Accedi con Microsoft
Accedi o crea un account.
Salve,
Seleziona un altro account.
Hai più account
Scegli l'account con cui vuoi accedere.

Riassunto

Questo aggiornamento della sicurezza risolve le vulnerabilità di Internet Explorer. Per altre informazioni su queste vulnerabilità, vedere Distribuzioni | Guida all'aggiornamento della sicurezza.

Per altre informazioni sugli aggiornamenti cumulativi, vedere anche gli articoli seguenti:

Promemoria

  • A partire dall'11 febbraio 2020, Internet Explorer 10 non è più supportato. Per ottenere Internet Explorer 11 per Windows Server 2012 o Windows 8 Embedded Standard, vedi KB4492872. Installa uno dei seguenti aggiornamenti applicabili per rimanere aggiornato con gli ultimi miglioramenti della sicurezza:

    • Aggiornamento cumulativo per Internet Explorer 11 per Windows Server 2012.

    • Aggiornamento cumulativo per Internet Explorer 11 per Windows 8 Embedded Standard.

    • Aggiornamento cumulativo mensile di novembre 2022.

  • Alcuni clienti che usano Windows Server 2008 R2 SP1 che hanno attivato il componente aggiuntivo Codice ad attivazione multipla dell'aggiornamento della sicurezza estesa prima di installare gli aggiornamenti del 14 gennaio 2020 potrebbero dover riattivare la chiave. La riattivazione dei dispositivi interessati deve essere richiesta una sola volta.  Per informazioni sull'attivazione, vedere questo post di blog.

  • I file CAB di analisi WSUS continueranno a essere disponibili per Windows 7 SP1 e Windows Server 2008 R2 SP1. Se disponi di un sottoinsieme di dispositivi che eseguono questi sistemi operativi senza aggiornamento della sicurezza estesa, potrebbero essere visualizzati come non conformi nel set di strumenti per la conformità e la gestione degli aggiornamenti.

  • Microsoft Internet Explorer 11 ha raggiunto la fine della manutenzione al 15 giugno 2022 per alcuni sistemi operativi. Per continuare a ricevere gli aggiornamenti qualitativi e della sicurezza, ti consigliamo di eseguire l'aggiornamento a Microsoft Edge. Per altre informazioni sui criteri relativi al ciclo di vita per Internet Explorer, vedi qui.

Questo aggiornamento si applica a quanto segue:

  • Internet Explorer 11 su Windows Server 2012 R2

  • Internet Explorer 11 su Windows 8.1

  • Internet Explorer 11 in Windows Server 2012

  • Internet Explorer 11 in Windows Server 2008 R2 SP1

  • Internet Explorer 11 in Windows 7 SP1

    Nota: Non è disponibile alcun aggiornamento in questa versione per Internet Explorer 9 in Windows Server 2008 SP2. Per l'aggiornamento più recente per Internet Explorer 9, vedi l'aggiornamento KB5018413.

Promemoria

  • I miglioramenti inclusi in questo aggiornamento sono inclusi anche nell'aggiornamento cumulativo qualitativo mensile della sicurezza di novembre 2022. L'installazione di questo aggiornamento o dell'aggiornamento cumulativo qualitativo mensile della sicurezza installa gli stessi miglioramenti.

  • Questo aggiornamento non è applicabile per l'installazione in un dispositivo in cui è già installato l'aggiornamento cumulativo qualitativo mensile della sicurezza di novembre 2022 (o un mese successivo). Questo è dovuto al fatto che l'aggiornamento contiene tutti gli stessi miglioramenti inclusi in questo aggiornamento.

  • Se utilizzi processi di gestione degli aggiornamenti diversi da Windows Update e approvi automaticamente tutte le classificazioni degli aggiornamenti di sicurezza per la distribuzione, questo aggiornamento, l'Aggiornamento qualitativo della sicurezza di novembre 2022 e l'Aggiornamento cumulativo qualitativo mensile della sicurezza di novembre 2022 vengono distribuiti. Ti consigliamo di rivedere le regole di distribuzione degli aggiornamenti per assicurarti che siano distribuiti gli aggiornamenti desiderati.

  • Se installi un Language Pack dopo aver installato questo aggiornamento, devi reinstallarlo. Pertanto, è consigliabile installare i Language Pack necessari prima di installare questo aggiornamento. Per altre informazioni, vedi Aggiungere Language Pack a Windows.

Problemi noti in questo aggiornamento della sicurezza

Al momento non siamo a conoscenza di alcun problema in questo aggiornamento.

Come ottenere e installare questo aggiornamento

Prima di installare questo aggiornamento

Per installare gli aggiornamenti di Windows 7 SP1, Windows Server 2008 R2 SP1 o Windows Server 2008 SP2 rilasciati a partire da luglio 2019, è necessario che siano installati gli aggiornamenti necessari seguenti. Se usi Windows Update, questi aggiornamenti necessari verranno offerti automaticamente in base alle esigenze.

  • Installare gli aggiornamenti del supporto per la firma del codice SHA-2:

    Per Windows 7 SP1, Windows Server 2008 R2 e Windows Server 2008 SP2, è necessario avere l'aggiornamento SHA-2 (KB4474419) datato 23 settembre 2019 o un aggiornamento SHA-2 successivo installato e quindi riavviare il dispositivo prima di applicare questo aggiornamento. Per ulteriori informazioni sugli aggiornamenti SHA-2, vedi Requisito del supporto per la firma del codice di SHA-2 2019 per Windows e WSUS.

    Per Windows 7 SP1 e Windows Server 2008 R2 SP1, è necessario aver installato l'aggiornamento dello stack di manutenzione (KB4490628) datato 12 marzo 2019. Dopo aver installato l'aggiornamento KB4490628, ti consigliamo di installare l'aggiornamento dello stack di manutenzione del 13 settembre 2022 (KB5017397) o un aggiornamento dello stack di manutenzione successivo. Per ulteriori informazioni sugli ultimi aggiornamenti degli aggiornamenti dello stack di manutenzione, vedi ADV990001 | Ultimo Aggiornamenti dello stack di manutenzione.

    Per Windows Server 2008 SP2, devi aver installato l'aggiornamento dello stack di manutenzione (KB4493730) datato 9 aprile 2019. Dopo aver installato l'aggiornamento KB4493730, ti consigliamo di installare l'aggiornamento dello stack di manutenzione del 12 luglio 2022 (KB5016129) o un aggiornamento dello stack di manutenzione successivo.  Per ulteriori informazioni sugli ultimi aggiornamenti degli aggiornamenti dello stack di manutenzione, vedi ADV990001 | Ultimo Aggiornamenti dello stack di manutenzione.

  • Installa l'aggiornamento della sicurezza estesa:

    Per Windows 7 SP1 e Windows Server 2008 R2 SP1, è necessario aver installato il pacchetto di preparazione alle licenze per la sicurezza estesa Aggiornamenti (ESU) (KB4538483) o "Aggiornamento per il pacchetto di preparazione alle licenze per la sicurezza estesa Aggiornamenti (ESU) (KB4575903). Il pacchetto di preparazione alle licenze per gli aggiornamenti della sicurezza estesa ti sarà fornito da WSUS. Per ottenere il pacchetto autonomo per il pacchetto di preparazione alle licenze per gli aggiornamenti della sicurezza estesa, cercalo nel Microsoft Update Catalog.

    Per Windows 7 SP1, Windows Server 2008 R2 SP1 e Windows Server 2008 SP2, è necessario aver acquistato l'aggiornamento della sicurezza estesa per le versioni locali di questi sistemi operativi e seguire le procedure in KB4522133 per continuare a ricevere gli aggiornamenti della sicurezza dopo il termine del supporto esteso. Il supporto Extended termina come segue:

    • Per Windows 7 SP1, Windows Server 2008 R2 SP1 e Windows Server 2008 SP2, il supporto Extended è terminato il 14 gennaio 2020.

    • Per Windows Embedded Standard 7, il supporto Extended è terminato il 13 ottobre 2020.

Per altre informazioni sull'aggiornamento della sicurezza estesa e sulle edizioni supportate, vedi KB4497181.

Per Windows Embedded Standard 7, Strumentazione gestione Windows (WMI) deve essere abilitata per ottenere gli aggiornamenti da Windows Update o Windows Server Update Services.

Importante: È necessario riavviare il dispositivo dopo aver installato questi aggiornamenti necessari.

Installa questo aggiornamento

Per installare questo aggiornamento, usa uno dei seguenti canali di rilascio.

Canale di rilascio

Disponibile

Passaggio successivo

Windows Update e Microsoft Update

No

Vedere le altre opzioni seguenti.

Windows Update for Business

Nessuno. Questo aggiornamento verrà scaricato e installato automaticamente da Windows Update in conformità ai criteri configurati.

Microsoft Update Catalog

Per scaricare il pacchetto autonomo per questo aggiornamento, vai al sito Web Microsoft Update Catalog.

Windows Server Update Services (WSUS)

Questo aggiornamento verrà sincronizzato automaticamente con WSUS se configuri Prodotti e classificazioni nel modo seguente:

Prodotto: Windows Server 2008 Service Pack 2, Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Server 2012, Windows Embedded 8 Standard, Windows 8.1, Windows Server 2012 R2

Classificazione: aggiornamenti della sicurezza

Informazioni sui file

La versione inglese (Stati Uniti) di questo aggiornamento software consente di installare i file con gli attributi elencati nelle tabelle seguenti.

Nota I file MANIFESTO (manifest) e i file MUM (.mum) installati non sono nell'elenco.

