mo/s
    8x Opteron 2344 HE      1700 MHz  Supermicro H8DME-2                                                      nForcePro-3600        Unganged Quad DDR2-667R  5-5-5-15 CR1            173.8 Mo/s
    4x A10-5800K            3800 MHz  Asus F2A55-M                                                            A55 Int.              Dual DDR3-1866        9-10-9-27 CR2            169.8 Mo/s
    4x Phenom II X4 Black 940    3000 MHz  Asus M3N78-EM                                                           GeForce8300 Int.      Ganged Dual DDR2-800  5-5-5-18 CR2            153.9 Mo/s
    4x Core 2 Extreme QX9650    3000 MHz  Gigabyte GA-EP35C-DS3R                                                  P35                   Dual DDR3-1066        8-8-8-20 CR2            151.9 Mo/s
    4x A8-3850              2900 MHz  Gigabyte GA-A75M-UD2H                                                   A75 Int.              Dual DDR3-1333        9-9-9-24 CR1            151.4 Mo/s
    4x Celeron J4105        1500 MHz  ASRock J4105-ITX                                                        GeminiLakeD Int.      Dual DDR4-2400        17-17-17-39             136.0 Mo/s
    4x Core 2 Extreme QX6700    2666 MHz  Intel D975XBX2                                                          i975X                 Dual DDR2-667         5-5-5-15                135.1 Mo/s
    4x Xeon 5140            2333 MHz  Intel S5000VSA                                                          i5000V                Dual DDR2-667FB       5-5-5-15                116.8 Mo/s
    4x Phenom X4 9500       2200 MHz  Asus M3A                                                                AMD770                Ganged Dual DDR2-800  5-5-5-18 CR2            112.0 Mo/s
    4x Xeon X3430           2400 MHz  Supermicro X8SIL-F                                                      i3420                 Dual DDR3-1333        9-9-9-24 CR1            107.9 Mo/s
    2x Core i5-650 HT       3200 MHz  Supermicro C7SIM-Q                                                      Q57 Int.              Dual DDR3-1333        9-9-9-24 CR1            105.3 Mo/s
    4x Celeron J3455        1500 MHz  ASRock J3455B-ITX                                                       ApolloLakeD Int.      Dual DDR3-1866        11-11-11-32 CR1             99.1 Mo/s
    4x Celeron J1900        2000 MHz  Gigabyte GA-J1900N-D3V                                                  BayTrailD Int.        Dual DDR3-1333        9-9-9-24 CR1             97.2 Mo/s
    4x Athlon 5350          2050 MHz  ASRock AM1B-ITX                                                         Yangtze Int.          DDR3-1600 SDRAM       11-11-11-28 CR2             95.3 Mo/s
    4x Celeron N3150        1600 MHz  ASRock N3150B-ITX                                                       Braswell Int.         Dual DDR3-1600        11-11-11-28 CR2             84.0 Mo/s
    4x Opteron 2210 HE      1800 MHz  Tyan Thunder h2000M                                                     BCM5785               Quad DDR2-600R        5-5-5-15 CR1             82.8 Mo/s
    2x Core 2 Extreme X6800    2933 MHz  Abit AB9                                                                P965                  Dual DDR2-800         5-5-5-18 CR2             73.7 Mo/s
    2x Athlon64 X2 Black 6400+    3200 MHz  MSI K9N SLI Platinum                                                    nForce570SLI          Dual DDR2-800         4-4-4-11 CR1             73.2 Mo/s
    2x Pentium EE 955 HT    3466 MHz  Intel D955XBK                                                           i955X                 Dual DDR2-667         4-4-4-11                 60.0 Mo/s
    2x Xeon HT              3400 MHz  Intel SE7320SP2                                                         iE7320                Dual DDR333R          2.5-3-3-7                58.4 Mo/s
    2x Atom D525 HT         1800 MHz  Gigabyte GA-D525TUD                                                     NM10 Int.             DDR3-800 SDRAM        6-6-6-15 CR2             41.7 Mo/s
    2x Pentium D 820        2800 MHz  Abit Fatal1ty F-I90HD                                                   RS600 Int.            Dual DDR2-800         5-5-5-18 CR2             41.5 Mo/s
    Nano X2 L4350           1600 MHz  VIA EPIA-M900                                                           VX900H Int.           DDR3-1066 SDRAM       7-7-7-20 CR2             33.3 Mo/s
    2x E-350                1600 MHz  ASRock E350M1                                                           A50M Int.             DDR3-1066 SDRAM       8-8-8-20 CR1             32.8 Mo/s
    P4EE HT                 3733 MHz  Intel SE7230NH1LX                                                       iE7230                Dual DDR2-667         5-5-5-15                 32.2 Mo/s
    2x Atom D2500           1866 MHz  Intel D2500CC                                                           NM10 Int.             DDR3-1066 SDRAM       7-7-7-20 CR2             31.7 Mo/s
    2x E1-1200              1400 MHz  [ TRIAL VERSION ]                                                       Hudson-1                                                             27.4 Mo/s
    Opteron 248             2200 MHz  MSI K8T Master1-FAR                                                     K8T800                Dual DDR266R          2-3-3-6 CR1              24.0 Mo/s
    Athlon64 3200+          2000 MHz  ASRock 939S56-M                                                         SiS756                Dual DDR400           2.5-3-3-8 CR2             22.6 Mo/s
    Celeron 420             1600 MHz  Intel DQ965GF                                                           Q965 Int.             Dual DDR2-667         5-5-5-15                 19.6 Mo/s
    Atom 230 HT             1600 MHz  Intel D945GCLF                                                          i945GC Int.           DDR2-533 SDRAM        4-4-4-12                 18.6 Mo/s
    Celeron D 326           2533 MHz  ASRock 775Twins-HDTV                                                    RC410 Ext.            DDR2-533 SDRAM        4-4-4-11 CR2             17.4 Mo/s
    Sempron 2600+           1600 MHz  ASRock K8NF4G-SATA2                                                     GeForce6100 Int.      DDR400 SDRAM          2.5-3-3-8 CR2             16.1 Mo/s
    Nano L2200              1600 MHz  VIA VB8001                                                              CN896 Int.            DDR2-667 SDRAM        5-5-5-15 CR2             15.3 Mo/s


--------[ CPU AES ]-----------------------------------------------------------------------------------------------------

    32x Ryzen Threadripper 2990WX HT    3000 MHz  MSI MEG X399 Creation                                                   X399                  Quad DDR4-2933        16-18-18-38 CR1   224070 Mo/s
    8x Ryzen 7 2700X HT     3700 MHz  Asus Crosshair VII Hero                                                 X470                  Dual DDR4-2933        16-20-21-49 CR1    70290 Mo/s
    20x Xeon E5-2660 v3 HT    2600 MHz  Supermicro X10DRi                                                       C612                  Octal DDR4-1866       13-13-13-31 CR1    65838 Mo/s
    8x Ryzen 7 1800X HT     3600 MHz  Asus Crosshair VI Hero                                                  X370                  Dual DDR4-2667        16-17-17-35 CR1    63242 Mo/s
    16x Xeon E5-2670 HT     2600 MHz  Supermicro X9DR6-F                                                      C600                  Octal DDR3-1333       9-9-9-24 CR1    46884 Mo/s
    32x Opteron 6274        2200 MHz  Supermicro H8DGI-F                                                      SR5690                Octal DDR3-1600R      11-11-11-28 CR1    38015 Mo/s
    4x Ryzen 5 2400G HT     3600 MHz  ASRock A320M Pro4                                                       A320                  Dual DDR4-2933        16-15-15-35 CR1    32074 Mo/s
    6x Core i7-8700K HT     3700 MHz  Gigabyte Z370 Aorus Gaming 7                                            Z370 Int.             Dual DDR4-2667        16-18-18-38 CR2    29420 Mo/s
    6x Core i7-7800X HT     3500 MHz  Gigabyte X299 UD4                                                       X299                  Quad DDR4-2667        15-17-17-35 CR2    27374 Mo/s
    6x Core i7-6850K HT     3600 MHz  Asus Strix X99 Gaming                                                   X99                   Quad DDR4-2400        16-16-16-39 CR2    25198 Mo/s
    6x Core i7-5820K HT     3300 MHz  Gigabyte GA-X99-UD4                                                     X99                   Quad DDR4-2133        15-15-15-36 CR2    23206 Mo/s
    6x Core i7-3960X Extreme HT    3300 MHz  Intel DX79SI                                                            X79                   Quad DDR3-1600        9-9-9-24 CR2    21097 Mo/s
    6x Core i7-4930K HT     3400 MHz  Gigabyte GA-X79-UD3                                                     X79                   Quad DDR3-1866        9-10-9-27 CR2    21096 Mo/s
    4x Core i7-7700K HT     4200 MHz  ASRock Z270 Extreme4                                                    Z270 Ext.             Dual DDR4-2133        15-15-15-36 CR2    20645 Mo/s
    4x Core i7-6700K HT     4000 MHz  Gigabyte GA-Z170X-UD3                                                   Z170 Int.             Dual DDR4-2133        14-14-14-35 CR2    18234 Mo/s
    16x Atom C3958          2000 MHz  Supermicro A2SDi-H-TP4F                                                 Denverton             Dual DDR4-2400        17-17-17-39     17940 Mo/s
    8x FX-8350              4000 MHz  Asus M5A99X Evo R2.0                                                    AMD990X               Dual DDR3-1866        9-10-9-27 CR2    17292 Mo/s
    4x Core i7-4770 HT      3400 MHz  Intel DZ87KLT-75K                                                       Z87 Int.              Dual DDR3-1600        9-9-9-27 CR2    16801 Mo/s
    4x Core i7-5775C HT     3300 MHz  Gigabyte GA-Z97MX-Gaming 5                                              Z97 Int.              Dual DDR3-1600        11-11-11-28 CR1    16358 Mo/s
    8x FX-8150              3600 MHz  Asus M5A97                                                              AMD970                Dual DDR3-1866        9-10-9-27 CR2    15377 Mo/s
    4x Core i7-3770K HT     3500 MHz  MSI Z77A-GD55                                                           Z77 Int.              Dual DDR3-1600        9-9-9-24 CR2    14455 Mo/s
    4x Core i7-2600 HT      3400 MHz  Asus P8P67                                                              P67                   Dual DDR3-1333        9-9-9-24 CR1    13667 Mo/s
    6x Core i7-990X Extreme HT    3466 MHz  Intel DX58SO2                                                           X58                   Triple DDR3-1333      9-9-9-24 CR1    12246 Mo/s
    6x FX-6100              3300 MHz  Asus Sabertooth 990FX                                                   AMD990FX              Dual DDR3-1866        9-10-9-27 CR2    10337 Mo/s
    4x Celeron J4105        1500 MHz  ASRock J4105-ITX                                                        GeminiLakeD Int.      Dual DDR4-2400        17-17-17-39      9791 Mo/s
    4x A10-6800K            4100 MHz  Gigabyte GA-F2A85X-UP4                                                  A85X Int.             Dual DDR3-2133        9-11-10-27 CR2     9136 Mo/s
    4x A12-9800             3800 MHz  Gigabyte GA-AB350M-Gaming 3                                             B350 Int.             Dual DDR4-2400        14-16-16-31 CR1     9011 Mo/s
    4x A10-5800K            3800 MHz  Asus F2A55-M                                                            A55 Int.              Dual DDR3-1866        9-10-9-27 CR2     8503 Mo/s
    4x A10-7850K            3700 MHz  Gigabyte GA-F2A88XM-D3H                                                 A88X Int.             Dual DDR3-2133        9-11-10-31 CR2     8500 Mo/s
    4x Athlon 5350          2050 MHz  ASRock AM1B-ITX                                                         Yangtze Int.          DDR3-1600 SDRAM       11-11-11-28 CR2     6557 Mo/s
    4x Celeron J3455        1500 MHz  ASRock J3455B-ITX                                                       ApolloLakeD Int.      Dual DDR3-1866        11-11-11-32 CR1     4924 Mo/s
    8x Atom C2750           2400 MHz  Supermicro A1SAi-2750F                                                  Avoton                Dual DDR3-1600        11-11-11-28 CR1     4052 Mo/s
    2x Core i5-650 HT       3200 MHz  Supermicro C7SIM-Q                                                      Q57 Int.              Dual DDR3-1333        9-9-9-24 CR1     3781 Mo/s
    Nano X2 L4350           1600 MHz  VIA EPIA-M900                                                           VX900H Int.           DDR3-1066 SDRAM       7-7-7-20 CR2     2908 Mo/s
    12x Opteron 2431        2400 MHz  Supermicro H8DI3+-F                                                     SR5690                Unganged Quad DDR2-800R  6-6-6-18 CR1     1930 Mo/s
    4x Celeron N3150        1600 MHz  ASRock N3150B-ITX                                                       Braswell Int.         Dual DDR3-1600        11-11-11-28 CR2     1619 Mo/s
    Nano L2200              1600 MHz  VIA VB8001                                                              CN896 Int.            DDR2-667 SDRAM        5-5-5-15 CR2     1452 Mo/s
    6x Phenom II X6 Black 1100T    3300 MHz  Gigabyte GA-890GPA-UD3H v2                                              AMD890GX Int.         Unganged Dual DDR3-1333  9-9-9-24 CR2     1332 Mo/s
    8x Opteron 2378         2400 MHz  Tyan Thunder n3600R                                                     nForcePro-3600        Unganged Quad DDR2-800R  6-6-6-18 CR1     1286 Mo/s
    8x Xeon E5462           2800 MHz  Intel S5400SF                                                           i5400                 Quad DDR2-640FB       5-5-5-15         1233 Mo/s
    8x Xeon X5550 HT        2666 MHz  Supermicro X8DTN+                                                       i5520                 Hexa DDR3-1333        9-9-9-24 CR1     1152 Mo/s
    8x Opteron 2344 HE      1700 MHz  Supermicro H8DME-2                                                      nForcePro-3600        Unganged Quad DDR2-667R  5-5-5-15 CR1      914 Mo/s
    4x Phenom II X4 Black 940    3000 MHz  Asus M3N78-EM                                                           GeForce8300 Int.      Ganged Dual DDR2-800  5-5-5-18 CR2      802 Mo/s
    8x Xeon L5320           1866 MHz  Intel S5000VCL                                                          i5000V                Dual DDR2-533FB       4-4-4-12          791 Mo/s
    4x A8-3850              2900 MHz  Gigabyte GA-A75M-UD2H                                                   A75 Int.              Dual DDR3-1333        9-9-9-24 CR1      790 Mo/s
    4x Core i7-965 Extreme HT    3200 MHz  Asus P6T Deluxe                                                         X58                   Triple DDR3-1333      9-9-9-24 CR1      721 Mo/s
    4x Core 2 Extreme QX9650    3000 MHz  Gigabyte GA-EP35C-DS3R                                                  P35                   Dual DDR3-1066        8-8-8-20 CR2      663 Mo/s
    4x Phenom X4 9500       2200 MHz  Asus M3A                                                                AMD770                Ganged Dual DDR2-800  5-5-5-18 CR2      587 Mo/s
    4x Core 2 Extreme QX6700    2666 MHz  Intel D975XBX2                                                          i975X                 Dual DDR2-667         5-5-5-15          567 Mo/s
    4x Xeon X3430           2400 MHz  Supermicro X8SIL-F                                                      i3420                 Dual DDR3-1333        9-9-9-24 CR1      524 Mo/s
    4x Xeon 5140            2333 MHz  Intel S5000VSA                                                          i5000V                Dual DDR2-667FB       5-5-5-15          494 Mo/s
    4x Opteron 2210 HE      1800 MHz  Tyan Thunder h2000M                                                     BCM5785               Quad DDR2-600R        5-5-5-15 CR1      473 Mo/s
    2x Athlon64 X2 Black 6400+    3200 MHz  MSI K9N SLI Platinum                                                    nForce570SLI          Dual DDR2-800         4-4-4-11 CR1      421 Mo/s
    4x Celeron J1900        2000 MHz  Gigabyte GA-J1900N-D3V                                                  BayTrailD Int.        Dual DDR3-1333        9-9-9-24 CR1      387 Mo/s
    2x Core 2 Extreme X6800    2933 MHz  Abit AB9                                                                P965                  Dual DDR2-800         5-5-5-18 CR2      312 Mo/s
    2x Pentium EE 955 HT    3466 MHz  Intel D955XBK                                                           i955X                 Dual DDR2-667         4-4-4-11          277 Mo/s
    2x Xeon HT              3400 MHz  Intel SE7320SP2                                                         iE7320                Dual DDR333R          2.5-3-3-7         269 Mo/s
    2x Pentium D 820        2800 MHz  Abit Fatal1ty F-I90HD                                                   RS600 Int.            Dual DDR2-800         5-5-5-18 CR2      242 Mo/s
    2x E-350                1600 MHz  ASRock E350M1                                                           A50M Int.             DDR3-1066 SDRAM       8-8-8-20 CR1      153 Mo/s
    P4EE HT                 3733 MHz  Intel SE7230NH1LX                                                       iE7230                Dual DDR2-667         5-5-5-15          148 Mo/s
    Opteron 248             2200 MHz  MSI K8T Master1-FAR                                                     K8T800                Dual DDR266R          2-3-3-6 CR1       144 Mo/s
    Athlon64 3200+          2000 MHz  ASRock 939S56-M                                                         SiS756                Dual DDR400           2.5-3-3-8 CR2      131 Mo/s
    2x E1-1200              1400 MHz  [ TRIAL VERSION ]                                                       Hudson-1                                                      129 Mo/s
    Celeron D 326           2533 MHz  ASRock 775Twins-HDTV                                                    RC410 Ext.            DDR2-533 SDRAM        4-4-4-11 CR2      108 Mo/s
    Sempron 2600+           1600 MHz  ASRock K8NF4G-SATA2                                                     GeForce6100 Int.      DDR400 SDRAM          2.5-3-3-8 CR2      105 Mo/s
    2x Atom D525 HT         1800 MHz  Gigabyte GA-D525TUD                                                     NM10 Int.             DDR3-800 SDRAM        6-6-6-15 CR2       99 Mo/s
    2x Atom D2500           1866 MHz  Intel D2500CC                                                           NM10 Int.             DDR3-1066 SDRAM       7-7-7-20 CR2       98 Mo/s
    Celeron 420             1600 MHz  Intel DQ965GF                                                           Q965 Int.             Dual DDR2-667         5-5-5-15           85 Mo/s
    Atom 230 HT             1600 MHz  Intel D945GCLF                                                          i945GC Int.           DDR2-533 SDRAM        4-4-4-12           44 Mo/s