Windows 8.1, Windows RT 8,1 e Windows Server 2012 R2

Nome file

Versione file

Data

Ora

Dimensioni file

actxprxy.dll

6.3.9600.20512

11-lug-2022

20:51

1.049.600

hlink.dll

6.3.9600.20564

9-agosto 2022

11:16

103,936

pngfilt.dll

11.0.9600.20512

11-lug-2022

21:24

58.368

urlmon.dll

11.0.9600.20663

10-ott-2022

21:19

1,342,976

iexplore.exe

11.0.9600.20512

11-lug-2022

22:23

811,416

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:30

46.592

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:30

52.736

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:31

51.200

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:33

51.200

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:30

56.320

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:28

57.856

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:27

49.664

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:02

49.664

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:29

54.272

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:29

47.616

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:30

49.152

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:30

55.296

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:28

45.056

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:29

51.712

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:28

51.712

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:29

53.248

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:30

39.424

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:29

35.840

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:30

50.176

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:29

51.200

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:29

50.688

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:30

52.736

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:30

53.760

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:27

54.272

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:28

54.272

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:26

52.736

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:28

51.200

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:28

53.248

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:26

52.736

wininet.dll.mui

11.0.9600.20663

10-ott-2022

23:38

51.712

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:28

50.688

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:24

50.688

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:24

50.176

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:24

50.176

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:24

31.232

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:34

31.232

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:30

31.232

WininetPlugin.dll

6.3.9600.20512

11-lug-2022

21:15

35.328

html.iec

2019.0.0.20512

11-lug-2022

21:22

341,504

inetcpl.cpl

11.0.9600.20512

11-lug-2022

20:57

2,058,752

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:31

307,200

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:31

293,888

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:33

290,304

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:33

289.280

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:31

299.008

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:30

303,104

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:30

282,112

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:03

282,112

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:29

296.960

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:34

283,648

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:31

291,840

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:37

299,520

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:32

275,968

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:31

290.816

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:32

293,376

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:30

296.960

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:32

258,048

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:30

256,512

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:32

289.280

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:32

288,256

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:31

285.184

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:31

295.424

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:31

297,472

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:28

292,864

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:29

295.424

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:29

294,400

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:28

294,400

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:27

292,864

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:29

290.816

mshtml.dll.mui

11.0.9600.20663

10-ott-2022

23:39

290.816

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:28

286,208

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:24

281,600

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:25

286,720

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:30

292,352

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:27

242,176

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:31

243.200

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:34

243.200

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:33

73.728

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:32

67.584

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:31

67.584

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:31

74.240

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:32

78.848

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:31

61.440

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:02

61.440

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:28

74.752

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:29

62,464

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:31

68.096

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:31

75.264

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:28

68,608

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:28

72.192

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:30

73.216

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:32

41.472

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:31

37.888

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:30

68,608

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:30

67.584

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:30

65.536

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:31

74.240

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:31

70.656

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:28

71.168

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:28

71.680

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:31

71.168

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:28

69.632

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:27

68.096

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:28

68,608

F12Resources.dll.mui

11.0.9600.20663

10-ott-2022

23:40

68.096

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:28

65.536

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:24

59,904

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:24

65.536

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:25

69.120

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:26

29.696

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:33

30.720

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

23:30

30.720

JavaScriptCollectionAgent.dll

11.0.9600.20512

11-lug-2022

21:06

60.416

DiagnosticsHub.ScriptedSandboxPlugin.dll

11.0.9600.20512

11-lug-2022

21:08

230,912

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:30

46.080

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:30

50.176

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:31

48.640

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:33

49.664

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:30

51.712

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:28

54.272

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:30

48.128

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:02

48.128

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:28

50.176

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:28

47.616

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:29

49.152

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:30

50.688

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:29

45.056

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:29

49.152

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:28

49.152

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:30

49.664

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:30

39.936

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:35

39.424

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:29

47.616

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:31

47.616

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:30

48.640

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:29

51.200

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:31

50.688

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:28

49.664

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:27

50.176

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:30

49.152

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:28

48.640

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:28

50.176

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:27

48.640

urlmon.dll.mui

11.0.9600.20663

10-ott-2022

23:38

49.664

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:28

48.640

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:25

48.128

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:25

49.152

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:24

48.128

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:24

35.328

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:30

35.328

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:33

35.328

wininet.dll

11.0.9600.20663

10-ott-2022

21:24

4,387,840

jsproxy.dll

11.0.9600.20512

11-lug-2022

21:18

47.104

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:31

114,176

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:30

130.560

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:31

124.928

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:30

122.880

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:32

130,048

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:28

138.240

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:28

114,688

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:03

114,688

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:28

131.584

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:28

117.760

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:30

122,368

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:33

134,144

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:29

107,008

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:30

123,392

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:28

127,488

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:30

128,512

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:30

88.064

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:30

82.944

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:29

125.440

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:29

123,392

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:31

120.320

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:29

130.560

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:29

129.024

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:28

125.952

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:28

129.024

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:29

128.000

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:28

123.904

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:27

129.024

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:27

123.904

inetcpl.cpl.mui

11.0.9600.20663

10-ott-2022

23:39

124,416

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:28

121,856

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:25

115,712

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:25

123.904

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:24

125.440

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:25

74.752

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:33

75.776

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:35

75.776

ieui.dll

11.0.9600.20512

11-lug-2022

21:16

476,160

iedkcs32.dll

18.0.9600.20512

11-lug-2022

20:58

333.312

install.ins

Non con versione

10-ott-2022

19:51

464

File ieapfltr.dat

10.0.9301.0

18-gen-2022

16:54

616,104

ieapfltr.dll

11.0.9600.20663

10-ott-2022

21:15

710,656

iepeers.dll

11.0.9600.20512

11-lug-2022

21:03

128,512

licmgr10.dll

11.0.9600.20512

11-lug-2022

21:11

27.136

tdc.ocx

11.0.9600.20512

11-lug-2022

21:06

73.728

DiagnosticsHub.DataWarehouse.dll

11.0.9600.20512

11-lug-2022

21:25

489,472

iedvtool.dll

11.0.9600.20512

11-lug-2022

21:40

772,608

DiagnosticsHub_is.dll

11.0.9600.20512

11-lug-2022

21:26

38.912

dxtmsft.dll

11.0.9600.20512

11-lug-2022

21:09

415.744

dxtrans.dll

11.0.9600.20512

11-lug-2022

21:03

280,064

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:30

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:31

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:30

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:33

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:34

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:02

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:28

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:29

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:30

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:30

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:30

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:28

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:30

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:29

3.584

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:30

3.584

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:29

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:29

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:31

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:30

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:30

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:27

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:27

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:27

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:27

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:31

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:27

4.096

F12.dll.mui

11.0.9600.20663

10-ott-2022

23:39

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:28

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:28

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:30

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:28

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:24

3.584

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:30

3.584

F12.dll.mui

11.0.9600.20512

11-lug-2022

23:35

3.584

F12.dll

11.0.9600.20512

11-lug-2022

21:01

1,207,808

DiagnosticsTap.dll

11.0.9600.20512

11-lug-2022

21:09

175,104

Microsoft-Windows-IE-F12-Provider.ptxml

Non con versione

11-lug-2022

19:27

11,892

F12Resources.dll

11.0.9600.20512

11-lug-2022

21:28

10,948,096

F12Tools.dll

11.0.9600.20512

11-lug-2022

21:08

256,000

msfeedsbs.mof

Non con versione

18-gen-2022

16:55

1,574

msfeedsbs.dll

11.0.9600.20512

11-lug-2022

21:04

52.736

msfeedssync.exe

11.0.9600.20512

11-lug-2022

21:23

11.776

msfeeds.dll

11.0.9600.20663

10-ott-2022

21:32

696,320

msfeeds.mof

Non con versione

18-gen-2022

16:55

1,518

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:35

2,066,432

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:36

2,121,216

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:35

2,075,136

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:38

2,063,872

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:35

2,314,240

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:33

2,390,528

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:32

2,034,176

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:05

2,033,152

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:32

2.307.584

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:32

2,255,872

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:35

2,061,312

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:34

2,326,016

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:34

2,019,840

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:33

2,071,040

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:34

2,082,816

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:35

2.307.584

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:34

2,170,368

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:33

2,153,984

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:34

2,291,712

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:33

2,283,520

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:35

2,052,096

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:34

2,301,952

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:35

2,093,056

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:31

2,075,648

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:30

2,299,392

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:29

2,094,592

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:31

2,316,800

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:29

2,305,536

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:31

2,278,912

ieframe.dll.mui

11.0.9600.20663

10-ott-2022

23:43

2,286,080

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:31

2,060,288

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:27

2,315,776

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:28

2,278,912

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:28

2,324,992

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:30

2,098,176

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:34

1,890,304

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:34

1,890,304

ieframe.dll

11.0.9600.20663

10-ott-2022

21:39

13,884,416

ieframe.ptxml

Non con versione

18-gen-2022

16:55

24,486

mshta.exe

11.0.9600.20512

11-lug-2022

21:25

12.800

mshtmled.dll

11.0.9600.20512

11-lug-2022

21:04

76,800

mshtml.dll

11.0.9600.20663

10-ott-2022

22:14

20,295,168

mshtml.tlb

11.0.9600.16384

18-gen-2022

16:55

2,724,864

Microsoft-Windows-IE-HTMLRendering.ptxml

Non con versione

18-gen-2022

16:55

3,228

IEAdvpack.dll

11.0.9600.20512

11-lug-2022

21:17

112.128

ieetwcollector.exe

11.0.9600.20512

11-lug-2022

21:16

104,960

ieetwproxystub.dll

11.0.9600.20512

11-lug-2022

21:22

47.616

ieetwcollectorres.dll

11.0.9600.16384

18-gen-2022

16:55

4.096

ielowutil.exe

11.0.9600.20512

11-lug-2022

21:17

221.184

ieproxy.dll

11.0.9600.20512

11-lug-2022

20:40

310,784

IEShims.dll

11.0.9600.20512

11-lug-2022

20:43

290,304

iexpress.exe

11.0.9600.20512

11-lug-2022

21:24

152,064

wextract.exe

11.0.9600.20512

11-lug-2022

21:25

137.728

imgutil.dll

11.0.9600.20512

11-lug-2022

20:49

40.448

ExtExport.exe

11.0.9600.20512

11-lug-2022

21:20

25.600

ieinstal.exe

11.0.9600.20512

11-lug-2022

21:03

475,648

Popup di Windows Bloccato.wav

Non con versione

18-gen-2022

16:55

85,548

Barra informazioni di Windows.wav

Non con versione

18-gen-2022

16:55

23,308

Feed di Windows individuato.wav

Non con versione

18-gen-2022

16:55

19,884

Windows Navigation Start.wav

Non con versione

18-gen-2022

16:55

11,340

bing.ico

Non con versione

18-gen-2022

16:55

5,430

ieUnatt.exe

11.0.9600.20512

11-lug-2022

21:15

115,712

Microsoft Windows-IE-InternetExplorer-ppdlic.xrm-ms

Non con versione

10-ott-2022

22:54

2,956

jsdbgui.dll

11.0.9600.20512

11-lug-2022

21:04

459,776

jsprofilerui.dll

11.0.9600.20512

11-lug-2022

21:05

579,584

MemoryAnalyzer.dll

11.0.9600.20512

11-lug-2022

21:14

1,399,296

MshtmlDac.dll

11.0.9600.20512

11-lug-2022

21:21

64,000

networkinspection.dll

11.0.9600.20512

11-lug-2022

21:02

1,075,200

occache.dll

11.0.9600.20512

11-lug-2022

21:02

130,048

desktop.ini

Non con versione

18-gen-2022

16:55

65

webcheck.dll

11.0.9600.20512

11-lug-2022

20:58

230,400

desktop.ini

Non con versione

18-gen-2022

16:55

65

pdm.dll

12.0.41202.0

29 giugno 2022

19:04

442,992

msdbg2.dll

12.0.41202.0

29 giugno 2022

19:04

315,008

pdmproxy100.dll

12.0.41202.0

29 giugno 2022

19:04

99,984

msrating.dll

11.0.9600.20512

11-lug-2022

21:04

168.960

icrav03.rat

Non con versione

18-gen-2022

16:55

8,798

ticrf.rat

Non con versione

18-gen-2022

16:55

1,988

iertutil.dll

11.0.9600.20663

10-ott-2022

21:56

2,309,632

inseng.dll

11.0.9600.20512

11-lug-2022

21:06

91,136

ie4uinit.exe

11.0.9600.20512

11-lug-2022

20:57

692,224

iernonce.dll

11.0.9600.20512

11-lug-2022

21:17

30.720

iesetup.dll

11.0.9600.20512

11-lug-2022

21:22

62,464

ieuinit.inf

Non con versione

11-lug-2022

20:25

16,303

iesysprep.dll

11.0.9600.20512

11-lug-2022

21:06

90.624

Timeline.dll

11.0.9600.20512

11-lug-2022

21:06

154.112

Timeline_is.dll

11.0.9600.20512

11-lug-2022

21:18

124.928

Timeline.cpu.xml

Non con versione

29 giugno 2022

19:04

3,197

VGX.dll

11.0.9600.20512

11-lug-2022

21:04

818,176

url.dll

11.0.9600.20512

11-lug-2022

21:22

235.520

InetRes.adml

Non con versione

11-lug-2022

23:34

526,294

InetRes.adml

Non con versione

11-lug-2022

23:32

499,654

InetRes.adml

Non con versione

11-lug-2022

23:33

552,337

InetRes.adml

Non con versione

11-lug-2022

23:31

944,559

InetRes.adml

Non con versione

11-lug-2022

22:03

457,561

InetRes.adml

Non con versione

11-lug-2022

23:36

543,946

InetRes.adml

Non con versione

11-lug-2022

23:36

526,557

InetRes.adml

Non con versione

11-lug-2022

23:32

575,838

InetRes.adml

Non con versione

11-lug-2022

23:30

570,737

InetRes.adml

Non con versione

11-lug-2022

23:36

548,119

InetRes.adml

Non con versione

11-lug-2022

23:33

639,271

InetRes.adml

Non con versione

11-lug-2022

23:32

525,504

InetRes.adml

Non con versione

11-lug-2022

23:36

488,488

InetRes.adml

Non con versione

11-lug-2022

23:35

548,494

InetRes.adml

Non con versione

11-lug-2022

23:32

559,343

InetRes.adml

Non con versione

11-lug-2022

23:32

535,067

InetRes.adml

Non con versione

11-lug-2022

23:31

541,455

InetRes.adml

Non con versione

11-lug-2022

23:28

804,470

InetRes.adml

Non con versione

11-lug-2022

23:32

503,909

InetRes.adml

Non con versione

11-lug-2022

23:27

521,583

InetRes.adml

Non con versione

11-lug-2022

23:24

420,082

InetRes.adml

Non con versione

11-lug-2022

23:37

436,651

InetRes.adml

Non con versione

11-lug-2022

23:34

436,651

inetres.admx

Non con versione

29 giugno 2022

19:09

1,678,023

inetcomm.dll

6.3.9600.20663

10-ott-2022

21:35

880,640

INETRES.dll

6.3.9600.16384

18-gen-2022

16:55

84.480

jscript.dll

5.8.9600.20663

10-ott-2022

21:50

653,824

jscript9.dll

11.0.9600.20663

10-ott-2022

21:44

4,119,040

jscript9diag.dll

11.0.9600.20512

11-lug-2022

21:15

620,032

vbscript.dll

5.8.9600.20663

10-ott-2022

21:58

498,176

Nome file

Versione file

Data

Ora

Dimensioni file

actxprxy.dll

6.3.9600.20512

12-lug-2022

14:59

2.882.048

hlink.dll

6.3.9600.20564

9-agosto 2022

12:16

113,664

pngfilt.dll

11.0.9600.20512

12-lug-2022

15:49

65.024

urlmon.dll

11.0.9600.20663

10-ott-2022

21:57

1,563,648

iexplore.exe

11.0.9600.20512

12-lug-2022

16:44

811,432

wininet.dll.mui

11.0.9600.20512

12-lug-2022

6:35

46.592

wininet.dll.mui

11.0.9600.20512

12-lug-2022

6:34

52.736

wininet.dll.mui

11.0.9600.20512

12-lug-2022

6:35

51.200

wininet.dll.mui

11.0.9600.20512

12-lug-2022

6:35

51.200

wininet.dll.mui

11.0.9600.20512

12-lug-2022

6:35

56.320

wininet.dll.mui

11.0.9600.20512

12-lug-2022

23:05

57.856

wininet.dll.mui

11.0.9600.20512

12-lug-2022

23:03

49.664

wininet.dll.mui

11.0.9600.20512

12-lug-2022

16:32

49.664

wininet.dll.mui

11.0.9600.20512

12-lug-2022

23:04

54.272

wininet.dll.mui

11.0.9600.20512

12-lug-2022

23:03

47.616

wininet.dll.mui

11.0.9600.20512

12-lug-2022

23:04

49.152

wininet.dll.mui

11.0.9600.20512

12-lug-2022

6:35

55.296

wininet.dll.mui

11.0.9600.20512

12-lug-2022

23:04

45.056

wininet.dll.mui

11.0.9600.20512

12-lug-2022

23:03

51.712

wininet.dll.mui

11.0.9600.20512

12-lug-2022