--------[ CPU SHA3 ]----------------------------------------------------------------------------------------------------

    32x Ryzen Threadripper 2990WX HT    3000 MHz  MSI MEG X399 Creation                                                   X399                  Quad DDR4-2933        16-18-18-38 CR1             7396 Mo/s
    20x Xeon E5-2660 v3 HT    2600 MHz  Supermicro X10DRi                                                       C612                  Octal DDR4-1866       13-13-13-31 CR1             4941 Mo/s
    6x Core i7-7800X HT     3500 MHz  Gigabyte X299 UD4                                                       X299                  Quad DDR4-2667        15-17-17-35 CR2             3419 Mo/s
    32x Opteron 6274        2200 MHz  Supermicro H8DGI-F                                                      SR5690                Octal DDR3-1600R      11-11-11-28 CR1             2668 Mo/s
    6x Core i7-8700K HT     3700 MHz  Gigabyte Z370 Aorus Gaming 7                                            Z370 Int.             Dual DDR4-2667        16-18-18-38 CR2             2531 Mo/s
    16x Xeon E5-2670 HT     2600 MHz  Supermicro X9DR6-F                                                      C600                  Octal DDR3-1333       9-9-9-24 CR1             2524 Mo/s
    8x Ryzen 7 2700X HT     3700 MHz  Asus Crosshair VII Hero                                                 X470                  Dual DDR4-2933        16-20-21-49 CR1             2237 Mo/s
    8x Ryzen 7 1800X HT     3600 MHz  Asus Crosshair VI Hero                                                  X370                  Dual DDR4-2667        16-17-17-35 CR1             2018 Mo/s
    6x Core i7-6850K HT     3600 MHz  Asus Strix X99 Gaming                                                   X99                   Quad DDR4-2400        16-16-16-39 CR2             1986 Mo/s
    6x Core i7-5820K HT     3300 MHz  Gigabyte GA-X99-UD4                                                     X99                   Quad DDR4-2133        15-15-15-36 CR2             1804 Mo/s
    4x Core i7-7700K HT     4200 MHz  ASRock Z270 Extreme4                                                    Z270 Ext.             Dual DDR4-2133        15-15-15-36 CR2             1775 Mo/s
    4x Core i7-6700K HT     4000 MHz  Gigabyte GA-Z170X-UD3                                                   Z170 Int.             Dual DDR4-2133        14-14-14-35 CR2             1569 Mo/s
    12x Opteron 2431        2400 MHz  Supermicro H8DI3+-F                                                     SR5690                Unganged Quad DDR2-800R  6-6-6-18 CR1             1314 Mo/s
    4x Core i7-4770 HT      3400 MHz  Intel DZ87KLT-75K                                                       Z87 Int.              Dual DDR3-1600        9-9-9-27 CR2             1306 Mo/s
    4x Core i7-5775C HT     3300 MHz  Gigabyte GA-Z97MX-Gaming 5                                              Z97 Int.              Dual DDR3-1600        11-11-11-28 CR1             1283 Mo/s
    8x FX-8350              4000 MHz  Asus M5A99X Evo R2.0                                                    AMD990X               Dual DDR3-1866        9-10-9-27 CR2             1180 Mo/s
    6x Core i7-4930K HT     3400 MHz  Gigabyte GA-X79-UD3                                                     X79                   Quad DDR3-1866        9-10-9-27 CR2             1178 Mo/s
    6x Core i7-3960X Extreme HT    3300 MHz  Intel DX79SI                                                            X79                   Quad DDR3-1600        9-9-9-24 CR2             1136 Mo/s
    8x FX-8150              3600 MHz  Asus M5A97                                                              AMD970                Dual DDR3-1866        9-10-9-27 CR2             1076 Mo/s
    8x Xeon E5462           2800 MHz  Intel S5400SF                                                           i5400                 Quad DDR2-640FB       5-5-5-15                 1037 Mo/s
    16x Atom C3958          2000 MHz  Supermicro A2SDi-H-TP4F                                                 Denverton             Dual DDR4-2400        17-17-17-39              1031 Mo/s
    4x Ryzen 5 2400G HT     3600 MHz  ASRock A320M Pro4                                                       A320                  Dual DDR4-2933        16-15-15-35 CR1              979 Mo/s
    6x Phenom II X6 Black 1100T    3300 MHz  Gigabyte GA-890GPA-UD3H v2                                              AMD890GX Int.         Unganged Dual DDR3-1333  9-9-9-24 CR2              912 Mo/s
    8x Opteron 2378         2400 MHz  Tyan Thunder n3600R                                                     nForcePro-3600        Unganged Quad DDR2-800R  6-6-6-18 CR1              876 Mo/s
    6x Core i7-990X Extreme HT    3466 MHz  Intel DX58SO2                                                           X58                   Triple DDR3-1333      9-9-9-24 CR1              845 Mo/s
    8x Xeon X5550 HT        2666 MHz  Supermicro X8DTN+                                                       i5520                 Hexa DDR3-1333        9-9-9-24 CR1              834 Mo/s
    4x Core i7-3770K HT     3500 MHz  MSI Z77A-GD55                                                           Z77 Int.              Dual DDR3-1600        9-9-9-24 CR2              796 Mo/s
    4x A12-9800             3800 MHz  Gigabyte GA-AB350M-Gaming 3                                             B350 Int.             Dual DDR4-2400        14-16-16-31 CR1              758 Mo/s
    4x Core i7-2600 HT      3400 MHz  Asus P8P67                                                              P67                   Dual DDR3-1333        9-9-9-24 CR1              736 Mo/s
    6x FX-6100              3300 MHz  Asus Sabertooth 990FX                                                   AMD990FX              Dual DDR3-1866        9-10-9-27 CR2              726 Mo/s
    8x Xeon L5320           1866 MHz  Intel S5000VCL                                                          i5000V                Dual DDR2-533FB       4-4-4-12                  684 Mo/s
    4x A10-6800K            4100 MHz  Gigabyte GA-F2A85X-UP4                                                  A85X Int.             Dual DDR3-2133        9-11-10-27 CR2              625 Mo/s
    8x Opteron 2344 HE      1700 MHz  Supermicro H8DME-2                                                      nForcePro-3600        Unganged Quad DDR2-667R  5-5-5-15 CR1              625 Mo/s
    4x A10-5800K            3800 MHz  Asus F2A55-M                                                            A55 Int.              Dual DDR3-1866        9-10-9-27 CR2              581 Mo/s
    4x A10-7850K            3700 MHz  Gigabyte GA-F2A88XM-D3H                                                 A88X Int.             Dual DDR3-2133        9-11-10-31 CR2              577 Mo/s
    4x Core 2 Extreme QX9650    3000 MHz  Gigabyte GA-EP35C-DS3R                                                  P35                   Dual DDR3-1066        8-8-8-20 CR2              555 Mo/s
    4x Phenom II X4 Black 940    3000 MHz  Asus M3N78-EM                                                           GeForce8300 Int.      Ganged Dual DDR2-800  5-5-5-18 CR2              547 Mo/s
    4x A8-3850              2900 MHz  Gigabyte GA-A75M-UD2H                                                   A75 Int.              Dual DDR3-1333        9-9-9-24 CR1              532 Mo/s
    8x Atom C2750           2400 MHz  Supermicro A1SAi-2750F                                                  Avoton                Dual DDR3-1600        11-11-11-28 CR1              525 Mo/s
    4x Core i7-965 Extreme HT    3200 MHz  Asus P6T Deluxe                                                         X58                   Triple DDR3-1333      9-9-9-24 CR1              523 Mo/s
    4x Core 2 Extreme QX6700    2666 MHz  Intel D975XBX2                                                          i975X                 Dual DDR2-667         5-5-5-15                  489 Mo/s
    4x Xeon 5140            2333 MHz  Intel S5000VSA                                                          i5000V                Dual DDR2-667FB       5-5-5-15                  427 Mo/s
    4x Xeon X3430           2400 MHz  Supermicro X8SIL-F                                                      i3420                 Dual DDR3-1333        9-9-9-24 CR1              418 Mo/s
    4x Phenom X4 9500       2200 MHz  Asus M3A                                                                AMD770                Ganged Dual DDR2-800  5-5-5-18 CR2              401 Mo/s
    4x Celeron J4105        1500 MHz  ASRock J4105-ITX                                                        GeminiLakeD Int.      Dual DDR4-2400        17-17-17-39               385 Mo/s
    4x Celeron J3455        1500 MHz  ASRock J3455B-ITX                                                       ApolloLakeD Int.      Dual DDR3-1866        11-11-11-32 CR1              329 Mo/s
    4x Opteron 2210 HE      1800 MHz  Tyan Thunder h2000M                                                     BCM5785               Quad DDR2-600R        5-5-5-15 CR1              327 Mo/s
    2x Athlon64 X2 Black 6400+    3200 MHz  MSI K9N SLI Platinum                                                    nForce570SLI          Dual DDR2-800         4-4-4-11 CR1              291 Mo/s
    4x Athlon 5350          2050 MHz  ASRock AM1B-ITX                                                         Yangtze Int.          DDR3-1600 SDRAM       11-11-11-28 CR2              272 Mo/s
    2x Core 2 Extreme X6800    2933 MHz  Abit AB9                                                                P965                  Dual DDR2-800         5-5-5-18 CR2              269 Mo/s
    2x Core i5-650 HT       3200 MHz  Supermicro C7SIM-Q                                                      Q57 Int.              Dual DDR3-1333        9-9-9-24 CR1              260 Mo/s
    4x Celeron J1900        2000 MHz  Gigabyte GA-J1900N-D3V                                                  BayTrailD Int.        Dual DDR3-1333        9-9-9-24 CR1              243 Mo/s
    4x Celeron N3150        1600 MHz  ASRock N3150B-ITX                                                       Braswell Int.         Dual DDR3-1600        11-11-11-28 CR2              213 Mo/s
    2x Pentium EE 955 HT    3466 MHz  Intel D955XBK                                                           i955X                 Dual DDR2-667         4-4-4-11                  205 Mo/s
    2x Xeon HT              3400 MHz  Intel SE7320SP2                                                         iE7320                Dual DDR333R          2.5-3-3-7                 200 Mo/s
    2x Pentium D 820        2800 MHz  Abit Fatal1ty F-I90HD                                                   RS600 Int.            Dual DDR2-800         5-5-5-18 CR2              146 Mo/s
    P4EE HT                 3733 MHz  Intel SE7230NH1LX                                                       iE7230                Dual DDR2-667         5-5-5-15                  110 Mo/s
    2x Atom D2500           1866 MHz  Intel D2500CC                                                           NM10 Int.             DDR3-1066 SDRAM       7-7-7-20 CR2              107 Mo/s
    Nano X2 L4350           1600 MHz  VIA EPIA-M900                                                           VX900H Int.           DDR3-1066 SDRAM       7-7-7-20 CR2              106 Mo/s
    2x Atom D525 HT         1800 MHz  Gigabyte GA-D525TUD                                                     NM10 Int.             DDR3-800 SDRAM        6-6-6-15 CR2              105 Mo/s
    Opteron 248             2200 MHz  MSI K8T Master1-FAR                                                     K8T800                Dual DDR266R          2-3-3-6 CR1                99 Mo/s
    2x E-350                1600 MHz  ASRock E350M1                                                           A50M Int.             DDR3-1066 SDRAM       8-8-8-20 CR1               96 Mo/s
    Athlon64 3200+          2000 MHz  ASRock 939S56-M                                                         SiS756                Dual DDR400           2.5-3-3-8 CR2               90 Mo/s
    2x E1-1200              1400 MHz  [ TRIAL VERSION ]                                                       Hudson-1                                                               82 Mo/s
    Celeron 420             1600 MHz  Intel DQ965GF                                                           Q965 Int.             Dual DDR2-667         5-5-5-15                   73 Mo/s
    Sempron 2600+           1600 MHz  ASRock K8NF4G-SATA2                                                     GeForce6100 Int.      DDR400 SDRAM          2.5-3-3-8 CR2               72 Mo/s
    Celeron D 326           2533 MHz  ASRock 775Twins-HDTV                                                    RC410 Ext.            DDR2-533 SDRAM        4-4-4-11 CR2               65 Mo/s
    Nano L2200              1600 MHz  VIA VB8001                                                              CN896 Int.            DDR2-667 SDRAM        5-5-5-15 CR2               51 Mo/s
    Atom 230 HT             1600 MHz  Intel D945GCLF                                                          i945GC Int.           DDR2-533 SDRAM        4-4-4-12                   47 Mo/s