23:03

51.712

wininet.dll.mui

11.0.9600.20512

12-lug-2022

22:43

53.248

wininet.dll.mui

11.0.9600.20512

12-lug-2022

22:41

39.424

wininet.dll.mui

11.0.9600.20512

12-lug-2022

22:44

35.840

wininet.dll.mui

11.0.9600.20512

12-lug-2022

22:43

50.176

wininet.dll.mui

11.0.9600.20512

12-lug-2022

22:39

51.200

wininet.dll.mui

11.0.9600.20512

12-lug-2022

22:39

50.688

wininet.dll.mui

11.0.9600.20512

12-lug-2022

22:39

52.736

wininet.dll.mui

11.0.9600.20512

12-lug-2022

22:43

53.760

wininet.dll.mui

11.0.9600.20512

12-lug-2022

6:31

54.272

wininet.dll.mui

11.0.9600.20512

12-lug-2022

6:34

54.272

wininet.dll.mui

11.0.9600.20512

12-lug-2022

6:31

52.736

wininet.dll.mui

11.0.9600.20512

12-lug-2022

6:32

51.200

wininet.dll.mui

11.0.9600.20512

12-lug-2022

6:32

53.248

wininet.dll.mui

11.0.9600.20512

12-lug-2022

6:32

52.736

wininet.dll.mui

11.0.9600.20663

11-ott-2022

0:23

51.712

wininet.dll.mui

11.0.9600.20512

12-lug-2022

6:36

50.688

wininet.dll.mui

11.0.9600.20512

12-lug-2022

6:28

50.688

wininet.dll.mui

11.0.9600.20512

12-lug-2022

6:27

50.176

wininet.dll.mui

11.0.9600.20512

12-lug-2022

6:28

50.176

wininet.dll.mui

11.0.9600.20512

12-lug-2022

6:28

31.232

wininet.dll.mui

11.0.9600.20512

12-lug-2022

6:35

31.232

wininet.dll.mui

11.0.9600.20512

12-lug-2022

6:35

31.232

WininetPlugin.dll

6.3.9600.20512

12-lug-2022

15:37

43.008

html.iec

2019.0.0.20512

12-lug-2022

15:47

417.280

inetcpl.cpl

11.0.9600.20512

12-lug-2022

15:10

2,132,992

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

6:37

307,200

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

6:36

293,888

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

6:36

290,304

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

6:36

289.280

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

6:39

299.008

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

23:08

303,104

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

23:06

282,112

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

16:32

282,112

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

23:05

296.960

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

23:05

283,648

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

23:08

291,840

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

6:39

299,520

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

23:06

275,968

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

23:06

290.816

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

23:06

293,376

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

22:41

296.960

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

22:43

258,048

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

22:43

256,512

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

22:40

289.280

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

22:43

288,256

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

22:42

285.184

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

22:43

295.424

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

22:40

297,472

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

6:37

292,864

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

6:32

295.424

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

6:33

294,400

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

6:32

294,400

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

6:31

292,864

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

6:31

290.816

mshtml.dll.mui

11.0.9600.20663

11-ott-2022

0:22

290.816

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

6:32

286,208

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

6:28

281,600

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

6:31

286,720

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

6:28

292,352

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

6:28

242,176

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

6:36

243.200

mshtml.dll.mui

11.0.9600.20512

12-lug-2022

6:36

243.200

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

6:35

73.728

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

6:37

67.584

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

6:38

67.584

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

6:36

74.240

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

23:08

78.848

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

23:09

61.440

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

16:33

61.440

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

23:08

74.752

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

23:10

62,464

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

23:08

68.096

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

6:40

75.264

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

23:06

68,608

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

23:08

72.192

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

22:44

73.216

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

22:41

41.472

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

22:40

37.888

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

22:44

68,608

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

22:41

67.584

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

22:41

65.536

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

22:40

74.240

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

22:42

70.656

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

6:32

71.168

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

6:35

71.680

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

6:35

71.168

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

6:33

69.632

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

6:30

68.096

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

6:31

68,608

F12Resources.dll.mui

11.0.9600.20663

11-ott-2022

0:25

68.096

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

6:31

65.536

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

6:27

59,904

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

6:27

65.536

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

6:28

69.120

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

6:28

29.696

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

6:36

30.720

F12Resources.dll.mui

11.0.9600.20512

12-lug-2022

6:39

30.720

JavaScriptCollectionAgent.dll

11.0.9600.20512

12-lug-2022

15:25

77.824

DiagnosticsHub.ScriptedSandboxPlugin.dll

11.0.9600.20512

12-lug-2022

15:26

276.480

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

6:35

46.080

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

6:40

50.176

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

6:36

48.640

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

6:35

49.664

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

6:38

51.712

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

23:09

54.272

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

23:04

48.128

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

16:31

48.128

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

23:04

50.176

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

23:04

47.616

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

23:07

49.152

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

6:40

50.688

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

23:04

45.056

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

23:05

49.152

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

23:05

49.152

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

22:44

49.664

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

22:41

39.936

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

22:41

39.424

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

22:40

47.616

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

22:39

47.616

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

22:40

48.640

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

22:44

51.200

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

22:39

50.688

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

6:33

49.664

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

6:33

50.176

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

6:35

49.152

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

6:30

48.640

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

6:30

50.176

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

6:30

48.640

urlmon.dll.mui

11.0.9600.20663

11-ott-2022

0:22

49.664

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

6:30

48.640

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

6:27

48.128

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

6:28

49.152

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

6:29

48.128

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

6:28

35.328

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

6:35

35.328

urlmon.dll.mui

11.0.9600.20512

12-lug-2022

6:38

35.328

wininet.dll

11.0.9600.20663

10-ott-2022

22:13

4,858,880

jsproxy.dll

11.0.9600.20512

12-lug-2022

15:41

54.784

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

6:38

114,176

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

6:35

130.560

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

6:36

124.928

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

6:38

122.880

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

6:39

130,048

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

23:05

138.240

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

23:04

114,688

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

16:32

114,688

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

23:07

131.584

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

23:04

117.760

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

23:07

122,368

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

6:36

134,144

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

23:05

107,008

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

23:05

123,392

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

23:09

127,488

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

22:42

128,512

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

22:41

88.064

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

22:40

82.944

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

22:39

125.440

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

22:39

123,392

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

22:43

120.320

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

22:40

130.560

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

22:42

129.024

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

6:33

125.952

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

6:33

129.024

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

6:31

128.000

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

6:33

123.904

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

6:30

129.024

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

6:32

123.904

inetcpl.cpl.mui

11.0.9600.20663

11-ott-2022

0:21

124,416

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

6:33

121,856

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

6:28

115,712

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

6:28

123.904

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

6:27

125.440

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

6:28

74.752

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

6:37

75.776

inetcpl.cpl.mui

11.0.9600.20512

12-lug-2022

6:35

75.776

ieui.dll

11.0.9600.20512

12-lug-2022

15:39

615,936

iedkcs32.dll

18.0.9600.20512

12-lug-2022

15:10

381.952

install.ins

Non con versione

10-ott-2022

20:15

464

File ieapfltr.dat

10.0.9301.0

31-dic-2021

23:57

616,104

ieapfltr.dll

11.0.9600.20663

10-ott-2022

21:42

800,768

iepeers.dll

11.0.9600.20512

12-lug-2022

15:21

145,920

licmgr10.dll

11.0.9600.20512

12-lug-2022

15:31

33.280

tdc.ocx

11.0.9600.20512

12-lug-2022

15:24

88.064

DiagnosticsHub.DataWarehouse.dll

11.0.9600.20512

12-lug-2022

15:50

666.624

iedvtool.dll

11.0.9600.20512

12-lug-2022

16:13

950,784

DiagnosticsHub_is.dll

11.0.9600.20512

12-lug-2022

15:51

50.176

dxtmsft.dll

11.0.9600.20512

12-lug-2022

15:30

491.008

dxtrans.dll

11.0.9600.20512

12-lug-2022

15:20

316.416

EscMigPlugin.dll

11.0.9600.20512

12-lug-2022

15:36

124,416

escUnattend.exe

11.0.9600.20512

12-lug-2022

15:49

87.040

F12.dll.mui

11.0.9600.20512

12-lug-2022

6:36

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

6:36

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

6:35

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

6:38

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

23:09

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

23:08

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

16:31

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

23:04

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

23:04

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

23:07

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

6:37

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

23:05

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

23:07

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

22:40

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

22:40

3.584

F12.dll.mui

11.0.9600.20512

12-lug-2022

22:40

3.584

F12.dll.mui

11.0.9600.20512

12-lug-2022

22:42

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

22:40

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

22:43

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

22:40

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

22:40

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

6:36

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

6:33

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

6:33

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

6:32

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

6:30

4.096

F12.dll.mui

11.0.9600.20663

11-ott-2022

0:23

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

6:30

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

6:26

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

6:28

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

6:27

4.096

F12.dll.mui

11.0.9600.20512

12-lug-2022

6:29

3.584

F12.dll.mui

11.0.9600.20512

12-lug-2022

6:37

3.584

F12.dll.mui

11.0.9600.20512

12-lug-2022

6:37

3.584

F12.dll

11.0.9600.20512

12-lug-2022

15:18

1,422,848

DiagnosticsTap.dll

11.0.9600.20512

12-lug-2022

15:29

245,248

Microsoft-Windows-IE-F12-Provider.ptxml

Non con versione

12-lug-2022

13:27

11,892

F12Resources.dll

11.0.9600.20512

12-lug-2022

15:54

10,949,120

F12Tools.dll

11.0.9600.20512

12-lug-2022

15:28

372,224

msfeedsbs.mof

Non con versione

1-gen-2022

0:03

1,574

msfeedsbs.dll

11.0.9600.20512

12-lug-2022

15:21

60.416

msfeedssync.exe

11.0.9600.20512

12-lug-2022

15:48

13.312

msfeeds.dll

11.0.9600.20663

10-ott-2022

22:08

809.472

msfeeds.mof

Non con versione

1-gen-2022

0:02

1,518

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

6:41

2,066,432

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

6:39

2,121,216

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

6:40

2,075,136

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

6:41

2,063,872

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

6:39

2,314,240

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

23:08

2,390,528

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

23:08

2,034,176

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

16:32

2,033,152

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

23:08

2.307.584

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

23:08

2,255,872

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

23:11

2,061,312

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

6:39

2,326,016

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

23:09

2,019,840

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

23:08

2,071,040

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

23:09

2,082,816

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

22:43

2.307.584

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

22:44

2,170,368

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

22:43

2,153,984

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

22:43

2,291,712

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

22:44

2,283,520

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

22:45

2,052,096

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

22:43

2,301,952

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

22:43

2,093,056

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

6:36

2,075,648

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

6:37

2,299,392

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

6:36

2,094,592

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

6:37

2,316,800

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

6:36

2,305,536

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

6:36

2,278,912

ieframe.dll.mui

11.0.9600.20663

11-ott-2022

0:28

2,286,080

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

6:35

2,060,288

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

6:30

2,315,776

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

6:29

2,278,912

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

6:29

2,324,992

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

6:30

2,098,176

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

6:40

1,890,304

ieframe.dll.mui

11.0.9600.20512

12-lug-2022

6:41

1,890,304

ieframe.dll

11.0.9600.20663

10-ott-2022

22:18

15,508,480

ieframe.ptxml

Non con versione

31-dic-2021

23:57

24,486

mshta.exe

11.0.9600.20512

12-lug-2022

15:50

13,824

mshtmled.dll

11.0.9600.20512

12-lug-2022

15:21

92.672

mshtml.dll

11.0.9600.20663

10-ott-2022

23:12

25,760,256

mshtml.tlb

11.0.9600.16384

31-dic-2021

23:57

2,724,864

Microsoft-Windows-IE-HTMLRendering.ptxml

Non con versione

31-dic-2021

23:57

3,228

IEAdvpack.dll

11.0.9600.20512

12-lug-2022

15:40

132,096

ieetwcollector.exe

11.0.9600.20512

12-lug-2022

15:38

116,224

ieetwproxystub.dll

11.0.9600.20512

12-lug-2022

15:47

48.640

ieetwcollectorres.dll

11.0.9600.16384

31-dic-2021

23:57

4.096

ielowutil.exe

11.0.9600.20512

12-lug-2022

15:40

222.720

ieproxy.dll

11.0.9600.20512

12-lug-2022

14:43

870,400

IEShims.dll

11.0.9600.20512

12-lug-2022

14:48

387,072

iexpress.exe

11.0.9600.20512

12-lug-2022

15:50

167.424

wextract.exe

11.0.9600.20512

12-lug-2022

15:50

143.872

imgutil.dll

11.0.9600.20512

12-lug-2022

14:56

51.712

ieinstal.exe

11.0.9600.20512

12-lug-2022

15:20

492,032

Popup di Windows Bloccato.wav

Non con versione

31-dic-2021

23:57

85,548

Barra informazioni di Windows.wav

Non con versione

31-dic-2021

23:57

23,308

Feed di Windows individuato.wav

Non con versione

31-dic-2021

23:57

19,884

Windows Navigation Start.wav

Non con versione

31-dic-2021

23:57

11,340

bing.ico

Non con versione

31-dic-2021

23:57

5,430

ieUnatt.exe

11.0.9600.20512

12-lug-2022

15:38

144,384

Microsoft Windows-IE-InternetExplorer-ppdlic.xrm-ms

Non con versione

10-ott-2022

23:44

2,956

jsdbgui.dll

11.0.9600.20512

12-lug-2022

15:22

591,872

jsprofilerui.dll

11.0.9600.20512

12-lug-2022

15:23

628,736

MemoryAnalyzer.dll

11.0.9600.20512

12-lug-2022

15:36

1,862,656

MshtmlDac.dll

11.0.9600.20512

12-lug-2022

15:46

88.064

networkinspection.dll

11.0.9600.20512

12-lug-2022

15:18

1,217,024

occache.dll

11.0.9600.20512

12-lug-2022

15:19

152,064

desktop.ini

Non con versione

31-dic-2021

23:57

65

webcheck.dll

11.0.9600.20512

12-lug-2022

15:12

262.144

desktop.ini

Non con versione

1-gen-2022

0:00

65

pdm.dll

12.0.41202.0

12-lug-2022

12:34

579,192

msdbg2.dll

12.0.41202.0

12-lug-2022

12:34

403,592

pdmproxy100.dll

12.0.41202.0

12-lug-2022

12:34

107,152

msrating.dll

11.0.9600.20512

12-lug-2022

15:22

199.680

icrav03.rat

Non con versione

1-gen-2022

0:02

8,798

ticrf.rat

Non con versione

1-gen-2022

0:02

1,988

iertutil.dll

11.0.9600.20663

10-ott-2022

22:50

2,917,888

inseng.dll

11.0.9600.20512

12-lug-2022

15:24

107,520

ie4uinit.exe

11.0.9600.20512

12-lug-2022

15:10

728,064

iernonce.dll

11.0.9600.20512

12-lug-2022

15:41

34.304

iesetup.dll

11.0.9600.20512

12-lug-2022

15:47

66.560

ieuinit.inf

Non con versione

12-lug-2022

14:27

16,303

iesysprep.dll

11.0.9600.20512

12-lug-2022

15:25

111,616

Timeline.dll

11.0.9600.20512

12-lug-2022

15:24

219,648

Timeline_is.dll

11.0.9600.20512

12-lug-2022

15:41

172,032

Timeline.cpu.xml

Non con versione

7-lug-2022

17:20

3,197

VGX.dll

11.0.9600.20512

12-lug-2022

15:21

1,018,880

url.dll

11.0.9600.20512

12-lug-2022

15:47

237,568

InetRes.adml

Non con versione

12-lug-2022

6:41

526,294

InetRes.adml

Non con versione

12-lug-2022

6:37

499,654

InetRes.adml

Non con versione

12-lug-2022

6:37

552,337

InetRes.adml

Non con versione

12-lug-2022

23:07

944,559

InetRes.adml

Non con versione

12-lug-2022

16:32

457,561

InetRes.adml

Non con versione

12-lug-2022

23:08

543,946

InetRes.adml

Non con versione

12-lug-2022

23:06

526,557

InetRes.adml

Non con versione

12-lug-2022

6:37

575,838

InetRes.adml

Non con versione

12-lug-2022

23:10

570,737

InetRes.adml

Non con versione

12-lug-2022

22:43

548,119

InetRes.adml

Non con versione

12-lug-2022

22:43

639,271

InetRes.adml

Non con versione

12-lug-2022

22:43

525,504

InetRes.adml

Non con versione

12-lug-2022

22:43

488,488

InetRes.adml

Non con versione

12-lug-2022

22:44

548,494

InetRes.adml

Non con versione

12-lug-2022

22:44

559,343

InetRes.adml

Non con versione

12-lug-2022

6:35

535,067

InetRes.adml

Non con versione

12-lug-2022

6:36

541,455

InetRes.adml

Non con versione

12-lug-2022

6:32

804,470

InetRes.adml

Non con versione

12-lug-2022

6:36

503,909

InetRes.adml

Non con versione

12-lug-2022

6:30

521,583

InetRes.adml

Non con versione

12-lug-2022

6:29

420,082

InetRes.adml

Non con versione

12-lug-2022

6:37

436,651

InetRes.adml

Non con versione

12-lug-2022

6:38

436,651

inetres.admx

Non con versione

12-lug-2022

12:37

1,678,023

inetcomm.dll

6.3.9600.20663

10-ott-2022

22:15

1,033,216

INETRES.dll

6.3.9600.16384

1-gen-2022

0:03

84.480

jscript.dll

5.8.9600.20663

10-ott-2022

22:36

785,408

jscript9.dll

11.0.9600.20663

10-ott-2022

22:50

5,508,096

jscript9diag.dll

11.0.9600.20512

12-lug-2022

15:37

814,592

vbscript.dll

5.8.9600.20663

10-ott-2022

22:45

580,608

iexplore.exe

11.0.9600.20512

11-lug-2022

22:23

811,416

html.iec

2019.0.0.20512

11-lug-2022

21:22

341,504

ieui.dll

11.0.9600.20512

11-lug-2022

21:16

476,160

iepeers.dll

11.0.9600.20512

11-lug-2022

21:03

128,512

tdc.ocx

11.0.9600.20512

11-lug-2022

21:06

73.728

dxtmsft.dll

11.0.9600.20512

11-lug-2022

21:09

415.744

dxtrans.dll

11.0.9600.20512

11-lug-2022

21:03

280,064

msfeeds.dll

11.0.9600.20663

10-ott-2022

21:32

696,320

msfeeds.mof

Non con versione

31-dic-2021

23:57

1,518

ieframe.dll

11.0.9600.20663

10-ott-2022

21:39

13,884,416

ie9props.propdesc

Non con versione

31-dic-2021

23:57

2,843

wow64_ieframe.ptxml

Non con versione

31-dic-2021

23:57

24,486

mshta.exe

11.0.9600.20512

11-lug-2022

21:25

12.800

mshtmled.dll

11.0.9600.20512

11-lug-2022

21:04

76,800

mshtml.dll

11.0.9600.20663

10-ott-2022

22:14

20,295,168

mshtml.tlb

11.0.9600.16384

31-dic-2021

23:58

2,724,864

wow64_Microsoft-Windows-IE-HTMLRendering.ptxml

Non con versione

31-dic-2021

23:58

3,228

ieetwproxystub.dll

11.0.9600.20512

11-lug-2022

21:22

47.616

ieUnatt.exe

11.0.9600.20512

11-lug-2022

21:15

115,712

occache.dll

11.0.9600.20512

11-lug-2022

21:02

130,048

webcheck.dll

11.0.9600.20512

11-lug-2022

20:58

230,400

iernonce.dll

11.0.9600.20512

11-lug-2022

21:17

30.720

iesetup.dll

11.0.9600.20512

11-lug-2022

21:22

62,464

ieuinit.inf

Non con versione

11-lug-2022

20:25

16,303

iesysprep.dll

11.0.9600.20512

11-lug-2022

21:06

90.624

jscript.dll

5.8.9600.20663

10-ott-2022

21:50

653,824

jscript9.dll

11.0.9600.20663

10-ott-2022

21:44

4,119,040

jscript9diag.dll

11.0.9600.20512

11-lug-2022

21:15

620,032

vbscript.dll

5.8.9600.20663

10-ott-2022

21:58

498,176

actxprxy.dll

6.3.9600.20512

11-lug-2022

20:51

1.049.600

hlink.dll

6.3.9600.20564

9-agosto 2022

11:16

103,936

pngfilt.dll

11.0.9600.20512

11-lug-2022

21:24

58.368

urlmon.dll

11.0.9600.20663

10-ott-2022

21:19

1,342,976

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:30

46.592