--------[ FPU Julia ]---------------------------------------------------------------------------------------------------

    32x Ryzen Threadripper 2990WX HT    3000 MHz  MSI MEG X399 Creation                                                   X399                  Quad DDR4-2933        16-18-18-38 CR1        141102
    20x Xeon E5-2660 v3 HT    2600 MHz  Supermicro X10DRi                                                       C612                  Octal DDR4-1866       13-13-13-31 CR1        111086
    6x Core i7-7800X HT     3500 MHz  Gigabyte X299 UD4                                                       X299                  Quad DDR4-2667        15-17-17-35 CR2         66364
    16x Xeon E5-2670 HT     2600 MHz  Supermicro X9DR6-F                                                      C600                  Octal DDR3-1333       9-9-9-24 CR1         62489
    6x Core i7-8700K HT     3700 MHz  Gigabyte Z370 Aorus Gaming 7                                            Z370 Int.             Dual DDR4-2667        16-18-18-38 CR2         54927
    8x Ryzen 7 2700X HT     3700 MHz  Asus Crosshair VII Hero                                                 X470                  Dual DDR4-2933        16-20-21-49 CR1         40860
    6x Core i7-5820K HT     3300 MHz  Gigabyte GA-X99-UD4                                                     X99                   Quad DDR4-2133        15-15-15-36 CR2         40283
    8x Ryzen 7 1800X HT     3600 MHz  Asus Crosshair VI Hero                                                  X370                  Dual DDR4-2667        16-17-17-35 CR1         38481
    4x Core i7-7700K HT     4200 MHz  ASRock Z270 Extreme4                                                    Z270 Ext.             Dual DDR4-2133        15-15-15-36 CR2         38472
    6x Core i7-6850K HT     3600 MHz  Asus Strix X99 Gaming                                                   X99                   Quad DDR4-2400        16-16-16-39 CR2         36094
    4x Core i7-6700K HT     4000 MHz  Gigabyte GA-Z170X-UD3                                                   Z170 Int.             Dual DDR4-2133        14-14-14-35 CR2         34017
    32x Opteron 6274        2200 MHz  Supermicro H8DGI-F                                                      SR5690                Octal DDR3-1600R      11-11-11-28 CR1         30190
    6x Core i7-4930K HT     3400 MHz  Gigabyte GA-X79-UD3                                                     X79                   Quad DDR3-1866        9-10-9-27 CR2         28482
    4x Core i7-4770 HT      3400 MHz  Intel DZ87KLT-75K                                                       Z87 Int.              Dual DDR3-1600        9-9-9-27 CR2         27646
    6x Core i7-3960X Extreme HT    3300 MHz  Intel DX79SI                                                            X79                   Quad DDR3-1600        9-9-9-24 CR2         26893
    4x Core i7-5775C HT     3300 MHz  Gigabyte GA-Z97MX-Gaming 5                                              Z97 Int.              Dual DDR3-1600        11-11-11-28 CR1         24755
    4x Core i7-3770K HT     3500 MHz  MSI Z77A-GD55                                                           Z77 Int.              Dual DDR3-1600        9-9-9-24 CR2         19514
    4x Ryzen 5 2400G HT     3600 MHz  ASRock A320M Pro4                                                       A320                  Dual DDR4-2933        16-15-15-35 CR1         18966
    4x Core i7-2600 HT      3400 MHz  Asus P8P67                                                              P67                   Dual DDR3-1333        9-9-9-24 CR1         18453
    12x Opteron 2431        2400 MHz  Supermicro H8DI3+-F                                                     SR5690                Unganged Quad DDR2-800R  6-6-6-18 CR1         18309
    6x Core i7-990X Extreme HT    3466 MHz  Intel DX58SO2                                                           X58                   Triple DDR3-1333      9-9-9-24 CR1         18009
    8x Xeon X5550 HT        2666 MHz  Supermicro X8DTN+                                                       i5520                 Hexa DDR3-1333        9-9-9-24 CR1         17672
    16x Atom C3958          2000 MHz  Supermicro A2SDi-H-TP4F                                                 Denverton             Dual DDR4-2400        17-17-17-39          15941
    8x Xeon E5462           2800 MHz  Intel S5400SF                                                           i5400                 Quad DDR2-640FB       5-5-5-15             15291
    8x FX-8350              4000 MHz  Asus M5A99X Evo R2.0                                                    AMD990X               Dual DDR3-1866        9-10-9-27 CR2         13498
    6x Phenom II X6 Black 1100T    3300 MHz  Gigabyte GA-890GPA-UD3H v2                                              AMD890GX Int.         Unganged Dual DDR3-1333  9-9-9-24 CR2         12633
    8x Opteron 2378         2400 MHz  Tyan Thunder n3600R                                                     nForcePro-3600        Unganged Quad DDR2-800R  6-6-6-18 CR1         12205
    8x FX-8150              3600 MHz  Asus M5A97                                                              AMD970                Dual DDR3-1866        9-10-9-27 CR2         11912
    4x Core i7-965 Extreme HT    3200 MHz  Asus P6T Deluxe                                                         X58                   Triple DDR3-1333      9-9-9-24 CR1         11127
    8x Xeon L5320           1866 MHz  Intel S5000VCL                                                          i5000V                Dual DDR2-533FB       4-4-4-12              8958
    8x Atom C2750           2400 MHz  Supermicro A1SAi-2750F                                                  Avoton                Dual DDR3-1600        11-11-11-28 CR1          8746
    8x Opteron 2344 HE      1700 MHz  Supermicro H8DME-2                                                      nForcePro-3600        Unganged Quad DDR2-667R  5-5-5-15 CR1          8686
    4x Core 2 Extreme QX9650    3000 MHz  Gigabyte GA-EP35C-DS3R                                                  P35                   Dual DDR3-1066        8-8-8-20 CR2          8203
    4x Xeon X3430           2400 MHz  Supermicro X8SIL-F                                                      i3420                 Dual DDR3-1333        9-9-9-24 CR1          8070
    6x FX-6100              3300 MHz  Asus Sabertooth 990FX                                                   AMD990FX              Dual DDR3-1866        9-10-9-27 CR2          7958
    4x Phenom II X4 Black 940    3000 MHz  Asus M3N78-EM                                                           GeForce8300 Int.      Ganged Dual DDR2-800  5-5-5-18 CR2          7598
    4x A8-3850              2900 MHz  Gigabyte GA-A75M-UD2H                                                   A75 Int.              Dual DDR3-1333        9-9-9-24 CR1          7432
    4x A10-6800K            4100 MHz  Gigabyte GA-F2A85X-UP4                                                  A85X Int.             Dual DDR3-2133        9-11-10-27 CR2          7019
    4x A12-9800             3800 MHz  Gigabyte GA-AB350M-Gaming 3                                             B350 Int.             Dual DDR4-2400        14-16-16-31 CR1          6987
    4x A10-5800K            3800 MHz  Asus F2A55-M                                                            A55 Int.              Dual DDR3-1866        9-10-9-27 CR2          6526
    4x Core 2 Extreme QX6700    2666 MHz  Intel D975XBX2                                                          i975X                 Dual DDR2-667         5-5-5-15              6416
    4x A10-7850K            3700 MHz  Gigabyte GA-F2A88XM-D3H                                                 A88X Int.             Dual DDR3-2133        9-11-10-31 CR2          6228
    4x Celeron J4105        1500 MHz  ASRock J4105-ITX                                                        GeminiLakeD Int.      Dual DDR4-2400        17-17-17-39           6169
    4x Celeron J3455        1500 MHz  ASRock J3455B-ITX                                                       ApolloLakeD Int.      Dual DDR3-1866        11-11-11-32 CR1          5655
    4x Xeon 5140            2333 MHz  Intel S5000VSA                                                          i5000V                Dual DDR2-667FB       5-5-5-15              5600
    4x Phenom X4 9500       2200 MHz  Asus M3A                                                                AMD770                Ganged Dual DDR2-800  5-5-5-18 CR2          5580
    2x Core i5-650 HT       3200 MHz  Supermicro C7SIM-Q                                                      Q57 Int.              Dual DDR3-1333        9-9-9-24 CR1          5577
    4x Athlon 5350          2050 MHz  ASRock AM1B-ITX                                                         Yangtze Int.          DDR3-1600 SDRAM       11-11-11-28 CR2          5235
    4x Celeron J1900        2000 MHz  Gigabyte GA-J1900N-D3V                                                  BayTrailD Int.        Dual DDR3-1333        9-9-9-24 CR1          4053
    2x Core 2 Extreme X6800    2933 MHz  Abit AB9                                                                P965                  Dual DDR2-800         5-5-5-18 CR2          3534
    4x Celeron N3150        1600 MHz  ASRock N3150B-ITX                                                       Braswell Int.         Dual DDR3-1600        11-11-11-28 CR2          3487
    2x Pentium EE 955 HT    3466 MHz  Intel D955XBK                                                           i955X                 Dual DDR2-667         4-4-4-11              2443
    2x Xeon HT              3400 MHz  Intel SE7320SP2                                                         iE7320                Dual DDR333R          2.5-3-3-7             2388
    4x Opteron 2210 HE      1800 MHz  Tyan Thunder h2000M                                                     BCM5785               Quad DDR2-600R        5-5-5-15 CR1          2308
    2x Athlon64 X2 Black 6400+    3200 MHz  MSI K9N SLI Platinum                                                    nForce570SLI          Dual DDR2-800         4-4-4-11 CR1          2053
    2x Pentium D 820        2800 MHz  Abit Fatal1ty F-I90HD                                                   RS600 Int.            Dual DDR2-800         5-5-5-18 CR2          1988
    Nano X2 L4350           1600 MHz  VIA EPIA-M900                                                           VX900H Int.           DDR3-1066 SDRAM       7-7-7-20 CR2          1865
    2x Atom D525 HT         1800 MHz  Gigabyte GA-D525TUD                                                     NM10 Int.             DDR3-800 SDRAM        6-6-6-15 CR2          1332
    P4EE HT                 3733 MHz  Intel SE7230NH1LX                                                       iE7230                Dual DDR2-667         5-5-5-15              1307
    2x Atom D2500           1866 MHz  Intel D2500CC                                                           NM10 Int.             DDR3-1066 SDRAM       7-7-7-20 CR2          1112
    Celeron 420             1600 MHz  Intel DQ965GF                                                           Q965 Int.             Dual DDR2-667         5-5-5-15               958
    2x E-350                1600 MHz  ASRock E350M1                                                           A50M Int.             DDR3-1066 SDRAM       8-8-8-20 CR1           911
    Celeron D 326           2533 MHz  ASRock 775Twins-HDTV                                                    RC410 Ext.            DDR2-533 SDRAM        4-4-4-11 CR2           892
    Nano L2200              1600 MHz  VIA VB8001                                                              CN896 Int.            DDR2-667 SDRAM        5-5-5-15 CR2           794
    2x E1-1200              1400 MHz  [ TRIAL VERSION ]                                                       Hudson-1                                                           783
    Opteron 248             2200 MHz  MSI K8T Master1-FAR                                                     K8T800                Dual DDR266R          2-3-3-6 CR1            701
    Athlon64 3200+          2000 MHz  ASRock 939S56-M                                                         SiS756                Dual DDR400           2.5-3-3-8 CR2           640
    Atom 230 HT             1600 MHz  Intel D945GCLF                                                          i945GC Int.           DDR2-533 SDRAM        4-4-4-12               589
    Sempron 2600+           1600 MHz  ASRock K8NF4G-SATA2                                                     GeForce6100 Int.      DDR400 SDRAM          2.5-3-3-8 CR2           513


--------[ FPU Mandel ]--------------------------------------------------------------------------------------------------

    32x Ryzen Threadripper 2990WX HT    3000 MHz  MSI MEG X399 Creation                                                   X399                  Quad DDR4-2933        16-18-18-38 CR1         72961
    20x Xeon E5-2660 v3 HT    2600 MHz  Supermicro X10DRi                                                       C612                  Octal DDR4-1866       13-13-13-31 CR1         54582
    6x Core i7-7800X HT     3500 MHz  Gigabyte X299 UD4                                                       X299                  Quad DDR4-2667        15-17-17-35 CR2         36624
    16x Xeon E5-2670 HT     2600 MHz  Supermicro X9DR6-F                                                      C600                  Octal DDR3-1333       9-9-9-24 CR1         32939
    6x Core i7-8700K HT     3700 MHz  Gigabyte Z370 Aorus Gaming 7                                            Z370 Int.             Dual DDR4-2667        16-18-18-38 CR2         29556
    6x Core i7-5820K HT     3300 MHz  Gigabyte GA-X99-UD4                                                     X99                   Quad DDR4-2133        15-15-15-36 CR2         21692
    8x Ryzen 7 2700X HT     3700 MHz  Asus Crosshair VII Hero                                                 X470                  Dual DDR4-2933        16-20-21-49 CR1         21329
    4x Core i7-7700K HT     4200 MHz  ASRock Z270 Extreme4                                                    Z270 Ext.             Dual DDR4-2133        15-15-15-36 CR2         20702
    8x Ryzen 7 1800X HT     3600 MHz  Asus Crosshair VI Hero                                                  X370                  Dual DDR4-2667        16-17-17-35 CR1         20171
    6x Core i7-6850K HT     3600 MHz  Asus Strix X99 Gaming                                                   X99                   Quad DDR4-2400        16-16-16-39 CR2         19160
    4x Core i7-6700K HT     4000 MHz  Gigabyte GA-Z170X-UD3                                                   Z170 Int.             Dual DDR4-2133        14-14-14-35 CR2         18312
    32x Opteron 6274        2200 MHz  Supermicro H8DGI-F                                                      SR5690                Octal DDR3-1600R      11-11-11-28 CR1         15402
    6x Core i7-4930K HT     3400 MHz  Gigabyte GA-X79-UD3                                                     X79                   Quad DDR3-1866        9-10-9-27 CR2         15100
    4x Core i7-4770 HT      3400 MHz  Intel DZ87KLT-75K                                                       Z87 Int.              Dual DDR3-1600        9-9-9-27 CR2         14851
    6x Core i7-3960X Extreme HT    3300 MHz  Intel DX79SI                                                            X79                   Quad DDR3-1600        9-9-9-24 CR2         14256
    4x Core i7-5775C HT     3300 MHz  Gigabyte GA-Z97MX-Gaming 5                                              Z97 Int.              Dual DDR3-1600        11-11-11-28 CR1         12503
    4x Core i7-3770K HT     3500 MHz  MSI Z77A-GD55                                                           Z77 Int.              Dual DDR3-1600        9-9-9-24 CR2         10344
    4x Ryzen 5 2400G HT     3600 MHz  ASRock A320M Pro4                                                       A320                  Dual DDR4-2933        16-15-15-35 CR1          9890
    4x Core i7-2600 HT      3400 MHz  Asus P8P67                                                              P67                   Dual DDR3-1333        9-9-9-24 CR1          9781
    12x Opteron 2431        2400 MHz  Supermicro H8DI3+-F                                                     SR5690                Unganged Quad DDR2-800R  6-6-6-18 CR1          9318
    6x Core i7-990X Extreme HT    3466 MHz  Intel DX58SO2                                                           X58                   Triple DDR3-1333      9-9-9-24 CR1          8675
    8x Xeon X5550 HT        2666 MHz  Supermicro X8DTN+                                                       i5520                 Hexa DDR3-1333        9-9-9-24 CR1          8614
    8x Xeon E5462           2800 MHz  Intel S5400SF                                                           i5400                 Quad DDR2-640FB       5-5-5-15              8068
    16x Atom C3958          2000 MHz  Supermicro A2SDi-H-TP4F                                                 Denverton             Dual DDR4-2400        17-17-17-39           7273
    8x FX-8350              4000 MHz  Asus M5A99X Evo R2.0                                                    AMD990X               Dual DDR3-1866        9-10-9-27 CR2          6913
    6x Phenom II X6 Black 1100T    3300 MHz  Gigabyte GA-890GPA-UD3H v2                                              AMD890GX Int.         Unganged Dual DDR3-1333  9-9-9-24 CR2          6434
    8x Opteron 2378         2400 MHz  Tyan Thunder n3600R                                                     nForcePro-3600        Unganged Quad DDR2-800R  6-6-6-18 CR1          6212
    8x FX-8150              3600 MHz  Asus M5A97                                                              AMD970                Dual DDR3-1866        9-10-9-27 CR2          6096
    4x Core i7-965 Extreme HT    3200 MHz  Asus P6T Deluxe                                                         X58                   Triple DDR3-1333      9-9-9-24 CR1          5394
    8x Xeon L5320           1866 MHz  Intel S5000VCL                                                          i5000V                Dual DDR2-533FB       4-4-4-12              4625
    8x Opteron 2344 HE      1700 MHz  Supermicro H8DME-2                                                      nForcePro-3600        Unganged Quad DDR2-667R  5-5-5-15 CR1          4421
    4x Core 2 Extreme QX9650    3000 MHz  Gigabyte GA-EP35C-DS3R                                                  P35                   Dual DDR3-1066        8-8-8-20 CR2          4333
    4x Xeon X3430           2400 MHz  Supermicro X8SIL-F                                                      i3420                 Dual DDR3-1333        9-9-9-24 CR1          4180
    6x FX-6100              3300 MHz  Asus Sabertooth 990FX                                                   AMD990FX              Dual DDR3-1866        9-10-9-27 CR2          4040
    4x A8-3850              2900 MHz  Gigabyte GA-A75M-UD2H                                                   A75 Int.              Dual DDR3-1333        9-9-9-24 CR1          3970
    4x Phenom II X4 Black 940    3000 MHz  Asus M3N78-EM                                                           GeForce8300 Int.      Ganged Dual DDR2-800  5-5-5-18 CR2          3874
    4x A12-9800             3800 MHz  Gigabyte GA-AB350M-Gaming 3                                             B350 Int.             Dual DDR4-2400        14-16-16-31 CR1          3646
    4x A10-6800K            4100 MHz  Gigabyte GA-F2A85X-UP4                                                  A85X Int.             Dual DDR3-2133        9-11-10-27 CR2          3454
    4x Celeron J4105        1500 MHz  ASRock J4105-ITX                                                        GeminiLakeD Int.      Dual DDR4-2400        17-17-17-39           3349
    4x Core 2 Extreme QX6700    2666 MHz  Intel D975XBX2                                                          i975X                 Dual DDR2-667         5-5-5-15              3311
    4x A10-7850K            3700 MHz  Gigabyte GA-F2A88XM-D3H                                                 A88X Int.             Dual DDR3-2133        9-11-10-31 CR2          3174
    4x A10-5800K            3800 MHz  Asus F2A55-M                                                            A55 Int.              Dual DDR3-1866        9-10-9-27 CR2          3149
    4x Celeron J3455        1500 MHz  ASRock J3455B-ITX                                                       ApolloLakeD Int.      Dual DDR3-1866        11-11-11-32 CR1          3068
    8x Atom C2750           2400 MHz  Supermicro A1SAi-2750F                                                  Avoton                Dual DDR3-1600        11-11-11-28 CR1          2981
    4x Xeon 5140            2333 MHz  Intel S5000VSA                                                          i5000V                Dual DDR2-667FB       5-5-5-15              2890
    4x Phenom X4 9500       2200 MHz  Asus M3A                                                                AMD770                Ganged Dual DDR2-800  5-5-5-18 CR2          2840
    2x Core i5-650 HT       3200 MHz  Supermicro C7SIM-Q                                                      Q57 Int.              Dual DDR3-1333        9-9-9-24 CR1          2675
    4x Athlon 5350          2050 MHz  ASRock AM1B-ITX                                                         Yangtze Int.          DDR3-1600 SDRAM       11-11-11-28 CR2          2335
    2x Core 2 Extreme X6800    2933 MHz  Abit AB9                                                                P965                  Dual DDR2-800         5-5-5-18 CR2          1823
    2x Pentium EE 955 HT    3466 MHz  Intel D955XBK                                                           i955X                 Dual DDR2-667         4-4-4-11              1482
    2x Xeon HT              3400 MHz  Intel SE7320SP2                                                         iE7320                Dual DDR333R          2.5-3-3-7             1449
    4x Celeron J1900        2000 MHz  Gigabyte GA-J1900N-D3V                                                  BayTrailD Int.        Dual DDR3-1333        9-9-9-24 CR1          1383
    4x Celeron N3150        1600 MHz  ASRock N3150B-ITX                                                       Braswell Int.         Dual DDR3-1600        11-11-11-28 CR2          1189
    4x Opteron 2210 HE      1800 MHz  Tyan Thunder h2000M                                                     BCM5785               Quad DDR2-600R        5-5-5-15 CR1          1182
    2x Pentium D 820        2800 MHz  Abit Fatal1ty F-I90HD                                                   RS600 Int.            Dual DDR2-800         5-5-5-18 CR2          1062
    2x Athlon64 X2 Black 6400+    3200 MHz  MSI K9N SLI Platinum                                                    nForce570SLI          Dual DDR2-800         4-4-4-11 CR1          1051
    Nano X2 L4350           1600 MHz  VIA EPIA-M900                                                           VX900H Int.           DDR3-1066 SDRAM       7-7-7-20 CR2           856
    P4EE HT                 3733 MHz  Intel SE7230NH1LX                                                       iE7230                Dual DDR2-667         5-5-5-15               794
    Celeron 420             1600 MHz  Intel DQ965GF                                                           Q965 Int.             Dual DDR2-667         5-5-5-15               494
    Celeron D 326           2533 MHz  ASRock 775Twins-HDTV                                                    RC410 Ext.            DDR2-533 SDRAM        4-4-4-11 CR2           476
    2x Atom D525 HT         1800 MHz  Gigabyte GA-D525TUD                                                     NM10 Int.             DDR3-800 SDRAM        6-6-6-15 CR2           438
    2x E-350                1600 MHz  ASRock E350M1                                                           A50M Int.             DDR3-1066 SDRAM       8-8-8-20 CR1           427
    Nano L2200              1600 MHz  VIA VB8001                                                              CN896 Int.            DDR2-667 SDRAM        5-5-5-15 CR2           406
    2x Atom D2500           1866 MHz  Intel D2500CC                                                           NM10 Int.             DDR3-1066 SDRAM       7-7-7-20 CR2           401
    2x E1-1200              1400 MHz  [ TRIAL VERSION ]                                                       Hudson-1                                                           371
    Opteron 248             2200 MHz  MSI K8T Master1-FAR                                                     K8T800                Dual DDR266R          2-3-3-6 CR1            359
    Athlon64 3200+          2000 MHz  ASRock 939S56-M                                                         SiS756                Dual DDR400           2.5-3-3-8 CR2           328
    Sempron 2600+           1600 MHz  ASRock K8NF4G-SATA2                                                     GeForce6100 Int.      DDR400 SDRAM          2.5-3-3-8 CR2           263
    Atom 230 HT             1600 MHz  Intel D945GCLF                                                          i945GC Int.           DDR2-533 SDRAM        4-4-4-12               193