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:30

52.736

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:31

51.200

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:33

51.200

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:30

56.320

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:28

57.856

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:27

49.664

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:02

49.664

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:29

54.272

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:29

47.616

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:30

49.152

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:30

55.296

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:28

45.056

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:29

51.712

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:28

51.712

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:29

53.248

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:30

39.424

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:29

35.840

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:30

50.176

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:29

51.200

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:29

50.688

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:30

52.736

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:30

53.760

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:27

54.272

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:28

54.272

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:26

52.736

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:28

51.200

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:28

53.248

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:26

52.736

wininet.dll.mui

11.0.9600.20663

10-ott-2022

23:38

51.712

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:28

50.688

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:24

50.688

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:24

50.176

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:24

50.176

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:24

31.232

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:34

31.232

wininet.dll.mui

11.0.9600.20512

11-lug-2022

23:30

31.232

WininetPlugin.dll

6.3.9600.20512

11-lug-2022

21:15

35.328

inetcpl.cpl

11.0.9600.20512

11-lug-2022

20:57

2,058,752

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:31

307,200

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:31

293,888

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:33

290,304

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:33

289.280

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:31

299.008

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:30

303,104

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:30

282,112

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:03

282,112

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:29

296.960

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:34

283,648

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:31

291,840

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:37

299,520

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:32

275,968

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:31

290.816

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:32

293,376

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:30

296.960

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:32

258,048

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:30

256,512

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:32

289.280

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:32

288,256

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:31

285.184

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:31

295.424

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:31

297,472

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:28

292,864

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:29

295.424

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:29

294,400

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:28

294,400

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:27

292,864

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:29

290.816

mshtml.dll.mui

11.0.9600.20663

10-ott-2022

23:39

290.816

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:28

286,208

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:24

281,600

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:25

286,720

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:30

292,352

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:27

242,176

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:31

243.200

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

23:34

243.200

JavaScriptCollectionAgent.dll

11.0.9600.20512

11-lug-2022

21:06

60.416

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:30

46.080

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:30

50.176

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:31

48.640

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:33

49.664

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:30

51.712

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:28

54.272

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:30

48.128

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:02

48.128

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:28

50.176

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:28

47.616

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:29

49.152

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:30

50.688

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:29

45.056

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:29

49.152

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:28

49.152

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:30

49.664

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:30

39.936

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:35

39.424

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:29

47.616

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:31

47.616

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:30

48.640

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:29

51.200

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:31

50.688

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:28

49.664

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:27

50.176

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:30

49.152

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:28

48.640

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:28

50.176

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:27

48.640

urlmon.dll.mui

11.0.9600.20663

10-ott-2022

23:38

49.664

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:28

48.640

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:25

48.128

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:25

49.152

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:24

48.128

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:24

35.328

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:30

35.328

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

23:33

35.328

wininet.dll

11.0.9600.20663

10-ott-2022

21:24

4,387,840

jsproxy.dll

11.0.9600.20512

11-lug-2022

21:18

47.104

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:31

114,176

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:30

130.560

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:31

124.928

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:30

122.880

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:32

130,048

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:28

138.240

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:28

114,688

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:03

114,688

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:28

131.584

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:28

117.760

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:30

122,368

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:33

134,144

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:29

107,008

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:30

123,392

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:28

127,488

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:30

128,512

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:30

88.064

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:30

82.944

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:29

125.440

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:29

123,392

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:31

120.320

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:29

130.560

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:29

129.024

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:28

125.952

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:28

129.024

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:29

128.000

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:28

123.904

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:27

129.024

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:27

123.904

inetcpl.cpl.mui

11.0.9600.20663

10-ott-2022

23:39

124,416

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:28

121,856

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:25

115,712

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:25

123.904

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:24

125.440

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:25

74.752

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:33

75.776

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

23:35

75.776

iedkcs32.dll

18.0.9600.20512

11-lug-2022

20:58

333.312

install.ins

Non con versione

10-ott-2022

19:51

464

File ieapfltr.dat

10.0.9301.0

31-dic-2021

23:58

616,104

ieapfltr.dll

11.0.9600.20663

10-ott-2022

21:15

710,656

licmgr10.dll

11.0.9600.20512

11-lug-2022

21:11

27.136

iedvtool.dll

11.0.9600.20512

11-lug-2022

21:40

772,608

DiagnosticsTap.dll

11.0.9600.20512

11-lug-2022

21:09

175,104

F12Tools.dll

11.0.9600.20512

11-lug-2022

21:08

256,000

msfeedsbs.mof

Non con versione

1-gen-2022

0:02

1,574

msfeedsbs.dll

11.0.9600.20512

11-lug-2022

21:04

52.736

msfeedssync.exe

11.0.9600.20512

11-lug-2022

21:23

11.776

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:35

2,066,432

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:36

2,121,216

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:35

2,075,136

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:38

2,063,872

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:35

2,314,240

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:33

2,390,528

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:32

2,034,176

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:05

2,033,152

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:32

2.307.584

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:32

2,255,872

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:35

2,061,312

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:34

2,326,016

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:34

2,019,840

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:33

2,071,040

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:34

2,082,816

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:35

2.307.584

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:34

2,170,368

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:33

2,153,984

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:34

2,291,712

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:33

2,283,520

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:35

2,052,096

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:34

2,301,952

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:35

2,093,056

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:31

2,075,648

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:30

2,299,392

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:29

2,094,592

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:31

2,316,800

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:29

2,305,536

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:31

2,278,912

ieframe.dll.mui

11.0.9600.20663

10-ott-2022

23:43

2,286,080

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:31

2,060,288

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:27

2,315,776

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:28

2,278,912

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:28

2,324,992

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:30

2,098,176

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:34

1,890,304

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

23:34

1,890,304

IEAdvpack.dll

11.0.9600.20512

11-lug-2022

21:17

112.128

ielowutil.exe

11.0.9600.20512

11-lug-2022

21:17

221.184

ieproxy.dll

11.0.9600.20512

11-lug-2022

20:40

310,784

IEShims.dll

11.0.9600.20512

11-lug-2022

20:43

290,304

iexpress.exe

11.0.9600.20512

11-lug-2022

21:24

152,064

wextract.exe

11.0.9600.20512

11-lug-2022

21:25

137.728

imgutil.dll

11.0.9600.20512

11-lug-2022

20:49

40.448

ExtExport.exe

11.0.9600.20512

11-lug-2022

21:20

25.600

ieinstal.exe

11.0.9600.20512

11-lug-2022

21:03

475,648

jsdbgui.dll

11.0.9600.20512

11-lug-2022

21:04

459,776

jsprofilerui.dll

11.0.9600.20512

11-lug-2022

21:05

579,584

MshtmlDac.dll

11.0.9600.20512

11-lug-2022

21:21

64,000

networkinspection.dll

11.0.9600.20512

11-lug-2022

21:02

1,075,200

pdm.dll

12.0.41202.0

29 giugno 2022

19:04

442,992

msdbg2.dll

12.0.41202.0

29 giugno 2022

19:04

315,008

pdmproxy100.dll

12.0.41202.0

29 giugno 2022

19:04

99,984

msrating.dll

11.0.9600.20512

11-lug-2022

21:04

168.960

icrav03.rat

Non con versione

31-dic-2021

23:57

8,798

ticrf.rat

Non con versione

31-dic-2021

23:57

1,988

iertutil.dll

11.0.9600.20663

10-ott-2022

21:56

2,309,632

inseng.dll

11.0.9600.20512

11-lug-2022

21:06

91,136

VGX.dll

11.0.9600.20512

11-lug-2022

21:04

818,176

url.dll

11.0.9600.20512

11-lug-2022

21:22

235.520

inetcomm.dll

6.3.9600.20663

10-ott-2022

21:35

880,640

INETRES.dll

6.3.9600.16384

1-gen-2022

0:02

84.480

Nome file

Versione file

Data

Ora

Dimensioni file

actxprxy.dll

6.3.9600.20512

11-lug-2022

20:36

1,064,960

hlink.dll

6.3.9600.20564

9-agosto 2022

12:03

72.704

pngfilt.dll

11.0.9600.20512

11-lug-2022

21:10

47.616

urlmon.dll

11.0.9600.20663

10-ott-2022

21:03

1.035.264

iexplore.exe

11.0.9600.20512

11-lug-2022

21:48

808,864

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:16

46.592

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:16

52.736

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:16

51.200

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:17

51.200

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:16

56.320

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:16

57.856

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:16

49.664

wininet.dll.mui

11.0.9600.20512

11-lug-2022

21:38

49.664

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:16

54.272

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:16

47.616

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:17

49.152

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:16

55.296

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:16

45.056

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:16

51.712

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:16

51.712

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:15

53.248

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:15

39.424

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:15

35.840

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:15

50.176

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:15

51.200

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:15

50.688

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:15

52.736

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:15

53.760

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:14

54.272

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:14

54.272

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:14

52.736

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:15

51.200

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:14

53.248

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:14

52.736

wininet.dll.mui

11.0.9600.20663

10-ott-2022

22:49

51.712

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:14

50.688

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:12

50.688

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:12

50.176

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:13

50.176

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:12

31.232

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:17

31.232

wininet.dll.mui

11.0.9600.20512

11-lug-2022

22:16

31.232

WininetPlugin.dll

6.3.9600.16384

28 dicembre 2021

18:02

33.792

html.iec

2019.0.0.20512

11-lug-2022

21:08

320,000

inetcpl.cpl

11.0.9600.20512

11-lug-2022

20:44

2.007.040

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:17

307,200

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:17

293,888

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:16

290,304

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:16

289.280

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:17

299.008

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:17

303,104

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:17

282,112

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

21:39

282,112

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:17

296.960

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:16

283,648

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:18

291,840

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:16

299,520

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:17

275,968

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:17

290.816

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:16

293,376

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:16

296.960

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:16

258,048

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:16

256,512

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:16

289.280

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:16

288,256

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:16

285.184

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:16

295.424

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:16

297,472

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:15

292,864

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:14

295.424

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:14

294,400

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:15

294,400

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:16

292,864

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:14

290.816

mshtml.dll.mui

11.0.9600.20663

10-ott-2022

22:49

290.816

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:15

286,208

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:12

281,600

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:13

286,720

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:13

292,352

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:12

242,176

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:16

243.200

mshtml.dll.mui

11.0.9600.20512

11-lug-2022

22:16

243.200

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:16

73.728

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:16

67.584

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:16

67.584

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:16

74.240

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:18

78.848

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:16

61.440

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

21:39

61.440

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:16

74.752

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:17

62,464

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:16

68.096

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:16

75.264

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:16

68,608

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:16

72.192

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:16

73.216

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:16

41.472

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:16

37.888

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:16

68,608

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:16

67.584

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:16

65.536

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:16

74.240

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:16

70.656

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:14

71.168

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:14

71.680

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:15

71.168

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:14

69.632

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:14

68.096

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:15

68,608

F12Resources.dll.mui

11.0.9600.20663

10-ott-2022

22:49

68.096

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:14

65.536

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:12

59,904

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:12

65.536

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:12

69.120

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:12

29.696

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:17

30.720

F12Resources.dll.mui

11.0.9600.20512

11-lug-2022

22:16

30.720

JavaScriptCollectionAgent.dll

11.0.9600.20512

11-lug-2022

20:53

63.488

DiagnosticsHub.ScriptedSandboxPlugin.dll

11.0.9600.20512

11-lug-2022

20:54

215,552

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:16

46.080

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:16

50.176

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:17

48.640

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:16

49.664

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:16

51.712

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:16

54.272

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:16

48.128

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

21:39

48.128

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:16

50.176

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:16

47.616

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:16

49.152

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:16

50.688

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:16

45.056

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:17

49.152

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:16

49.152

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:16

49.664

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:16

39.936

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:16

39.424

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:16

47.616

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:16

47.616

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:16

48.640

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:15

51.200

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:15

50.688

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:14

49.664

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:14

50.176

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:15

49.152

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:14

48.640

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:15

48.640

urlmon.dll.mui

11.0.9600.20663

10-ott-2022

22:49

49.664

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:15

48.640

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:12

48.128

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:13

49.152

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:13

48.128

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:12

35.328

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:16

35.328

urlmon.dll.mui

11.0.9600.20512

11-lug-2022

22:16

35.328

wininet.dll

11.0.9600.20663

10-ott-2022

21:02

4,147,712

jsproxy.dll

11.0.9600.20512

11-lug-2022

21:04

39.936

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:16

114,176

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:17

130.560

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:17