--------[ FPU SinJulia ]------------------------------------------------------------------------------------------------

    32x Ryzen Threadripper 2990WX HT    3000 MHz  MSI MEG X399 Creation                                                   X399                  Quad DDR4-2933        16-18-18-38 CR1         46562
    20x Xeon E5-2660 v3 HT    2600 MHz  Supermicro X10DRi                                                       C612                  Octal DDR4-1866       13-13-13-31 CR1         18481
    16x Xeon E5-2670 HT     2600 MHz  Supermicro X9DR6-F                                                      C600                  Octal DDR3-1333       9-9-9-24 CR1         16033
    8x Ryzen 7 2700X HT     3700 MHz  Asus Crosshair VII Hero                                                 X470                  Dual DDR4-2933        16-20-21-49 CR1         13534
    8x Ryzen 7 1800X HT     3600 MHz  Asus Crosshair VI Hero                                                  X370                  Dual DDR4-2667        16-17-17-35 CR1         12654
    6x Core i7-8700K HT     3700 MHz  Gigabyte Z370 Aorus Gaming 7                                            Z370 Int.             Dual DDR4-2667        16-18-18-38 CR2          7786
    6x Core i7-990X Extreme HT    3466 MHz  Intel DX58SO2                                                           X58                   Triple DDR3-1333      9-9-9-24 CR1          7470
    6x Core i7-4930K HT     3400 MHz  Gigabyte GA-X79-UD3                                                     X79                   Quad DDR3-1866        9-10-9-27 CR2          7272
    6x Core i7-7800X HT     3500 MHz  Gigabyte X299 UD4                                                       X299                  Quad DDR4-2667        15-17-17-35 CR2          7240
    6x Core i7-3960X Extreme HT    3300 MHz  Intel DX79SI                                                            X79                   Quad DDR3-1600        9-9-9-24 CR2          7218
    6x Core i7-6850K HT     3600 MHz  Asus Strix X99 Gaming                                                   X99                   Quad DDR4-2400        16-16-16-39 CR2          7116
    8x Xeon X5550 HT        2666 MHz  Supermicro X8DTN+                                                       i5520                 Hexa DDR3-1333        9-9-9-24 CR1          6993
    32x Opteron 6274        2200 MHz  Supermicro H8DGI-F                                                      SR5690                Octal DDR3-1600R      11-11-11-28 CR1          6821
    6x Core i7-5820K HT     3300 MHz  Gigabyte GA-X99-UD4                                                     X99                   Quad DDR4-2133        15-15-15-36 CR2          6511
    4x Ryzen 5 2400G HT     3600 MHz  ASRock A320M Pro4                                                       A320                  Dual DDR4-2933        16-15-15-35 CR1          6131
    4x Core i7-7700K HT     4200 MHz  ASRock Z270 Extreme4                                                    Z270 Ext.             Dual DDR4-2133        15-15-15-36 CR2          5460
    4x Core i7-3770K HT     3500 MHz  MSI Z77A-GD55                                                           Z77 Int.              Dual DDR3-1600        9-9-9-24 CR2          4978
    4x Core i7-6700K HT     4000 MHz  Gigabyte GA-Z170X-UD3                                                   Z170 Int.             Dual DDR4-2133        14-14-14-35 CR2          4826
    4x Core i7-4770 HT      3400 MHz  Intel DZ87KLT-75K                                                       Z87 Int.              Dual DDR3-1600        9-9-9-27 CR2          4714
    4x Core i7-2600 HT      3400 MHz  Asus P8P67                                                              P67                   Dual DDR3-1333        9-9-9-24 CR1          4675
    12x Opteron 2431        2400 MHz  Supermicro H8DI3+-F                                                     SR5690                Unganged Quad DDR2-800R  6-6-6-18 CR1          4658
    4x Core i7-5775C HT     3300 MHz  Gigabyte GA-Z97MX-Gaming 5                                              Z97 Int.              Dual DDR3-1600        11-11-11-28 CR1          4615
    4x Core i7-965 Extreme HT    3200 MHz  Asus P6T Deluxe                                                         X58                   Triple DDR3-1333      9-9-9-24 CR1          4586
    8x Xeon E5462           2800 MHz  Intel S5400SF                                                           i5400                 Quad DDR2-640FB       5-5-5-15              4137
    16x Atom C3958          2000 MHz  Supermicro A2SDi-H-TP4F                                                 Denverton             Dual DDR4-2400        17-17-17-39           3540
    6x Phenom II X6 Black 1100T    3300 MHz  Gigabyte GA-890GPA-UD3H v2                                              AMD890GX Int.         Unganged Dual DDR3-1333  9-9-9-24 CR2          3212
    8x Opteron 2378         2400 MHz  Tyan Thunder n3600R                                                     nForcePro-3600        Unganged Quad DDR2-800R  6-6-6-18 CR1          3100
    8x FX-8350              4000 MHz  Asus M5A99X Evo R2.0                                                    AMD990X               Dual DDR3-1866        9-10-9-27 CR2          2831
    8x FX-8150              3600 MHz  Asus M5A97                                                              AMD970                Dual DDR3-1866        9-10-9-27 CR2          2642
    8x Xeon L5320           1866 MHz  Intel S5000VCL                                                          i5000V                Dual DDR2-533FB       4-4-4-12              2589
    2x Core i5-650 HT       3200 MHz  Supermicro C7SIM-Q                                                      Q57 Int.              Dual DDR3-1333        9-9-9-24 CR1          2304
    4x Xeon X3430           2400 MHz  Supermicro X8SIL-F                                                      i3420                 Dual DDR3-1333        9-9-9-24 CR1          2266
    4x Core 2 Extreme QX9650    3000 MHz  Gigabyte GA-EP35C-DS3R                                                  P35                   Dual DDR3-1066        8-8-8-20 CR2          2221
    8x Opteron 2344 HE      1700 MHz  Supermicro H8DME-2                                                      nForcePro-3600        Unganged Quad DDR2-667R  5-5-5-15 CR1          2210
    8x Atom C2750           2400 MHz  Supermicro A1SAi-2750F                                                  Avoton                Dual DDR3-1600        11-11-11-28 CR1          2042
    4x Phenom II X4 Black 940    3000 MHz  Asus M3N78-EM                                                           GeForce8300 Int.      Ganged Dual DDR2-800  5-5-5-18 CR2          1934
    4x A8-3850              2900 MHz  Gigabyte GA-A75M-UD2H                                                   A75 Int.              Dual DDR3-1333        9-9-9-24 CR1          1872
    4x Core 2 Extreme QX6700    2666 MHz  Intel D975XBX2                                                          i975X                 Dual DDR2-667         5-5-5-15              1855
    6x FX-6100              3300 MHz  Asus Sabertooth 990FX                                                   AMD990FX              Dual DDR3-1866        9-10-9-27 CR2          1738
    4x Xeon 5140            2333 MHz  Intel S5000VSA                                                          i5000V                Dual DDR2-667FB       5-5-5-15              1618
    4x A12-9800             3800 MHz  Gigabyte GA-AB350M-Gaming 3                                             B350 Int.             Dual DDR4-2400        14-16-16-31 CR1          1575
    4x A10-7850K            3700 MHz  Gigabyte GA-F2A88XM-D3H                                                 A88X Int.             Dual DDR3-2133        9-11-10-31 CR2          1480
    4x A10-6800K            4100 MHz  Gigabyte GA-F2A85X-UP4                                                  A85X Int.             Dual DDR3-2133        9-11-10-27 CR2          1478
    4x Phenom X4 9500       2200 MHz  Asus M3A                                                                AMD770                Ganged Dual DDR2-800  5-5-5-18 CR2          1420
    4x A10-5800K            3800 MHz  Asus F2A55-M                                                            A55 Int.              Dual DDR3-1866        9-10-9-27 CR2          1377
    4x Athlon 5350          2050 MHz  ASRock AM1B-ITX                                                         Yangtze Int.          DDR3-1600 SDRAM       11-11-11-28 CR2          1260
    4x Opteron 2210 HE      1800 MHz  Tyan Thunder h2000M                                                     BCM5785               Quad DDR2-600R        5-5-5-15 CR1          1178
    4x Celeron J4105        1500 MHz  ASRock J4105-ITX                                                        GeminiLakeD Int.      Dual DDR4-2400        17-17-17-39           1167
    2x Athlon64 X2 Black 6400+    3200 MHz  MSI K9N SLI Platinum                                                    nForce570SLI          Dual DDR2-800         4-4-4-11 CR1          1049
    2x Core 2 Extreme X6800    2933 MHz  Abit AB9                                                                P965                  Dual DDR2-800         5-5-5-18 CR2          1021
    4x Celeron J3455        1500 MHz  ASRock J3455B-ITX                                                       ApolloLakeD Int.      Dual DDR3-1866        11-11-11-32 CR1           974
    2x Pentium EE 955 HT    3466 MHz  Intel D955XBK                                                           i955X                 Dual DDR2-667         4-4-4-11               959
    4x Celeron J1900        2000 MHz  Gigabyte GA-J1900N-D3V                                                  BayTrailD Int.        Dual DDR3-1333        9-9-9-24 CR1           945
    2x Xeon HT              3400 MHz  Intel SE7320SP2                                                         iE7320                Dual DDR333R          2.5-3-3-7              942
    4x Celeron N3150        1600 MHz  ASRock N3150B-ITX                                                       Braswell Int.         Dual DDR3-1600        11-11-11-28 CR2           810
    P4EE HT                 3733 MHz  Intel SE7230NH1LX                                                       iE7230                Dual DDR2-667         5-5-5-15               516
    2x E-350                1600 MHz  ASRock E350M1                                                           A50M Int.             DDR3-1066 SDRAM       8-8-8-20 CR1           503
    2x Atom D525 HT         1800 MHz  Gigabyte GA-D525TUD                                                     NM10 Int.             DDR3-800 SDRAM        6-6-6-15 CR2           463
    2x Pentium D 820        2800 MHz  Abit Fatal1ty F-I90HD                                                   RS600 Int.            Dual DDR2-800         5-5-5-18 CR2           452
    2x E1-1200              1400 MHz  [ TRIAL VERSION ]                                                       Hudson-1                                                           440
    Opteron 248             2200 MHz  MSI K8T Master1-FAR                                                     K8T800                Dual DDR266R          2-3-3-6 CR1            359
    Athlon64 3200+          2000 MHz  ASRock 939S56-M                                                         SiS756                Dual DDR400           2.5-3-3-8 CR2           327
    Nano X2 L4350           1600 MHz  VIA EPIA-M900                                                           VX900H Int.           DDR3-1066 SDRAM       7-7-7-20 CR2           284
    Celeron 420             1600 MHz  Intel DQ965GF                                                           Q965 Int.             Dual DDR2-667         5-5-5-15               277
    Sempron 2600+           1600 MHz  ASRock K8NF4G-SATA2                                                     GeForce6100 Int.      DDR400 SDRAM          2.5-3-3-8 CR2           262
    2x Atom D2500           1866 MHz  Intel D2500CC                                                           NM10 Int.             DDR3-1066 SDRAM       7-7-7-20 CR2           261
    Atom 230 HT             1600 MHz  Intel D945GCLF                                                          i945GC Int.           DDR2-533 SDRAM        4-4-4-12               205
    Celeron D 326           2533 MHz  ASRock 775Twins-HDTV                                                    RC410 Ext.            DDR2-533 SDRAM        4-4-4-11 CR2           202
    Nano L2200              1600 MHz  VIA VB8001                                                              CN896 Int.            DDR2-667 SDRAM        5-5-5-15 CR2           131


--------[ FP32 Ray-Trace ]----------------------------------------------------------------------------------------------

    32x Ryzen Threadripper 2990WX HT    3000 MHz  MSI MEG X399 Creation                                                   X399                  Quad DDR4-2933        16-18-18-38 CR1  27293 KRay/s
    20x Xeon E5-2660 v3 HT    2600 MHz  Supermicro X10DRi                                                       C612                  Octal DDR4-1866       13-13-13-31 CR1  18503 KRay/s
    6x Core i7-7800X HT     3500 MHz  Gigabyte X299 UD4                                                       X299                  Quad DDR4-2667        15-17-17-35 CR2  15902 KRay/s
    6x Core i7-8700K HT     3700 MHz  Gigabyte Z370 Aorus Gaming 7                                            Z370 Int.             Dual DDR4-2667        16-18-18-38 CR2  11818 KRay/s
    16x Xeon E5-2670 HT     2600 MHz  Supermicro X9DR6-F                                                      C600                  Octal DDR3-1333       9-9-9-24 CR1  11356 KRay/s
    8x Ryzen 7 2700X HT     3700 MHz  Asus Crosshair VII Hero                                                 X470                  Dual DDR4-2933        16-20-21-49 CR1   8389 KRay/s
    4x Core i7-7700K HT     4200 MHz  ASRock Z270 Extreme4                                                    Z270 Ext.             Dual DDR4-2133        15-15-15-36 CR2   8264 KRay/s
    6x Core i7-6850K HT     3600 MHz  Asus Strix X99 Gaming                                                   X99                   Quad DDR4-2400        16-16-16-39 CR2   7481 KRay/s
    8x Ryzen 7 1800X HT     3600 MHz  Asus Crosshair VI Hero                                                  X370                  Dual DDR4-2667        16-17-17-35 CR1   7408 KRay/s
    6x Core i7-5820K HT     3300 MHz  Gigabyte GA-X99-UD4                                                     X99                   Quad DDR4-2133        15-15-15-36 CR2   7282 KRay/s
    4x Core i7-6700K HT     4000 MHz  Gigabyte GA-Z170X-UD3                                                   Z170 Int.             Dual DDR4-2133        14-14-14-35 CR2   7266 KRay/s
    32x Opteron 6274        2200 MHz  Supermicro H8DGI-F                                                      SR5690                Octal DDR3-1600R      11-11-11-28 CR1   5988 KRay/s
    6x Core i7-4930K HT     3400 MHz  Gigabyte GA-X79-UD3                                                     X79                   Quad DDR3-1866        9-10-9-27 CR2   5195 KRay/s
    4x Core i7-4770 HT      3400 MHz  Intel DZ87KLT-75K                                                       Z87 Int.              Dual DDR3-1600        9-9-9-27 CR2   5054 KRay/s
    6x Core i7-3960X Extreme HT    3300 MHz  Intel DX79SI                                                            X79                   Quad DDR3-1600        9-9-9-24 CR2   4853 KRay/s
    4x Core i7-5775C HT     3300 MHz  Gigabyte GA-Z97MX-Gaming 5                                              Z97 Int.              Dual DDR3-1600        11-11-11-28 CR1   4789 KRay/s
    4x Ryzen 5 2400G HT     3600 MHz  ASRock A320M Pro4                                                       A320                  Dual DDR4-2933        16-15-15-35 CR1   3691 KRay/s
    4x Core i7-3770K HT     3500 MHz  MSI Z77A-GD55                                                           Z77 Int.              Dual DDR3-1600        9-9-9-24 CR2   3562 KRay/s
    4x Core i7-2600 HT      3400 MHz  Asus P8P67                                                              P67                   Dual DDR3-1333        9-9-9-24 CR1   3360 KRay/s
    12x Opteron 2431        2400 MHz  Supermicro H8DI3+-F                                                     SR5690                Unganged Quad DDR2-800R  6-6-6-18 CR1   2868 KRay/s
    6x Core i7-990X Extreme HT    3466 MHz  Intel DX58SO2                                                           X58                   Triple DDR3-1333      9-9-9-24 CR1   2653 KRay/s
    8x FX-8350              4000 MHz  Asus M5A99X Evo R2.0                                                    AMD990X               Dual DDR3-1866        9-10-9-27 CR2   2599 KRay/s
    8x Xeon X5550 HT        2666 MHz  Supermicro X8DTN+                                                       i5520                 Hexa DDR3-1333        9-9-9-24 CR1   2559 KRay/s
    16x Atom C3958          2000 MHz  Supermicro A2SDi-H-TP4F                                                 Denverton             Dual DDR4-2400        17-17-17-39    2556 KRay/s
    8x FX-8150              3600 MHz  Asus M5A97                                                              AMD970                Dual DDR3-1866        9-10-9-27 CR2   2541 KRay/s
    8x Xeon E5462           2800 MHz  Intel S5400SF                                                           i5400                 Quad DDR2-640FB       5-5-5-15       2182 KRay/s
    6x Phenom II X6 Black 1100T    3300 MHz  Gigabyte GA-890GPA-UD3H v2                                              AMD890GX Int.         Unganged Dual DDR3-1333  9-9-9-24 CR2   1982 KRay/s
    8x Opteron 2378         2400 MHz  Tyan Thunder n3600R                                                     nForcePro-3600        Unganged Quad DDR2-800R  6-6-6-18 CR1   1911 KRay/s
    6x FX-6100              3300 MHz  Asus Sabertooth 990FX                                                   AMD990FX              Dual DDR3-1866        9-10-9-27 CR2   1642 KRay/s
    4x Core i7-965 Extreme HT    3200 MHz  Asus P6T Deluxe                                                         X58                   Triple DDR3-1333      9-9-9-24 CR1   1629 KRay/s
    4x A12-9800             3800 MHz  Gigabyte GA-AB350M-Gaming 3                                             B350 Int.             Dual DDR4-2400        14-16-16-31 CR1   1546 KRay/s
    4x A10-7850K            3700 MHz  Gigabyte GA-F2A88XM-D3H                                                 A88X Int.             Dual DDR3-2133        9-11-10-31 CR2   1379 KRay/s
    4x A10-6800K            4100 MHz  Gigabyte GA-F2A85X-UP4                                                  A85X Int.             Dual DDR3-2133        9-11-10-27 CR2   1369 KRay/s
    8x Xeon L5320           1866 MHz  Intel S5000VCL                                                          i5000V                Dual DDR2-533FB       4-4-4-12       1313 KRay/s
    4x A10-5800K            3800 MHz  Asus F2A55-M                                                            A55 Int.              Dual DDR3-1866        9-10-9-27 CR2   1252 KRay/s
    8x Opteron 2344 HE      1700 MHz  Supermicro H8DME-2                                                      nForcePro-3600        Unganged Quad DDR2-667R  5-5-5-15 CR1   1215 KRay/s
    8x Atom C2750           2400 MHz  Supermicro A1SAi-2750F                                                  Avoton                Dual DDR3-1600        11-11-11-28 CR1   1212 KRay/s
    4x Core 2 Extreme QX9650    3000 MHz  Gigabyte GA-EP35C-DS3R                                                  P35                   Dual DDR3-1066        8-8-8-20 CR2   1175 KRay/s
    4x Phenom II X4 Black 940    3000 MHz  Asus M3N78-EM                                                           GeForce8300 Int.      Ganged Dual DDR2-800  5-5-5-18 CR2   1161 KRay/s
    4x Xeon X3430           2400 MHz  Supermicro X8SIL-F                                                      i3420                 Dual DDR3-1333        9-9-9-24 CR1   1129 KRay/s
    4x A8-3850              2900 MHz  Gigabyte GA-A75M-UD2H                                                   A75 Int.              Dual DDR3-1333        9-9-9-24 CR1   1104 KRay/s
    4x Celeron J4105        1500 MHz  ASRock J4105-ITX                                                        GeminiLakeD Int.      Dual DDR4-2400        17-17-17-39     978 KRay/s
    4x Core 2 Extreme QX6700    2666 MHz  Intel D975XBX2                                                          i975X                 Dual DDR2-667         5-5-5-15        976 KRay/s
    4x Xeon 5140            2333 MHz  Intel S5000VSA                                                          i5000V                Dual DDR2-667FB       5-5-5-15        850 KRay/s
    2x Core i5-650 HT       3200 MHz  Supermicro C7SIM-Q                                                      Q57 Int.              Dual DDR3-1333        9-9-9-24 CR1    801 KRay/s
    4x Phenom X4 9500       2200 MHz  Asus M3A                                                                AMD770                Ganged Dual DDR2-800  5-5-5-18 CR2    788 KRay/s
    4x Celeron J3455        1500 MHz  ASRock J3455B-ITX                                                       ApolloLakeD Int.      Dual DDR3-1866        11-11-11-32 CR1    782 KRay/s
    4x Athlon 5350          2050 MHz  ASRock AM1B-ITX                                                         Yangtze Int.          DDR3-1600 SDRAM       11-11-11-28 CR2    774 KRay/s
    4x Celeron J1900        2000 MHz  Gigabyte GA-J1900N-D3V                                                  BayTrailD Int.        Dual DDR3-1333        9-9-9-24 CR1    570 KRay/s
    2x Core 2 Extreme X6800    2933 MHz  Abit AB9                                                                P965                  Dual DDR2-800         5-5-5-18 CR2    526 KRay/s
    4x Celeron N3150        1600 MHz  ASRock N3150B-ITX                                                       Braswell Int.         Dual DDR3-1600        11-11-11-28 CR2    523 KRay/s
    2x Pentium EE 955 HT    3466 MHz  Intel D955XBK                                                           i955X                 Dual DDR2-667         4-4-4-11        370 KRay/s
    2x Xeon HT              3400 MHz  Intel SE7320SP2                                                         iE7320                Dual DDR333R          2.5-3-3-7       354 KRay/s
    4x Opteron 2210 HE      1800 MHz  Tyan Thunder h2000M                                                     BCM5785               Quad DDR2-600R        5-5-5-15 CR1    319 KRay/s
    2x Athlon64 X2 Black 6400+    3200 MHz  MSI K9N SLI Platinum                                                    nForce570SLI          Dual DDR2-800         4-4-4-11 CR1    299 KRay/s
    2x Pentium D 820        2800 MHz  Abit Fatal1ty F-I90HD                                                   RS600 Int.            Dual DDR2-800         5-5-5-18 CR2    272 KRay/s
    Nano X2 L4350           1600 MHz  VIA EPIA-M900                                                           VX900H Int.           DDR3-1066 SDRAM       7-7-7-20 CR2    268 KRay/s
    2x Atom D525 HT         1800 MHz  Gigabyte GA-D525TUD                                                     NM10 Int.             DDR3-800 SDRAM        6-6-6-15 CR2    213 KRay/s
    P4EE HT                 3733 MHz  Intel SE7230NH1LX                                                       iE7230                Dual DDR2-667         5-5-5-15        203 KRay/s
    2x Atom D2500           1866 MHz  Intel D2500CC                                                           NM10 Int.             DDR3-1066 SDRAM       7-7-7-20 CR2    165 KRay/s
    Celeron 420             1600 MHz  Intel DQ965GF                                                           Q965 Int.             Dual DDR2-667         5-5-5-15        145 KRay/s
    2x E-350                1600 MHz  ASRock E350M1                                                           A50M Int.             DDR3-1066 SDRAM       8-8-8-20 CR1    130 KRay/s
    Celeron D 326           2533 MHz  ASRock 775Twins-HDTV                                                    RC410 Ext.            DDR2-533 SDRAM        4-4-4-11 CR2    123 KRay/s
    Nano L2200              1600 MHz  VIA VB8001                                                              CN896 Int.            DDR2-667 SDRAM        5-5-5-15 CR2    117 KRay/s
    2x E1-1200              1400 MHz  [ TRIAL VERSION ]                                                       Hudson-1                                                    113 KRay/s
    Opteron 248             2200 MHz  MSI K8T Master1-FAR                                                     K8T800                Dual DDR266R          2-3-3-6 CR1     105 KRay/s
    Atom 230 HT             1600 MHz  Intel D945GCLF                                                          i945GC Int.           DDR2-533 SDRAM        4-4-4-12         95 KRay/s
    Athlon64 3200+          2000 MHz  ASRock 939S56-M                                                         SiS756                Dual DDR400           2.5-3-3-8 CR2     92 KRay/s
    Sempron 2600+           1600 MHz  ASRock K8NF4G-SATA2                                                     GeForce6100 Int.      DDR400 SDRAM          2.5-3-3-8 CR2     70 KRay/s