124.928

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:16

122.880

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:16

130,048

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:16

138.240

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:16

114,688

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

21:40

114,688

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:17

131.584

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:16

117.760

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:16

122,368

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:16

134,144

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:16

107,008

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:17

123,392

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:17

127,488

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:16

128,512

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:16

88.064

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:16

82.944

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:15

125.440

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:16

123,392

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:16

120.320

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:16

130.560

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:17

129.024

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:14

125.952

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:14

129.024

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:14

128.000

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:14

123.904

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:14

129.024

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:14

123.904

inetcpl.cpl.mui

11.0.9600.20663

10-ott-2022

22:49

124,416

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:14

121,856

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:12

115,712

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:12

123.904

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:12

125.440

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:12

74.752

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:16

75.776

inetcpl.cpl.mui

11.0.9600.20512

11-lug-2022

22:16

75.776

ieui.dll

11.0.9600.20512

11-lug-2022

21:02

427.520

iedkcs32.dll

18.0.9600.20512

11-lug-2022

20:44

292,864

install.ins

Non con versione

10-ott-2022

19:51

464

File ieapfltr.dat

10.0.9301.0

28 dicembre 2021

18:02

616,104

ieapfltr.dll

11.0.9600.20663

10-ott-2022

21:05

548,864

iepeers.dll

11.0.9600.20512

11-lug-2022

20:49

107,008

licmgr10.dll

11.0.9600.20512

11-lug-2022

20:57

23.552

tdc.ocx

11.0.9600.20512

11-lug-2022

20:52

62,464

DiagnosticsHub.DataWarehouse.dll

11.0.9600.20512

11-lug-2022

21:10

495.616

iedvtool.dll

11.0.9600.20512

11-lug-2022

21:01

726,016

DiagnosticsHub_is.dll

11.0.9600.20512

11-lug-2022

21:11

39.936

dxtmsft.dll

11.0.9600.20512

11-lug-2022

20:56

364,032

dxtrans.dll

11.0.9600.20512

11-lug-2022

20:49

221,696

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:16

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:17

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:17

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:16

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:16

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:16

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

21:39

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:16

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:16

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:16

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:16

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:17

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:16

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:16

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:16

3.584

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:16

3.584

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:16

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:16

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:16

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:17

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:15

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:14

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:14

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:14

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:15

4.096

F12.dll.mui

11.0.9600.20663

10-ott-2022

22:49

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:15

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:12

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:13

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:13

4.096

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:12

3.584

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:16

3.584

F12.dll.mui

11.0.9600.20512

11-lug-2022

22:16

3.584

F12.dll

11.0.9600.20512

11-lug-2022

20:48

1,186,304

DiagnosticsTap.dll

11.0.9600.20512

11-lug-2022

20:56

175,616

Microsoft-Windows-IE-F12-Provider.ptxml

Non con versione

11-lug-2022

19:24

11,892

F12Resources.dll

11.0.9600.20512

11-lug-2022

21:13

10,948,608

F12Tools.dll

11.0.9600.20512

11-lug-2022

20:55

263,680

msfeedsbs.mof

Non con versione

28 dicembre 2021

18:03

1,574

msfeedsbs.dll

11.0.9600.20512

11-lug-2022

20:50

43.520

msfeedssync.exe

11.0.9600.16384

28 dicembre 2021

18:03

11.776

msfeeds.dll

11.0.9600.20663

10-ott-2022

21:19

587.776

msfeeds.mof

Non con versione

28 dicembre 2021

18:02

1,518

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:17

2,066,432

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:17

2,121,216

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:17

2,075,136

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:17

2,063,872

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:17

2,314,240

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:17

2,390,528

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:17

2,034,176

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

21:39

2,033,152

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:17

2.307.584

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:17

2,255,872

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:17

2,061,312

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:18

2,326,016

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:18

2,019,840

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:17

2,071,040

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:17

2,082,816

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:17

2,170,368

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:17

2,153,984

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:17

2,291,712

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:17

2,283,520

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:17

2,052,096

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:17

2,301,952

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:17

2,093,056

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:15

2,075,648

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:15

2,299,392

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:16

2,094,592

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:15

2,316,800

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:15

2,305,536

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:15

2,278,912

ieframe.dll.mui

11.0.9600.20663

10-ott-2022

22:50

2,286,080

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:15

2,060,288

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:13

2,315,776

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:13

2,278,912

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:13

2,324,992

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:13

2,098,176

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:17

1,890,304

ieframe.dll.mui

11.0.9600.20512

11-lug-2022

22:18

1,890,304

ieframe.dll

11.0.9600.20663

10-ott-2022

21:07

12,318,208

ieframe.ptxml

Non con versione

28 dicembre 2021

18:03

24,486

mshtmled.dll

11.0.9600.20512

11-lug-2022

20:50

73.216

mshtml.dll

11.0.9600.20663

10-ott-2022

21:19

16,229,888

mshtml.tlb

11.0.9600.16384

28 dicembre 2021

18:01

2,724,864

Microsoft-Windows-IE-HTMLRendering.ptxml

Non con versione

28 dicembre 2021

18:01

3,228

IEAdvpack.dll

11.0.9600.16384

28 dicembre 2021

18:01

98.816

ieetwcollector.exe

11.0.9600.20512

11-lug-2022

21:02

98.816

ieetwproxystub.dll

11.0.9600.16384

28 dicembre 2021

18:03

43.008

ieetwcollectorres.dll

11.0.9600.16384

28 dicembre 2021

18:03

4.096

ielowutil.exe

11.0.9600.20512

11-lug-2022

21:03

222.208

ieproxy.dll

11.0.9600.20512

11-lug-2022

20:29

308,224

IEShims.dll

11.0.9600.20512

11-lug-2022

20:32

268.800

imgutil.dll

11.0.9600.20512

11-lug-2022

20:37

34.816

Popup di Windows Bloccato.wav

Non con versione

28 dicembre 2021

18:01

85,548

Barra informazioni di Windows.wav

Non con versione

28 dicembre 2021

18:01

23,308

Feed di Windows individuato.wav

Non con versione

28 dicembre 2021

18:01

19,884

Windows Navigation Start.wav

Non con versione

28 dicembre 2021

18:01

11,340

bing.ico

Non con versione

28 dicembre 2021

18:01

5,430

ieUnatt.exe

11.0.9600.16384

28 dicembre 2021

18:01

112.128

Microsoft Windows-IE-InternetExplorer-ppdlic.xrm-ms

Non con versione

10-ott-2022

22:21

2,956

jsdbgui.dll

11.0.9600.20512

11-lug-2022

20:51

457,216

jsprofilerui.dll

11.0.9600.20512

11-lug-2022

20:51

574,976

MemoryAnalyzer.dll

11.0.9600.20512

11-lug-2022

21:02

1,935,360

MshtmlDac.dll

11.0.9600.20512

11-lug-2022

21:07

60.928

networkinspection.dll

11.0.9600.20512

11-lug-2022

20:48

1,105,408

occache.dll

11.0.9600.20512

11-lug-2022

20:48

121,856

desktop.ini

Non con versione

28 dicembre 2021

18:03

65

webcheck.dll

11.0.9600.20512

11-lug-2022

20:45

201.216

desktop.ini

Non con versione

28 dicembre 2021

18:03

65

pdm.dll

12.0.20712.1

28 dicembre 2021

18:02

420,752

msdbg2.dll

12.0.20712.1

28 dicembre 2021

18:02

295,320

pdmproxy100.dll

12.0.20712.1

28 dicembre 2021

18:02

76,712

msrating.dll

11.0.9600.20512

11-lug-2022

20:51

157.184

icrav03.rat

Non con versione

28 dicembre 2021

18:01

8,798

ticrf.rat

Non con versione

28 dicembre 2021

18:01

1,988

iertutil.dll

11.0.9600.20663

10-ott-2022

21:38

2,187,264

inseng.dll

11.0.9600.16384

28 dicembre 2021

18:01

77.312

ie4uinit.exe

11.0.9600.20512

11-lug-2022

20:44

678,400

iernonce.dll

11.0.9600.16384

28 dicembre 2021

18:02

28,160

iesetup.dll

11.0.9600.16384

28 dicembre 2021

18:02

59,904

ieuinit.inf

Non con versione

11-lug-2022

20:17

16,303

iesysprep.dll

11.0.9600.20512

11-lug-2022

20:52

87,552

Timeline.dll

11.0.9600.20512

11-lug-2022

20:52

155,648

Timeline_is.dll

11.0.9600.20512

11-lug-2022

21:04

130,048

Timeline.cpu.xml

Non con versione

2-giu-2022

17:43

3,197

VGX.dll

11.0.9600.20512

11-lug-2022

20:50

734,720

url.dll

11.0.9600.20512

11-lug-2022

21:08

236,032

InetRes.adml

Non con versione

11-lug-2022

22:17

526,294

InetRes.adml

Non con versione

11-lug-2022

22:16

499,654

InetRes.adml

Non con versione

11-lug-2022

22:17

552,337

InetRes.adml

Non con versione

11-lug-2022

22:18

944,559

InetRes.adml

Non con versione

11-lug-2022

21:40

457,561

InetRes.adml

Non con versione

11-lug-2022

22:17

543,946

InetRes.adml

Non con versione

11-lug-2022

22:17

526,557

InetRes.adml

Non con versione

11-lug-2022

22:17

575,838

InetRes.adml

Non con versione

11-lug-2022

22:17

570,737

InetRes.adml

Non con versione

11-lug-2022

22:17

548,119

InetRes.adml

Non con versione

11-lug-2022

22:16

639,271

InetRes.adml

Non con versione

11-lug-2022

22:17

525,504

InetRes.adml

Non con versione

11-lug-2022

22:17

488,488

InetRes.adml

Non con versione

11-lug-2022

22:17

548,494

InetRes.adml

Non con versione

11-lug-2022

22:17

559,343

InetRes.adml

Non con versione

11-lug-2022

22:15

535,067

InetRes.adml

Non con versione

11-lug-2022

22:15

541,455

InetRes.adml

Non con versione

11-lug-2022

22:16

804,470

InetRes.adml

Non con versione

11-lug-2022

22:16

503,909

InetRes.adml

Non con versione

11-lug-2022

22:13

521,583

InetRes.adml

Non con versione

11-lug-2022

22:14

420,082

InetRes.adml

Non con versione

11-lug-2022

22:18

436,651

InetRes.adml

Non con versione

11-lug-2022

22:17

436,651

inetres.admx

Non con versione

7 giugno 2022

12:03

1,678,023

inetcomm.dll

6.3.9600.20663

10-ott-2022

21:21

675,328

INETRES.dll

6.3.9600.16384

28 dicembre 2021

18:02

84.480

jscript.dll

5.8.9600.20663

10-ott-2022

21:37

516,096

jscript9.dll

11.0.9600.20663

10-ott-2022

21:13

3,572,224

jscript9diag.dll

11.0.9600.20512

11-lug-2022

21:02

557,568

vbscript.dll

5.8.9600.20663

10-ott-2022

21:42

403,968

Windows Server 2012

Nome file

Versione file

Data

Ora

Dimensioni file

Fileinfo.xml

Non con versione

13-ott-22

3:22

593,146

Ie11-windows6.2-kb5019958-x86-express.cab

Non con versione

13-ott-22

3:04

748,255

Ie11-windows6.2-kb5019958-x86.msu

Non con versione

13-ott-22

2:44

27,701,637

Ie11-windows6.2-kb5019958-x86.psf

Non con versione

13-ott-22

2:54

184,708,043

Packageinfo.xml

Non con versione

13-ott-22

3:22

1,135

Packagestructure.xml

Non con versione

13-ott-22

3:22

149,919

Prebvtpackageinfo.xml

Non con versione

13-ott-22

3:22

575

Ie11-windows6.2-kb5019958-x86.cab

Non con versione

13-ott-22

9:36

27,571,697

Ie11-windows6.2-kb5019958-x86.xml

Non con versione

13-ott-22

9:38

450

Wsusscan.cab

Non con versione

13-ott-22

9:40

172,158

Hlink.dll

6.3.9600.20663

11-ott-22

4:46

103,936

Urlmon.dll

11.0.9600.20663

11-ott-22

4:19

1,342,976

Iexplore.exe

11.0.9600.20663

12-ott-22

22:31

811,432

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:32

46.592

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:34

52.736

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:34

51.200

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:35

51.200

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:36

56.320

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:38

57.856

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:38

54.272

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:39

47.616

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:40

49.152

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:42

55.296

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:42

45.056

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:44

51.712

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:45

53.248

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:46

39.424

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:47

35.840

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:48

50.176

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:49

51.200

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:50

50.688

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:51

52.736

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:51

53.760

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:52

54.272

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:53

54.272

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:54

52.736

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:55

51.200

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:56

53.248

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:57

52.736

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:57

51.712

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:59

50.688

Wininet.dll.mui

11.0.9600.20663

12-ott-22

23:00

50.688

Wininet.dll.mui

11.0.9600.20663

12-ott-22

23:00

50.176

Wininet.dll.mui

11.0.9600.20663

12-ott-22

23:01

50.176

Wininet.dll.mui

11.0.9600.20663

12-ott-22

23:02

30.720

Wininet.dll.mui

11.0.9600.20663

12-ott-22

23:03

30.720

Wininet.dll.mui

11.0.9600.20663

12-ott-22

23:04

30.720

Inetcpl.cpl

11.0.9600.20663

11-ott-22

4:32

2,058,752

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:33

307,200

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:34

293,888

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:35

290,304

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:36

289.280

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:37

299.008

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:38

303,104

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:32

282,112

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:39

296.960

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:40

283,648

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:40

291,840

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:42

299,520

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:43

275,968

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:44

290.816

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:44

293,376

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:45

296.960

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:46

258,048

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:47

256,512

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:48

289.280

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:49

288,256

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:50

285.184

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:51

295.424

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:52

297,472

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:53

292,864

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:53

295.424

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:54

294,400

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:55

294,400

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:56

292,864

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:57

290.816

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:58

288.768

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:59

286,208

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

23:00

281,600

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

23:00

286,720

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

23:01

292,352

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

23:02

242,176

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

23:03

243.200

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

23:04

243.200

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:32

46.080

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:34

50.176

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:34

48.640

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:35

49.664

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:36

51.712

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:37

54.272

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:38

50.176

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:39

47.616

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:40

49.152

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:41

50.688

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:43

45.056

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:43

49.152

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:45

49.152

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:46

49.664

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:46

39.936

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:47

39.424

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:48

47.616

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:49

47.616

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:50

48.640

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:51

51.200

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:51

50.688

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:52

49.664

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:53

50.176

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:55

49.152

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:55

48.640

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:56

50.176

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:57

48.640

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:58

49.664

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:58

48.640

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:59

48.128

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

23:00

49.152

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

23:01

48.128

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

23:02

35.328

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

23:03

35.328

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

23:04

35.328

Jsproxy.dll

11.0.9600.20663

11-ott-22

4:52

47.104

Wininet.dll

11.0.9600.20663

11-ott-22

4:24

4,387,840

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:33

114,176

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:33

130.560

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:34

124.928

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:35

122.880

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:36

130,048

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:38

138.240

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:32

114,688

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:38

131.584

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:39

117.760

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:41

122,368

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:41

134,144

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:42

107,008

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:43

123,392

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:44

127,488

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:45

128,512

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:46

88.576

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:47

82.944

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:48

125.440

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:49

123,392

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:50

120.320

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:50

130.560

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:52

129.024

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:52

125.952

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:54

129.024

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:54

128.000

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:55

123.904

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:56

129.024

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:57

123.904

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:58

124,416

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:59

121,856

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:59

115,712

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

23:00

123.904

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

23:01

125.440

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

23:02

72.704

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

23:03

73.728

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

23:04

73.728

Msfeedsbs.dll

11.0.9600.20663

11-ott-22

4:38

52.736

File msfeedsbs.mof

Non con versione

11-ott-22

3:09

1,574

Msfeedssync.exe

11.0.9600.20663

11-ott-22

4:58

11.776

Microsoft-windows-ie-htmlrendering.ptxml

Non con versione

11-ott-22

2:59

3,228

Mshtml.dll

11.0.9600.20663

11-ott-22

5:14

20,295,168

Mshtml.tlb

11.0.9600.20663

11-ott-22

5:06

2,724,864

Ieproxy.dll

11.0.9600.20663

11-ott-22

16:14

310,784

Ieshims.dll

11.0.9600.20663

11-ott-22

4:17

290,304

Iertutil.dll

11.0.9600.20663

11-ott-22

4:56

2,309,632

Sqmapi.dll

6.2.9200.16384

12-ott-22

22:31

229,296

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:33

2,066,432

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:34

2,121,216

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:35

2,075,648

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:36

2,063,872

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:37

2,314,240

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:38

2,390,528

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:32

2,033,152

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:39

2.307.584

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:40

2,255,872

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:41

2,061,312

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:42

2,326,016

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:43

2,019,840

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:43

2,071,040

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:44

2,082,816

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:45

2.307.584

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:46

2,170,368

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:47