--------[ FP64 Ray-Trace ]----------------------------------------------------------------------------------------------

    32x Ryzen Threadripper 2990WX HT    3000 MHz  MSI MEG X399 Creation                                                   X399                  Quad DDR4-2933        16-18-18-38 CR1  13887 KRay/s
    20x Xeon E5-2660 v3 HT    2600 MHz  Supermicro X10DRi                                                       C612                  Octal DDR4-1866       13-13-13-31 CR1  10033 KRay/s
    6x Core i7-7800X HT     3500 MHz  Gigabyte X299 UD4                                                       X299                  Quad DDR4-2667        15-17-17-35 CR2   8839 KRay/s
    6x Core i7-8700K HT     3700 MHz  Gigabyte Z370 Aorus Gaming 7                                            Z370 Int.             Dual DDR4-2667        16-18-18-38 CR2   6425 KRay/s
    16x Xeon E5-2670 HT     2600 MHz  Supermicro X9DR6-F                                                      C600                  Octal DDR3-1333       9-9-9-24 CR1   5969 KRay/s
    4x Core i7-7700K HT     4200 MHz  ASRock Z270 Extreme4                                                    Z270 Ext.             Dual DDR4-2133        15-15-15-36 CR2   4564 KRay/s
    8x Ryzen 7 2700X HT     3700 MHz  Asus Crosshair VII Hero                                                 X470                  Dual DDR4-2933        16-20-21-49 CR1   4187 KRay/s
    6x Core i7-6850K HT     3600 MHz  Asus Strix X99 Gaming                                                   X99                   Quad DDR4-2400        16-16-16-39 CR2   4132 KRay/s
    6x Core i7-5820K HT     3300 MHz  Gigabyte GA-X99-UD4                                                     X99                   Quad DDR4-2133        15-15-15-36 CR2   4057 KRay/s
    4x Core i7-6700K HT     4000 MHz  Gigabyte GA-Z170X-UD3                                                   Z170 Int.             Dual DDR4-2133        14-14-14-35 CR2   4011 KRay/s
    8x Ryzen 7 1800X HT     3600 MHz  Asus Crosshair VI Hero                                                  X370                  Dual DDR4-2667        16-17-17-35 CR1   4000 KRay/s
    32x Opteron 6274        2200 MHz  Supermicro H8DGI-F                                                      SR5690                Octal DDR3-1600R      11-11-11-28 CR1   3256 KRay/s
    6x Core i7-4930K HT     3400 MHz  Gigabyte GA-X79-UD3                                                     X79                   Quad DDR3-1866        9-10-9-27 CR2   2807 KRay/s
    4x Core i7-4770 HT      3400 MHz  Intel DZ87KLT-75K                                                       Z87 Int.              Dual DDR3-1600        9-9-9-27 CR2   2772 KRay/s
    6x Core i7-3960X Extreme HT    3300 MHz  Intel DX79SI                                                            X79                   Quad DDR3-1600        9-9-9-24 CR2   2638 KRay/s
    4x Core i7-5775C HT     3300 MHz  Gigabyte GA-Z97MX-Gaming 5                                              Z97 Int.              Dual DDR3-1600        11-11-11-28 CR1   2595 KRay/s
    4x Ryzen 5 2400G HT     3600 MHz  ASRock A320M Pro4                                                       A320                  Dual DDR4-2933        16-15-15-35 CR1   1963 KRay/s
    4x Core i7-3770K HT     3500 MHz  MSI Z77A-GD55                                                           Z77 Int.              Dual DDR3-1600        9-9-9-24 CR2   1918 KRay/s
    4x Core i7-2600 HT      3400 MHz  Asus P8P67                                                              P67                   Dual DDR3-1333        9-9-9-24 CR1   1817 KRay/s
    12x Opteron 2431        2400 MHz  Supermicro H8DI3+-F                                                     SR5690                Unganged Quad DDR2-800R  6-6-6-18 CR1   1559 KRay/s
    6x Core i7-990X Extreme HT    3466 MHz  Intel DX58SO2                                                           X58                   Triple DDR3-1333      9-9-9-24 CR1   1457 KRay/s
    8x FX-8350              4000 MHz  Asus M5A99X Evo R2.0                                                    AMD990X               Dual DDR3-1866        9-10-9-27 CR2   1388 KRay/s
    8x Xeon X5550 HT        2666 MHz  Supermicro X8DTN+                                                       i5520                 Hexa DDR3-1333        9-9-9-24 CR1   1379 KRay/s
    16x Atom C3958          2000 MHz  Supermicro A2SDi-H-TP4F                                                 Denverton             Dual DDR4-2400        17-17-17-39    1367 KRay/s
    8x FX-8150              3600 MHz  Asus M5A97                                                              AMD970                Dual DDR3-1866        9-10-9-27 CR2   1313 KRay/s
    8x Xeon E5462           2800 MHz  Intel S5400SF                                                           i5400                 Quad DDR2-640FB       5-5-5-15       1159 KRay/s
    8x Opteron 2378         2400 MHz  Tyan Thunder n3600R                                                     nForcePro-3600        Unganged Quad DDR2-800R  6-6-6-18 CR1   1039 KRay/s
    6x Phenom II X6 Black 1100T    3300 MHz  Gigabyte GA-890GPA-UD3H v2                                              AMD890GX Int.         Unganged Dual DDR3-1333  9-9-9-24 CR2   1037 KRay/s
    4x Core i7-965 Extreme HT    3200 MHz  Asus P6T Deluxe                                                         X58                   Triple DDR3-1333      9-9-9-24 CR1    900 KRay/s
    6x FX-6100              3300 MHz  Asus Sabertooth 990FX                                                   AMD990FX              Dual DDR3-1866        9-10-9-27 CR2    874 KRay/s
    4x A12-9800             3800 MHz  Gigabyte GA-AB350M-Gaming 3                                             B350 Int.             Dual DDR4-2400        14-16-16-31 CR1    852 KRay/s
    4x A10-6800K            4100 MHz  Gigabyte GA-F2A85X-UP4                                                  A85X Int.             Dual DDR3-2133        9-11-10-27 CR2    737 KRay/s
    8x Xeon L5320           1866 MHz  Intel S5000VCL                                                          i5000V                Dual DDR2-533FB       4-4-4-12        724 KRay/s
    4x A10-7850K            3700 MHz  Gigabyte GA-F2A88XM-D3H                                                 A88X Int.             Dual DDR3-2133        9-11-10-31 CR2    717 KRay/s
    4x A10-5800K            3800 MHz  Asus F2A55-M                                                            A55 Int.              Dual DDR3-1866        9-10-9-27 CR2    671 KRay/s
    8x Opteron 2344 HE      1700 MHz  Supermicro H8DME-2                                                      nForcePro-3600        Unganged Quad DDR2-667R  5-5-5-15 CR1    669 KRay/s
    4x Phenom II X4 Black 940    3000 MHz  Asus M3N78-EM                                                           GeForce8300 Int.      Ganged Dual DDR2-800  5-5-5-18 CR2    626 KRay/s
    4x A8-3850              2900 MHz  Gigabyte GA-A75M-UD2H                                                   A75 Int.              Dual DDR3-1333        9-9-9-24 CR1    623 KRay/s
    4x Xeon X3430           2400 MHz  Supermicro X8SIL-F                                                      i3420                 Dual DDR3-1333        9-9-9-24 CR1    623 KRay/s
    4x Core 2 Extreme QX9650    3000 MHz  Gigabyte GA-EP35C-DS3R                                                  P35                   Dual DDR3-1066        8-8-8-20 CR2    616 KRay/s
    4x Celeron J4105        1500 MHz  ASRock J4105-ITX                                                        GeminiLakeD Int.      Dual DDR4-2400        17-17-17-39     539 KRay/s
    4x Core 2 Extreme QX6700    2666 MHz  Intel D975XBX2                                                          i975X                 Dual DDR2-667         5-5-5-15        534 KRay/s
    4x Xeon 5140            2333 MHz  Intel S5000VSA                                                          i5000V                Dual DDR2-667FB       5-5-5-15        466 KRay/s
    8x Atom C2750           2400 MHz  Supermicro A1SAi-2750F                                                  Avoton                Dual DDR3-1600        11-11-11-28 CR1    459 KRay/s
    4x Phenom X4 9500       2200 MHz  Asus M3A                                                                AMD770                Ganged Dual DDR2-800  5-5-5-18 CR2    452 KRay/s
    2x Core i5-650 HT       3200 MHz  Supermicro C7SIM-Q                                                      Q57 Int.              Dual DDR3-1333        9-9-9-24 CR1    443 KRay/s
    4x Athlon 5350          2050 MHz  ASRock AM1B-ITX                                                         Yangtze Int.          DDR3-1600 SDRAM       11-11-11-28 CR2    435 KRay/s
    4x Celeron J3455        1500 MHz  ASRock J3455B-ITX                                                       ApolloLakeD Int.      Dual DDR3-1866        11-11-11-32 CR1    428 KRay/s
    2x Core 2 Extreme X6800    2933 MHz  Abit AB9                                                                P965                  Dual DDR2-800         5-5-5-18 CR2    285 KRay/s
    4x Celeron J1900        2000 MHz  Gigabyte GA-J1900N-D3V                                                  BayTrailD Int.        Dual DDR3-1333        9-9-9-24 CR1    210 KRay/s
    2x Pentium EE 955 HT    3466 MHz  Intel D955XBK                                                           i955X                 Dual DDR2-667         4-4-4-11        205 KRay/s
    2x Xeon HT              3400 MHz  Intel SE7320SP2                                                         iE7320                Dual DDR333R          2.5-3-3-7       197 KRay/s
    4x Opteron 2210 HE      1800 MHz  Tyan Thunder h2000M                                                     BCM5785               Quad DDR2-600R        5-5-5-15 CR1    193 KRay/s
    4x Celeron N3150        1600 MHz  ASRock N3150B-ITX                                                       Braswell Int.         Dual DDR3-1600        11-11-11-28 CR2    185 KRay/s
    2x Athlon64 X2 Black 6400+    3200 MHz  MSI K9N SLI Platinum                                                    nForce570SLI          Dual DDR2-800         4-4-4-11 CR1    176 KRay/s
    2x Pentium D 820        2800 MHz  Abit Fatal1ty F-I90HD                                                   RS600 Int.            Dual DDR2-800         5-5-5-18 CR2    138 KRay/s
    Nano X2 L4350           1600 MHz  VIA EPIA-M900                                                           VX900H Int.           DDR3-1066 SDRAM       7-7-7-20 CR2    120 KRay/s
    P4EE HT                 3733 MHz  Intel SE7230NH1LX                                                       iE7230                Dual DDR2-667         5-5-5-15        109 KRay/s
    2x E-350                1600 MHz  ASRock E350M1                                                           A50M Int.             DDR3-1066 SDRAM       8-8-8-20 CR1     79 KRay/s
    Celeron 420             1600 MHz  Intel DQ965GF                                                           Q965 Int.             Dual DDR2-667         5-5-5-15         71 KRay/s
    2x E1-1200              1400 MHz  [ TRIAL VERSION ]                                                       Hudson-1                                                     70 KRay/s
    2x Atom D525 HT         1800 MHz  Gigabyte GA-D525TUD                                                     NM10 Int.             DDR3-800 SDRAM        6-6-6-15 CR2     64 KRay/s
    Celeron D 326           2533 MHz  ASRock 775Twins-HDTV                                                    RC410 Ext.            DDR2-533 SDRAM        4-4-4-11 CR2     62 KRay/s
    Opteron 248             2200 MHz  MSI K8T Master1-FAR                                                     K8T800                Dual DDR266R          2-3-3-6 CR1      59 KRay/s
    Nano L2200              1600 MHz  VIA VB8001                                                              CN896 Int.            DDR2-667 SDRAM        5-5-5-15 CR2     56 KRay/s
    Athlon64 3200+          2000 MHz  ASRock 939S56-M                                                         SiS756                Dual DDR400           2.5-3-3-8 CR2     54 KRay/s
    2x Atom D2500           1866 MHz  Intel D2500CC                                                           NM10 Int.             DDR3-1066 SDRAM       7-7-7-20 CR2     46 KRay/s
    Sempron 2600+           1600 MHz  ASRock K8NF4G-SATA2                                                     GeForce6100 Int.      DDR400 SDRAM          2.5-3-3-8 CR2     43 KRay/s
    Atom 230 HT             1600 MHz  Intel D945GCLF                                                          i945GC Int.           DDR2-533 SDRAM        4-4-4-12         28 KRay/s


--------[ Debug - PCI ]-------------------------------------------------------------------------------------------------

    B00 D01 F00:  AMD Radeon HD 7310 (Wrestler) Video Adapter
                  
      Offset 000:  02 10 09 98  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 010:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 020:  00 00 00 00  00 00 00 00  00 00 00 00  3C 10 E3 2A 
      Offset 030:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 040:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 050:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 060:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 070:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 080:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 090:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 

    B04 D00 F00:  Atheros AR8152/8158 PCI-E Fast Ethernet Controller
                  
      Offset 000:  69 19 62 20  00 00 00 00  C1 00 00 00  00 00 00 00 
      Offset 010:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 020:  00 00 00 00  00 00 00 00  00 00 00 00  3C 10 E3 2A 
      Offset 030:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 040:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 050:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 060:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 070:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 080:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 090:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 

    B00 D12 F02:  ATI Hudson-1 FCH - EHCI USB 2.0 Controller
                  
      Offset 000:  02 10 96 43  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 010:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 020:  00 00 00 00  00 00 00 00  00 00 00 00  3C 10 E3 2A 
      Offset 030:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 040:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 050:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 060:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 070:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 080:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 090:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 

    B00 D13 F02:  ATI Hudson-1 FCH - EHCI USB 2.0 Controller
                  
      Offset 000:  02 10 96 43  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 010:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 020:  00 00 00 00  00 00 00 00  00 00 00 00  3C 10 E3 2A 
      Offset 030:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 040:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 050:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 060:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 070:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 080:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 090:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 

    B00 D16 F02:  ATI Hudson-1 FCH - EHCI USB 2.0 Controller
                  
      Offset 000:  02 10 96 43  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 010:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 020:  00 00 00 00  00 00 00 00  00 00 00 00  3C 10 E3 2A 
      Offset 030:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 040:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 050:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 060:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 070:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 080:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 090:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 

    B00 D12 F00:  ATI Hudson-1 FCH - OHCI USB Controller
                  
      Offset 000:  02 10 97 43  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 010:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 020:  00 00 00 00  00 00 00 00  00 00 00 00  3C 10 E3 2A 
      Offset 030:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 040:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 050:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 060:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 070:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 080:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 090:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 

    B00 D13 F00:  ATI Hudson-1 FCH - OHCI USB Controller
                  
      Offset 000:  02 10 97 43  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 010:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 020:  00 00 00 00  00 00 00 00  00 00 00 00  3C 10 E3 2A 
      Offset 030:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 040:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 050:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 060:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 070:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 080:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 090:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 

    B00 D14 F05:  ATI Hudson-1 FCH - OHCI USB Controller
                  
      Offset 000:  02 10 99 43  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 010:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 020:  00 00 00 00  00 00 00 00  00 00 00 00  3C 10 E3 2A 
      Offset 030:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 040:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 050:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 060:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 070:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 080:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 090:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 

    B00 D16 F00:  ATI Hudson-1 FCH - OHCI USB Controller
                  
      Offset 000:  02 10 97 43  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 010:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 020:  00 00 00 00  00 00 00 00  00 00 00 00  3C 10 E3 2A 
      Offset 030:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 040:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 050:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 060:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 070:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 080:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 090:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 

    B00 D11 F00:  ATI Hudson-1 FCH - SATA AHCI Controller
                  
      Offset 000:  02 10 91 43  00 00 00 00  40 00 00 00  00 00 00 00 
      Offset 010:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 020:  00 00 00 00  00 00 00 00  00 00 00 00  3C 10 E3 2A 
      Offset 030:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 040:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 050:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 060:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 070:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 080:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 090:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 

    B00 D14 F00:  ATI Hudson-1 FCH - SMBus Controller
                  
      Offset 000:  02 10 85 43  00 00 00 00  42 00 00 00  00 00 00 00 
      Offset 010:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 020:  00 00 00 00  00 00 00 00  00 00 00 00  3C 10 E3 2A 
      Offset 030:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 040:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 050:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 060:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 070:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 080:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 090:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 

    B00 D14 F02:  ATI Hudson-1 FCH - High Definition Audio Controller
                  
      Offset 000:  02 10 83 43  00 00 00 00  40 00 00 00  00 00 00 00 
      Offset 010:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 020:  00 00 00 00  00 00 00 00  00 00 00 00  3C 10 E3 2A 
      Offset 030:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 040:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 050:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 060:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 070:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 080:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 090:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 

    B00 D14 F03:  ATI Hudson-1 FCH - PCI-LPC Bridge
                  
      Offset 000:  02 10 9D 43  00 00 00 00  40 00 00 00  00 00 00 00 
      Offset 010:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 020:  00 00 00 00  00 00 00 00  00 00 00 00  3C 10 E3 2A 
      Offset 030:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 040:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 050:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 060:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 070:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 080:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 090:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 

    B00 D04 F00:  AMD K14 - PCI Express Root Port
                  
      Offset 000:  22 10 12 15  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 010:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 020:  00 00 00 00  00 00 00 00  00 00 00 00  3C 10 E3 2A 
      Offset 030:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 040:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 050:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 060:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 070:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 080:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 090:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 

    B00 D14 F04:  ATI Hudson-1 FCH - PCI-PCI Bridge
                  
      Offset 000:  02 10 84 43  00 00 00 00  40 00 00 00  00 00 00 00 
      Offset 010:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 020:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 030:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 040:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 050:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 060:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 070:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 080:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 090:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 

    B00 D15 F00:  ATI Hudson-1 FCH - PCI Express Port 0
                  
      Offset 000:  02 10 A0 43  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 010:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 020:  00 00 00 00  00 00 00 00  00 00 00 00  02 10 00 00 
      Offset 030:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 040:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 050:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 060:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 070:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 080:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 090:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 

    B00 D15 F01:  ATI Hudson-1 FCH - PCI Express Port 1
                  
      Offset 000:  02 10 A1 43  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 010:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 020:  00 00 00 00  00 00 00 00  00 00 00 00  02 10 00 00 
      Offset 030:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 040:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 050:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 060:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 070:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 080:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 090:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 

    B00 D00 F00:  AMD K14 - Root Complex
                  
      Offset 000:  22 10 10 15  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 010:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 020:  00 00 00 00  00 00 00 00  00 00 00 00  3C 10 E3 2A 
      Offset 030:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 040:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 050:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 060:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 070:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 080:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 090:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 

    B00 D18 F00:  AMD K14 - Link Control
                  
      Offset 000:  22 10 00 17  00 00 00 00  43 00 00 00  00 00 00 00 
      Offset 010:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 020:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 030:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 040:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 050:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 060:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 070:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 080:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 090:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 

    B00 D18 F01:  AMD K14 - Address Map
                  
      Offset 000:  22 10 01 17  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 010:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 020:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 030:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 040:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 050:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 060:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 070:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 080:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 090:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 

    B00 D18 F02:  AMD K14 - DRAM Controller
                  
      Offset 000:  22 10 02 17  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 010:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 020:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 030:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 040:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 050:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 060:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 070:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 080:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 090:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 100:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 110:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 120:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 130:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 140:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 150:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 160:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 170:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 180:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 190:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 1A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 1B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 1C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 1D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 1E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 1F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 

    B00 D18 F03:  AMD K14 - Miscellaneous Control
                  
      Offset 000:  22 10 03 17  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 010:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 020:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 030:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 040:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 050:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 060:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 070:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 080:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 090:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 100:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 110:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 120:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 130:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 140:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 150:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 160:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 170:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 180:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 190:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 1A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 1B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 1C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 1D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 1E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 1F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 

    B00 D18 F04:  AMD K14 - Extended Miscellaneous Control
                  
      Offset 000:  22 10 04 17  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 010:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 020:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 030:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 040:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 050:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 060:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 070:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 080:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 090:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 100:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 110:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 120:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 130:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 140:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 150:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 160:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 170:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 180:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 190:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 1A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 1B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 1C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 1D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 1E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 1F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 

    B00 D18 F05:  AMD K14 - Miscellaneous Control
                  
      Offset 000:  22 10 18 17  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 010:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 020:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 030:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 040:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 050:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 060:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 070:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 080:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 090:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 

    B00 D18 F06:  AMD K14 - Miscellaneous Control
                  
      Offset 000:  22 10 16 17  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 010:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 020:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 030:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 040:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 050:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 060:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 070:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 080:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 090:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 

    B00 D18 F07:  AMD K14 - Miscellaneous Control
                  
      Offset 000:  22 10 19 17  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 010:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 020:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 030:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 040:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 050:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 060:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 070:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 080:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 090:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0A0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0B0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0C0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0D0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0E0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 
      Offset 0F0:  00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00 


--------[ Debug - Video BIOS ]------------------------------------------------------------------------------------------

    C000:0000  ................................................................
    C000:0040  ................................................................
    C000:0080  ................................................................
    C000:00C0  ................................................................
    C000:0100  ................................................................
    C000:0140  ................................................................
    C000:0180  ................................................................
    C000:01C0  ................................................................
    C000:0200  ................................................................
    C000:0240  ................................................................
    C000:0280  ................................................................
    C000:02C0  ................................................................
    C000:0300  ................................................................
    C000:0340  ................................................................
    C000:0380  ................................................................
    C000:03C0  ................................................................


--------[ Debug - Unknown ]---------------------------------------------------------------------------------------------

    BIOS            Unknown
    Optical         hp DVD A  DH16ACSHR


------------------------------------------------------------------------------------------------------------------------

The names of actual companies and products mentioned herein may be the trademarks of their respective owners.
Size 3.0 MiB
Extension txt
More