2,153,984

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:48

2,291,712

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:49

2,283,520

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:50

2,052,096

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:51

2,301,952

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:52

2,093,056

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:52

2,075,648

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:53

2,299,392

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:54

2,094,592

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:55

2,316,800

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:56

2,305,536

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:57

2,278,912

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:58

2,285,568

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:59

2,060,288

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

23:00

2,315,776

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

23:00

2,279,424

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

23:01

2,324,992

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

23:02

2,098,176

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

23:03

1,890,304

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

23:04

1,890,304

Ieframe.dll

11.0.9600.20663

11-ott-22

4:39

13,884,416

Ieframe.ptxml

Non con versione

11-ott-22

2:59

24,486

Inetres.adml

Non con versione

12-ott-22

22:33

463,373

Inetres.adml

Non con versione

12-ott-22

22:34

751,235

Inetres.adml

Non con versione

12-ott-22

22:35

526,343

Inetres.adml

Non con versione

12-ott-22

22:36

499,704

Inetres.adml

Non con versione

12-ott-22

22:37

552,388

Inetres.adml

Non con versione

12-ott-22

22:38

944,608

Inetres.adml

Non con versione

13-ott-22

1:32

457,561

Inetres.adml

Non con versione

12-ott-22

22:39

543,996

Inetres.adml

Non con versione

12-ott-22

22:40

751,390

Inetres.adml

Non con versione

12-ott-22

22:40

526,608

Inetres.adml

Non con versione

12-ott-22

22:42

575,887

Inetres.adml

Non con versione

12-ott-22

22:43

463,373

Inetres.adml

Non con versione

12-ott-22

22:44

751,397

Inetres.adml

Non con versione

12-ott-22

22:45

570,786

Inetres.adml

Non con versione

12-ott-22

22:45

548,172

Inetres.adml

Non con versione

12-ott-22

22:46

639,283

Inetres.adml

Non con versione

12-ott-22

22:47

525,516

Inetres.adml

Non con versione

12-ott-22

22:48

751,465

Inetres.adml

Non con versione

12-ott-22

22:49

751,348

Inetres.adml

Non con versione

12-ott-22

22:50

488,538

Inetres.adml

Non con versione

12-ott-22

22:51

548,543

Inetres.adml

Non con versione

12-ott-22

22:52

559,392

Inetres.adml

Non con versione

12-ott-22

22:53

535,117

Inetres.adml

Non con versione

12-ott-22

22:53

541,507

Inetres.adml

Non con versione

12-ott-22

22:54

751,287

Inetres.adml

Non con versione

12-ott-22

22:55

804,519

Inetres.adml

Non con versione

12-ott-22

22:56

751,393

Inetres.adml

Non con versione

12-ott-22

22:57

751,506

Inetres.adml

Non con versione

12-ott-22

22:58

751,434

Inetres.adml

Non con versione

12-ott-22

22:59

503,960

Inetres.adml

Non con versione

12-ott-22

23:00

751,364

Inetres.adml

Non con versione

12-ott-22

23:01

521,635

Inetres.adml

Non con versione

12-ott-22

23:01

751,267

Inetres.adml

Non con versione

12-ott-22

23:02

420,094

Inetres.adml

Non con versione

12-ott-22

23:03

436,663

Inetres.adml

Non con versione

12-ott-22

23:04

436,663

Inetres.admx

Non con versione

11-ott-22

1:55

1,678,023

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:33

29.184

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:33

29.696

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:34

32.768

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:35

33.280

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:37

35.328

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:38

37.888

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:32

29.696

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:39

34.304

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:39

29.696

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:40

33.280

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:41

34.304

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:42

27.648

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:43

29.696

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:44

34.304

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:45

33.792

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:46

23.040

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:47

22.016

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:48

29.696

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:49

29.696

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:50

31.232

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:51

34.304

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:52

35.840

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:52

32.768

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:53

33.280

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:54

29.696

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:55

34.816

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:56

33.280

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:57

32.256

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:57

29.696

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:58

32.768

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:59

29.696

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

23:00

30.720

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

23:01

29.696

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

23:02

16.384

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

23:03

16.896

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

23:04

16.896

Jscript9.dll

11.0.9600.20663

11-ott-22

4:44

4,119,040

Jscript9diag.dll

11.0.9600.20663

11-ott-22

4:50

620,032

Jscript.dll

5.8.9600.20663

11-ott-22

4:50

653,824

Vbscript.dll

5.8.9600.20663

11-ott-22

4:58

498,176

Package.cab

Non con versione

13-ott-22

9:39

300,187

Nome file

Versione file

Data

Ora

Dimensioni file

Fileinfo.xml

Non con versione

13-ott-22

3:25

923,271

Ie11-windows6.2-kb5019958-x64-express.cab

Non con versione

13-ott-22

3:06

1,239,677

Ie11-windows6.2-kb5019958-x64.msu

Non con versione

13-ott-22

2:45

48,330,563

Ie11-windows6.2-kb5019958-x64.psf

Non con versione

13-ott-22

2:57

283,514,448

Packageinfo.xml

Non con versione

13-ott-22

3:25

1,230

Packagestructure.xml

Non con versione

13-ott-22

3:25

240,590

Prebvtpackageinfo.xml

Non con versione

13-ott-22

3:25

654

Ie11-windows6.2-kb5019958-x64.cab

Non con versione

13-ott-22

9:38

48,228,659

Ie11-windows6.2-kb5019958-x64.xml

Non con versione

13-ott-22

9:38

452

Wsusscan.cab

Non con versione

13-ott-22

9:42

176,476

Hlink.dll

6.3.9600.20663

11-ott-22

5:30

113,664

Urlmon.dll

11.0.9600.20663

11-ott-22

4:57

1,563,648

Iexplore.exe

11.0.9600.20663

13-ott-22

0:57

811,464

Wininet.dll.mui

11.0.9600.20663

13-ott-22

0:58

46.592

Wininet.dll.mui

11.0.9600.20663

13-ott-22

0:59

52.736

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:00

51.200

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:01

56.320

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:02

57.856

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:54

49.664

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:03

54.272

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:04

47.616

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:05

49.152

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:05

55.296

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:06

45.056

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:07

51.712

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:08

51.712

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:08

53.248

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:10

39.424

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:10

35.840

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:11

50.176

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:12

51.200

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:13

50.688

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:13

52.736

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:14

53.760

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:15

54.272

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:16

54.272

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:17

52.736

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:17

51.200

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:18

53.248

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:19

52.736

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:20

51.712

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:21

50.688

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:22

50.176

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:24

50.176

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:24

30.720

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:25

30.720

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:26

30.720

Inetcpl.cpl

11.0.9600.20663

11-ott-22

5:08

2,132,992

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

0:58

307,200

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

0:59

293,888

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:00

290,304

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:01

289.280

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:02

299.008

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:02

303,104

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:55

282,112

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:03

296.960

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:04

283,648

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:05

291,840

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:06

299,520

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:07

275,968

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:08

290.816

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:08

293,376

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:09

296.960

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:10

258,048

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:11

256,512

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:11

289.280

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:12

288,256

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:13

285.184

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:14

295.424

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:15

297,472

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:16

292,864

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:16

295.424

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:17

294,400

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:18

294,400

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:19

292,864

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:20

290.816

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:20

288.768

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:21

286,208

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:22

281,600

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:23

286,720

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:24

292,352

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:24

242,176

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:25

243.200

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:26

243.200

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

0:58

46.080

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

0:59

50.176

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:00

48.640

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:00

49.664

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:02

51.712

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:02

54.272

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:54

48.128

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:03

50.176

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:04

47.616

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:05

49.152

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:06

50.688

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:06

45.056

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:07

49.152

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:08

49.152

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:09

49.664

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:09

39.936

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:10

39.424

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:11

47.616

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:12

47.616

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:13

48.640

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:13

51.200

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:14

50.688

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:15

49.664

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:16

50.176

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:17

49.152

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:18

48.640

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:19

50.176

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:19

48.640

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:20

49.664

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:21

48.640

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:21

48.128

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:22

49.152

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:23

48.128

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:24

35.328

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:25

35.328

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:26

35.328

Jsproxy.dll

11.0.9600.20663

11-ott-22

5:39

54.784

Wininet.dll

11.0.9600.20663

11-ott-22

5:13

4,858,880

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

0:58

114,176

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

0:59

130.560

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:00

124.928

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:00

122.880

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:01

130,048

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:03

138.240

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:54

114,688

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:03

131.584

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:04

117.760

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:05

122,368

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:06

134,144

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:06

107,008

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:07

123,392

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:08

127,488

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:09

128,512

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:09

88.576

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:10

82.944

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:11

125.440

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:12

123,392

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:13

120.320

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:13

130.560

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:14

129.024

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:15

125.952

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:16

129.024

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:17

128.000

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:18

123.904

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:19

129.024

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:19

123.904

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:20

124,416

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:21

121,856

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:21

115,712

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:23

123.904

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:23

125.440

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:24

72.704

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:25

73.728

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:26

73.728

Msfeedsbs.dll

11.0.9600.20663

11-ott-22

5:20

60.416

File msfeedsbs.mof

Non con versione

11-ott-22

3:33

1,574

Msfeedssync.exe

11.0.9600.20663

11-ott-22

5:46

13.312

Microsoft-windows-ie-htmlrendering.ptxml

Non con versione

11-ott-22

3:24

3,228

Mshtml.dll

11.0.9600.20663

11-ott-22

6:12

25,760,256

Mshtml.tlb

11.0.9600.20663

11-ott-22

5:56

2,724,864

Ieproxy.dll

11.0.9600.20663

11-ott-22

4:40

870,400

Ieshims.dll

11.0.9600.20663

11-ott-22

4:45

387,072

Iertutil.dll

11.0.9600.20663

11-ott-22

5:50

2,917,888

Sqmapi.dll

6.2.9200.16384

13-ott-22

0:57

287,184

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

0:58

2,066,432

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

0:59

2,121,216

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:00

2,075,648

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:01

2,063,872

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:02

2,314,240

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:02

2,390,528

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:55

2,033,152

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:03

2.307.584

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:04

2,255,872

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:05

2,061,312

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:06

2,326,016

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:07

2,019,840

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:07

2,071,040

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:08

2,082,816

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:09

2.307.584

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:10

2,170,368

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:11

2,153,984

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:11

2,291,712

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:12

2,283,520

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:13

2,052,096

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:14

2,301,952

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:15

2,093,056

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:16

2,075,648

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:16

2,299,392

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:17

2,094,592

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:18

2,316,800

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:19

2,305,536

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:20

2,278,912

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:20

2,285,568

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:21

2,060,288

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:22

2,315,776

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:23

2,279,424

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:23

2,324,992

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:24

2,098,176

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:25

1,890,304

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:26

1,890,304

Ieframe.dll

11.0.9600.20663

11-ott-22

5:18

15,508,480

Ieframe.ptxml

Non con versione

11-ott-22

3:24

24,486

Inetres.adml

Non con versione

13-ott-22

0:58

463,373

Inetres.adml

Non con versione

13-ott-22

0:59

751,499

Inetres.adml

Non con versione

13-ott-22

1:00

526,344

Inetres.adml

Non con versione

13-ott-22

1:01

499,704

Inetres.adml

Non con versione

13-ott-22

1:02

552,389

Inetres.adml

Non con versione

13-ott-22

1:02

944,610

Inetres.adml

Non con versione

13-ott-22

1:55

457,561

Inetres.adml

Non con versione

13-ott-22

1:03

543,996

Inetres.adml

Non con versione

13-ott-22

1:04

751,222

Inetres.adml

Non con versione

13-ott-22

1:05

526,607

Inetres.adml

Non con versione

13-ott-22

1:06

575,887

Inetres.adml

Non con versione

13-ott-22

1:07

463,373

Inetres.adml

Non con versione

13-ott-22

1:07

751,474

Inetres.adml

Non con versione

13-ott-22

1:08

570,786

Inetres.adml

Non con versione

13-ott-22

1:09

548,172

Inetres.adml

Non con versione

13-ott-22

1:10

639,283

Inetres.adml

Non con versione

13-ott-22

1:11

525,516

Inetres.adml

Non con versione

13-ott-22

1:11

751,308

Inetres.adml

Non con versione

13-ott-22

1:12

751,337

Inetres.adml

Non con versione

13-ott-22

1:13

488,539

Inetres.adml

Non con versione

13-ott-22

1:14

548,546

Inetres.adml

Non con versione

13-ott-22

1:15

559,394

Inetres.adml

Non con versione

13-ott-22

1:15

535,116

Inetres.adml

Non con versione

13-ott-22

1:16

541,504

Inetres.adml

Non con versione

13-ott-22

1:17

751,327

Inetres.adml

Non con versione

13-ott-22

1:18

804,520

Inetres.adml

Non con versione

13-ott-22

1:19

751,337

Inetres.adml

Non con versione

13-ott-22

1:20

751,481

Inetres.adml

Non con versione

13-ott-22

1:20

751,223

Inetres.adml

Non con versione

13-ott-22

1:21

503,962

Inetres.adml

Non con versione

13-ott-22

1:22

751,267

Inetres.adml

Non con versione

13-ott-22

1:23

521,631

Inetres.adml

Non con versione

13-ott-22

1:24

751,242

Inetres.adml

Non con versione

13-ott-22

1:24

420,094

Inetres.adml

Non con versione

13-ott-22

1:25

436,663

Inetres.adml

Non con versione

13-ott-22

1:26

436,663

Inetres.admx

Non con versione

11-ott-22

2:01

1,678,023

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

0:58

29.184

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

0:59

29.696

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:00

32.768

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:01

33.280

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:01

35.328

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:02

37.888

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:54

29.696

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:03

34.304

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:04

29.696

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:05

33.280

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:05

34.304

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:06

27.648

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:07

29.696

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:08

34.304

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:09

33.792

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:10

23.040

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:10

22.016

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:11

29.696

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:12

29.696

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:13

31.232

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:13

34.304

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:14

35.840

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:15

32.768

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:16

33.280

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:17

29.696

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:18

34.816

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:18

33.280

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:19

32.256

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:20

29.696

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:21

32.768

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:21

29.696

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:22

30.720

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:23

29.696

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:24

16.384

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:25

16.896

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:26

16.896

Jscript9.dll

11.0.9600.20663

11-ott-22

5:50

5,508,096

Jscript9diag.dll

11.0.9600.20663

11-ott-22

5:35

814,592

Jscript.dll

5.8.9600.20663

11-ott-22

5:36

785,408

Vbscript.dll

5.8.9600.20663

11-ott-22

5:45

580,608

Iexplore.exe

11.0.9600.20663

12-ott-22

22:31

811,432

Mshtml.dll

11.0.9600.20663

11-ott-22

5:14

20,295,168

Mshtml.tlb

11.0.9600.20663

11-ott-22

5:06

2,724,864

Wow64_microsoft-windows-ie-htmlrendering.ptxml

Non con versione

11-ott-22

3:05

3,228

Ie9props.propdesc

Non con versione

2-ott-22

15:19

2,843

Ieframe.dll

11.0.9600.20663

11-ott-22

4:39

13,884,416

Wow64_ieframe.ptxml

Non con versione

11-ott-22

3:05

24,486

Jscript9.dll

11.0.9600.20663

11-ott-22

4:44

4,119,040

Jscript9diag.dll

11.0.9600.20663

11-ott-22

4:50

620,032

Jscript.dll

5.8.9600.20663

11-ott-22

4:50

653,824

Vbscript.dll

5.8.9600.20663

11-ott-22

4:58

498,176

Hlink.dll

6.3.9600.20663

11-ott-22

4:46

103,936

Urlmon.dll

11.0.9600.20663

11-ott-22

4:19

1,342,976

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:32

46.592

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:34

52.736

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:34

51.200

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:35

51.200

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:36

56.320

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:38

57.856

Wininet.dll.mui

11.0.9600.20663

13-ott-22

1:32

49.664

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:38

54.272

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:39

47.616

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:40

49.152

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:42

55.296

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:42

45.056

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:44

51.712

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:45

53.248

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:46

39.424

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:47

35.840

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:48

50.176

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:49

51.200

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:50

50.688

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:51

52.736

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:51

53.760

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:52

54.272

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:53

54.272

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:54

52.736

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:55

51.200

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:56

53.248

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:57

52.736

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:57

51.712

Wininet.dll.mui

11.0.9600.20663

12-ott-22

22:59

50.688

Wininet.dll.mui

11.0.9600.20663

12-ott-22

23:00

50.688

Wininet.dll.mui

11.0.9600.20663

12-ott-22

23:00

50.176

Wininet.dll.mui

11.0.9600.20663

12-ott-22

23:01

50.176

Wininet.dll.mui

11.0.9600.20663

12-ott-22

23:02

30.720

Wininet.dll.mui

11.0.9600.20663

12-ott-22

23:03

30.720

Wininet.dll.mui

11.0.9600.20663

12-ott-22

23:04

30.720

Inetcpl.cpl

11.0.9600.20663

11-ott-22

4:32

2,058,752

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:33

307,200

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:34

293,888

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:35

290,304

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:36

289.280

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:37

299.008

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:38

303,104

Mshtml.dll.mui

11.0.9600.20663

13-ott-22

1:32

282,112

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:39

296.960

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:40

283,648

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:40

291,840

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:42

299,520

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:43

275,968

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:44

290.816

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:44

293,376

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:45

296.960

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:46

258,048

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:47

256,512

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:48

289.280

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:49

288,256

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:50

285.184

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:51

295.424

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:52

297,472

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:53

292,864

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:53

295.424

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:54

294,400

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:55

294,400

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:56

292,864

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:57

290.816

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:58

288.768

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

22:59

286,208

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

23:00

281,600

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

23:00

286,720

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

23:01

292,352

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

23:02

242,176

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

23:03

243.200

Mshtml.dll.mui

11.0.9600.20663

12-ott-22

23:04

243.200

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:32

46.080

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:34

50.176

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:34

48.640

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:35

49.664

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:36

51.712

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:37

54.272

Urlmon.dll.mui

11.0.9600.20663

13-ott-22

1:32

48.128

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:38

50.176

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:39

47.616

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:40

49.152

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:41

50.688

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:43

45.056

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:43

49.152

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:45

49.152

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:46

49.664

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:46

39.936

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:47

39.424

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:48

47.616

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:49

47.616

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:50

48.640

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:51

51.200

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:51

50.688

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:52

49.664

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:53

50.176

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:55

49.152

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:55

48.640

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:56

50.176

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:57

48.640

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:58

49.664

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:58

48.640

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

22:59

48.128

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

23:00

49.152

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

23:01

48.128

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

23:02

35.328

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

23:03

35.328

Urlmon.dll.mui

11.0.9600.20663

12-ott-22

23:04

35.328

Jsproxy.dll

11.0.9600.20663

11-ott-22

4:52

47.104

Wininet.dll

11.0.9600.20663

11-ott-22

4:24

4,387,840

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:33

114,176

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:33

130.560

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:34

124.928

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:35

122.880

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:36

130,048

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:38

138.240

Inetcpl.cpl.mui

11.0.9600.20663

13-ott-22

1:32

114,688

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:38

131.584

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:39

117.760

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:41

122,368

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:41

134,144

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:42

107,008

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:43

123,392

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:44

127,488

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:45

128,512

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:46

88.576

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:47

82.944

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:48

125.440

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:49

123,392

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:50

120.320

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:50

130.560

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:52

129.024

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:52

125.952

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:54

129.024

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:54

128.000

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:55

123.904

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:56

129.024

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:57

123.904

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:58

124,416

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:59

121,856

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

22:59

115,712

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

23:00

123.904

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

23:01

125.440

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

23:02

72.704

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

23:03

73.728

Inetcpl.cpl.mui

11.0.9600.20663

12-ott-22

23:04

73.728

Msfeedsbs.dll

11.0.9600.20663

11-ott-22

4:38

52.736

File msfeedsbs.mof

Non con versione

11-ott-22

3:09

1,574

Msfeedssync.exe

11.0.9600.20663

11-ott-22

4:58

11.776

Ieproxy.dll

11.0.9600.20663

11-ott-22

16:14

310,784

Ieshims.dll

11.0.9600.20663

11-ott-22

4:17

290,304

Iertutil.dll

11.0.9600.20663

11-ott-22

4:56

2,309,632

Sqmapi.dll

6.2.9200.16384

12-ott-22

22:31

229,296

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:33

2,066,432

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:34

2,121,216

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:35

2,075,648

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:36

2,063,872

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:37

2,314,240

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:38

2,390,528

Ieframe.dll.mui

11.0.9600.20663

13-ott-22

1:32

2,033,152

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:39

2.307.584

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:40

2,255,872

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:41

2,061,312

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:42

2,326,016

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:43

2,019,840

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:43

2,071,040

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:44

2,082,816

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:45

2.307.584

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:46

2,170,368

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:47

2,153,984

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:48

2,291,712

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:49

2,283,520

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:50

2,052,096

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:51

2,301,952

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:52

2,093,056

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:52

2,075,648

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:53

2,299,392

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:54

2,094,592

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:55

2,316,800

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:56

2,305,536

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:57

2,278,912

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:58

2,285,568

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

22:59

2,060,288

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

23:00

2,315,776

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

23:00

2,279,424

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

23:01

2,324,992

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

23:02

2,098,176

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

23:03

1,890,304

Ieframe.dll.mui

11.0.9600.20663

12-ott-22

23:04

1,890,304

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:33

29.184

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:33

29.696

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:34

32.768

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:35

33.280

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:37

35.328

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:38

37.888

Jscript9.dll.mui

11.0.9600.20663

13-ott-22

1:32

29.696

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:39

34.304

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:39

29.696

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:40

33.280

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:41

34.304

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:42

27.648

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:43

29.696

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:44

34.304

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:45

33.792

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:46

23.040

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:47

22.016

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:48

29.696

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:49

29.696

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:50

31.232

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:51

34.304

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:52

35.840

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:52

32.768

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:53

33.280

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:54

29.696

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:55

34.816

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:56

33.280

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:57

32.256

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:57

29.696

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:58

32.768

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

22:59

29.696

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

23:00

30.720

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

23:01

29.696

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

23:02

16.384

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

23:03

16.896

Jscript9.dll.mui

11.0.9600.20663

12-ott-22

23:04

16.896

Package.cab

Non con versione

13-ott-22

9:39

302,201

Windows 7 e Windows Server 2008 R2

Nome file

Versione file

Data

Ora

Dimensioni file

urlmon.dll

11.0.9600.20663

10-ott-2022

21:19

1,342,976

iexplore.exe

11.0.9600.20663

12-ott-2022

15:32

811,440

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:34

31.744

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:34

36.352

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:35

35.328

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:37

34.816

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:37

36.864

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:38

39.424

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:38

32.768

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:39

37.376

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:40

33.280

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:40

34.816

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:41

38.400

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:42

30.720

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:43

34.816

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:43

35.328

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:44

36.864

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:45

25.600

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:46

24.576

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:47

35.840

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:48

34.304

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:48

34.304

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:50

36.352

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:51

35.840

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:52

34.816

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:52

35.840

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:53

35.840

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:54

34.304

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:55

35.840

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:55

34.816

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:56

34.816

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:57

34.816

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:58

33.280

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:59

34.304

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

16.00

34.304

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

16.00

20,992

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

16:01

21,504

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

16:02

21,504

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:34

46.592

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:35

52.736

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:35

51.200

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:36

51.200

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:37

56.320

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:38

57.856

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:38

49.664

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:39

54.272

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:39

47.616

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:40

49.152

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:41

55.296

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:42

45.056

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:42

51.712

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:43

51.712

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:44

53.248

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:45

39.424

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:47

35.840

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:47

50.176

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:48

51.200

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:49

50.688

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:49

52.736

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:50

53.760

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:51

54.272

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:52

54.272

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:53

52.736

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:53

51.200

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:54

53.248

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:55

52.736

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:56

51.712

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:57

50.688

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:58

50.688

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:59

50.176

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:59

50.176

wininet.dll.mui

11.0.9600.20663

12-ott-2022

16.00

30.720

wininet.dll.mui

11.0.9600.20663

12-ott-2022

16:01

30.720

wininet.dll.mui

11.0.9600.20663

12-ott-2022

16:02

30.720

inetcpl.cpl

11.0.9600.20663

10-ott-2022

21:32

2,058,752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:34

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:34

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:35

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:36

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:37

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:38

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:39

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:39

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:39

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:41

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:41

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:42

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:43

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:43

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:44

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:45

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:46

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:47

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:48

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:49

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:49

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:50

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:51

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:52

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:53

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:54

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:55

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:55

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:56

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:57

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:58

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:59

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:59

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

16.00

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

16:01

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

16:02

10.752

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:34

307,200

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:35

293,888

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:36

290,304

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:37

289.280

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:37

299.008

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:38

303,104

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:39

282,112

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:39

296.960

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:40

283,648

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:41

291,840

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:41

299,520

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:42

275,968

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:43

290.816

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:44

293,376

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:44

296.960

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:46

258,048

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:46

256,512

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:47

289.280

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:48

288,256

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:49

285.184

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:50

295.424

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:51

297,472

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:52

292,864

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:52

295.424

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:53

294,400

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:54

294,400

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:55

292,864

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:56

290.816

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:56

288.768

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:57

286,208

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:58

281,600

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:59

286,720

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

16.00

292,352

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

16.00

242,176

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

16:01

243.200

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

16:02

243.200

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:34

65.536

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:34

73.728

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:35

67.584

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:37

67.584

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:37

74.240

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:38

78.848

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:38

61.440

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:39

74.752

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:40

62,464

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:40

68.096

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:41

75.264

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:42

65.536

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:43

68,608

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:43

72.192

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:44

73.216

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:45

41.472

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:46

37.888

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:47

68,608

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:48

67.584

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:49

65.536

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:49

74.240

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:51

70.656

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:51

71.168

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:53

71.680

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:53

71.168

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:54

69.632

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:54

68.096

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:55

68,608

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:57

68.096

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:57

65.536

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:58

59,904

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

15:59

65.536

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

16.00

69.120

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

16.00

29.696

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

16:01

30.720

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

16:02

30.720

JavaScriptCollectionAgent.dll

11.0.9600.20663

10-ott-2022

21:41

60.416

DiagnosticsHub.ScriptedSandboxPlugin.dll

11.0.9600.20663

10-ott-2022

21:42

230,912

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:34

46.080

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:35

50.176

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:35

48.640

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:36

49.664

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:37

51.712

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:38

54.272

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:38

48.128

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:39

50.176

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:40

47.616

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:40

49.152

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:41

50.688

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:42

45.056

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:43

49.152

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:44

49.152

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:45

49.664

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:45

39.936

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:46

39.424

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:47

47.616

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:48

47.616

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:49

48.640

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:50

51.200

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:50

50.688

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:51

49.664

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:52

50.176

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:53

49.152

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:54

48.640

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:54

50.176

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:55

48.640

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:56

49.664

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:57

48.640

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:58

48.128

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:59

49.152

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:59

48.128

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

16.00

35.328

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

16:01

35.328

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

16:02

35.328

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:34

9.728

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:35

10.752

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:36

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:37

9.728

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:37

10.752

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:38

11.264

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:39

9.728

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:39

10.752

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:40

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:41

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:41

10.752

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:42

9,216

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:43

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:44

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:44

10.752

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:46

7,680

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:46

7,680

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:47

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:48

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:49

9.728

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:50

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:51

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:52

10.752

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:52

10.752

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:53

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:54

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:55

10.752

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:56

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:56

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:57

9.728

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:58

9.728

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:59

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

16.00

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

16.00

6.656

occache.dll.mui

11.0.9600.20663

12-ott-2022

16:01

6.656

occache.dll.mui

11.0.9600.20663

12-ott-2022

16:02

6.656

wininet.dll

11.0.9600.20663

10-ott-2022

21:24

4,387,840

jsproxy.dll

11.0.9600.20663

10-ott-2022

21:52

47.104

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:34

114,176

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:35

130.560

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:35

124.928

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:36

122.880

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:37

130,048

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:38

138.240

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:38

114,688

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:39

131.584

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:40

117.760

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:41

122,368

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:41

134,144

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:42

107,008

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:43

123,392

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:44

127,488

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:44

128,512

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:45

88.576

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:46

82.944

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:47

125.440

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:48

123,392

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:49

120.320

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:49

130.560

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:50

129.024

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:51

125.952

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:52

129.024

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:53

128.000

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:54

123.904

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:54

129.024

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:55

123.904

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:56

124,416

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:57

121,856

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:58

115,712

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:59

123.904

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:59

125.440

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

16.00

72.704

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

16:01

73.728

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

16:02

73.728

iedkcs32.dll

18.0.9600.20663

12-ott-2022

15:32

342,944

install.ins

Non con versione

10-ott-2022

19:51

464

File ieapfltr.dat

10.0.9301.0

2-ott-2022

8:16

616,104

ieapfltr.dll

11.0.9600.20663

10-ott-2022

21:15

710,656

tdc.ocx

11.0.9600.20663

10-ott-2022

21:41

73.728

DiagnosticsHub.DataWarehouse.dll

11.0.9600.20663

10-ott-2022

21:59

489,472

iedvtool.dll

11.0.9600.20663

10-ott-2022

22:15

772,608

DiagnosticsHub_is.dll

11.0.9600.20663

10-ott-2022

22:00

38.912

dxtmsft.dll

11.0.9600.20663

10-ott-2022

21:44

415.744

dxtrans.dll

11.0.9600.20663

10-ott-2022

21:38

280,064

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:34

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:35

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:35

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:36

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:37

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:38

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:38

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:39

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:40

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:41

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:41

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:42

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:43

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:43

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:44

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:46

3.584

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:46

3.584

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:47

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:48

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:49

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:49

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:51

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:51

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:52

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:53

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:54

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:54

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:56

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:56

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:57

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:58

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:59

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

15:59

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

16.00

3.584

F12.dll.mui

11.0.9600.20663

12-ott-2022

16:01

3.584

F12.dll.mui

11.0.9600.20663

12-ott-2022

16:02

3.584

F12.dll

11.0.9600.20663

10-ott-2022

21:36

1,207,808

DiagnosticsTap.dll

11.0.9600.20663

10-ott-2022

21:43

175,104

Microsoft-Windows-IE-F12-Provider.ptxml

Non con versione

10-ott-2022

19:59

11,892

F12Resources.dll

11.0.9600.20663

10-ott-2022

22:03

10,948,096

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:34

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:35

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:35

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:36

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:37

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:38

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:38

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:39

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:39

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:40

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:41

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:42

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:43

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:43

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:45

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:45

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:46

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:47

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:48

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:49

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:50

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:51

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:52

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:52

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:53

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:54

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:55

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:55

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:56

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:57

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:58

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:59

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:59

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

16.00

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

16:01

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

16:02

2.048

F12Tools.dll

11.0.9600.20663

10-ott-2022

21:43

256,000

msfeedsbs.mof

Non con versione

10-ott-2022

20:09

1,574

msfeedsbs.dll

11.0.9600.20663

10-ott-2022

21:38

52.736

msfeedssync.exe

11.0.9600.20663

10-ott-2022

21:58

11.776

msfeeds.dll

11.0.9600.20663

10-ott-2022

21:32

696,320

msfeeds.mof

Non con versione

10-ott-2022

20:09

1,518

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:34

2,066,432

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:34

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:35

2,121,216

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:34

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:36

2,075,648

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:35

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:36

2,063,872

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:37

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:38

2,314,240

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:37

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:38

2,390,528

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:38

3.584

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:39

2,033,152

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:38

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:39

2.307.584

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:39

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:40

2,255,872

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:40

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:41

2,061,312

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:40

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:41

2,326,016

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:41

3.584

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:42

2,019,840

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:42

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:43

2,071,040

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:43

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:44

2,082,816

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:43

3.584

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:45

2.307.584

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:44

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:46

2,170,368

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:46

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:46

2,153,984

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:46

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:47

2,291,712

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:47

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:48

2,283,520

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:48

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:49

2,052,096

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:48

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:50

2,301,952

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:49

3.584

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:51

2,093,056

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:50

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:51

2,075,648

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:51

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:52

2,299,392

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:52

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:53

2,094,592

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:53

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:54

2,316,800

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:54

3.584

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:55

2,305,536

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:54

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:56

2,278,912

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:56

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:56

2,285,568

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:56

3.584

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:57

2,060,288

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:57

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:58

2,315,776

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:58

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:59

2,279,424

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:59

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

16.00

2,324,992

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:59

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

16:01

2,098,176

ieui.dll.mui

11.0.9600.20663

12-ott-2022

16.00

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

16:01

1,890,304

ieui.dll.mui

11.0.9600.20663

12-ott-2022

16:01

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

16:02

1,890,304

ieui.dll.mui

11.0.9600.20663

12-ott-2022

16:02

3.072

ieframe.dll

11.0.9600.20663

10-ott-2022

21:39

13,884,416

ieui.dll

11.0.9600.20663

10-ott-2022

21:51

476,160

ieframe.ptxml

Non con versione

10-ott-2022

19:59

24,486

html.iec

2019.0.0.20663

10-ott-2022

21:56

341,504

mshtmled.dll

11.0.9600.20663

10-ott-2022

21:38

76,800

mshtml.dll

11.0.9600.20663

10-ott-2022

22:14

20,295,168

mshtml.tlb

11.0.9600.20663

10-ott-2022

22:06

2,724,864

Microsoft-Windows-IE-HTMLRendering.ptxml

Non con versione

10-ott-2022

19:59

3,228

mshtmlmedia.dll

11.0.9600.20663

10-ott-2022

21:31

1,155,584

ieetwcollector.exe

11.0.9600.20663

10-ott-2022

21:50

104,960

ieetwproxystub.dll

11.0.9600.20663

10-ott-2022

21:56

47.616

ieetwcollectorres.dll

11.0.9600.20663

10-ott-2022

22:06

4.096

ielowutil.exe

11.0.9600.20663

10-ott-2022

21:51

221.184

ieproxy.dll

11.0.9600.20663

10-ott-2022

21:14

310,784

IEShims.dll

11.0.9600.20663

10-ott-2022

21:17

290,304

ieinstal.exe

11.0.9600.20663

10-ott-2022

21:38

475,648

Popup di Windows Bloccato.wav

Non con versione

2-ott-2022

8:23

85,548

Barra informazioni di Windows.wav

Non con versione

2-ott-2022

8:23

23,308

Feed di Windows individuato.wav

Non con versione

2-ott-2022

8:23

19,884

Windows Navigation Start.wav

Non con versione

2-ott-2022

8:23

11,340

bing.ico

Non con versione

2-ott-2022

8:19

5,430

ieUnatt.exe

11.0.9600.20663

10-ott-2022

21:50

115,712

Microsoft Windows-IE-InternetExplorer-ppdlic.xrm-ms

Non con versione

12-ott-2022

18:38

2,956

jsprofilerui.dll

11.0.9600.20663

10-ott-2022

21:39

579,584

MemoryAnalyzer.dll

11.0.9600.20663

10-ott-2022

21:49

1,399,296

MshtmlDac.dll

11.0.9600.20663

10-ott-2022

21:56

64,000

networkinspection.dll

11.0.9600.20663

10-ott-2022

21:37

1,075,200

occache.dll

11.0.9600.20663

10-ott-2022

21:37

130,048

desktop.ini

Non con versione

2-ott-2022

8:17

65

webcheck.dll

11.0.9600.20663

10-ott-2022

21:32

230,400

desktop.ini

Non con versione

2-ott-2022

8:17

65

msrating.dll

11.0.9600.20663

10-ott-2022

21:39

168.960

icrav03.rat

Non con versione

2-ott-2022

8:17

8,798

ticrf.rat

Non con versione

2-ott-2022

8:17

1,988

iertutil.dll

11.0.9600.20663

10-ott-2022

21:56

2,309,632

sqmapi.dll

6.2.9200.16384

12-ott-2022

15:32

229,280

inseng.dll

11.0.9600.20663

10-ott-2022

21:40

91,136

ie4uinit.exe

11.0.9600.20663

10-ott-2022

21:31

692,224

iernonce.dll

11.0.9600.20663

10-ott-2022

21:52

30.720

iesetup.dll

11.0.9600.20663

10-ott-2022

21:57

62,464

ieuinit.inf

Non con versione

10-ott-2022

20:59

16,303

Timeline.dll

11.0.9600.20663

10-ott-2022

21:40

154.112

Timeline_is.dll

11.0.9600.20663

10-ott-2022

21:52

124.928

Timeline.cpu.xml

Non con versione

2-ott-2022

8:17

3,197

VGX.dll

11.0.9600.20663

10-ott-2022

21:38

818,176

InetRes.adml

Non con versione

12-ott-2022

15:34

463,373

InetRes.adml

Non con versione

12-ott-2022

15:35

751,300

InetRes.adml

Non con versione

12-ott-2022

15:35

526,345

InetRes.adml

Non con versione

12-ott-2022

15:37

499,705

InetRes.adml

Non con versione

12-ott-2022

15:37

552,390

InetRes.adml

Non con versione

12-ott-2022

15:38

944,608

InetRes.adml

Non con versione

12-ott-2022

18:39

457,561

InetRes.adml

Non con versione

12-ott-2022

15:39

543,995

InetRes.adml

Non con versione

12-ott-2022

15:40

751,418

InetRes.adml

Non con versione

12-ott-2022

15:41

526,604

InetRes.adml

Non con versione

12-ott-2022

15:41

575,887

InetRes.adml

Non con versione

12-ott-2022

15:42

463,373

InetRes.adml

Non con versione

12-ott-2022

15:43

751,319

InetRes.adml

Non con versione

12-ott-2022

15:44

570,787

InetRes.adml

Non con versione

12-ott-2022

15:44

548,169

InetRes.adml

Non con versione

12-ott-2022

15:46

639,283

InetRes.adml

Non con versione

12-ott-2022

15:47

525,516

InetRes.adml

Non con versione

12-ott-2022

15:47

751,269

InetRes.adml

Non con versione

12-ott-2022

15:48

751,528

InetRes.adml

Non con versione

12-ott-2022

15:49

488,538

InetRes.adml

Non con versione

12-ott-2022

15:50

548,543

InetRes.adml

Non con versione

12-ott-2022

15:51

559,392

InetRes.adml

Non con versione

12-ott-2022

15:52

535,117

InetRes.adml

Non con versione

12-ott-2022

15:52

541,504

InetRes.adml

Non con versione

12-ott-2022

15:53

751,244

InetRes.adml

Non con versione

12-ott-2022

15:54

804,521

InetRes.adml

Non con versione

12-ott-2022

15:55

751,406

InetRes.adml

Non con versione

12-ott-2022

15:56

751,376

InetRes.adml

Non con versione

12-ott-2022

15:56

751,425

InetRes.adml

Non con versione

12-ott-2022

15:57

503,960

InetRes.adml

Non con versione

12-ott-2022

15:58

751,312

InetRes.adml

Non con versione

12-ott-2022

15:59

521,635

InetRes.adml

Non con versione

12-ott-2022

16.00

751,438

InetRes.adml

Non con versione

12-ott-2022

16.00

420,094

InetRes.adml

Non con versione

12-ott-2022

16:01

436,663

InetRes.adml

Non con versione

12-ott-2022

16:02

436,663

inetres.admx

Non con versione

10-ott-2022

18:55

1,678,023

MsSpellCheckingFacility.exe

6.3.9600.20663

10-ott-2022

21:47

668.672

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:34

29.184

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:35

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:35

32.768

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:36

33.280

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:37

35.328

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:38

37.888

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:38

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:39

34.304

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:40

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:40

33.280

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:41

34.304

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:42

27.648

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:43

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:43

34.304

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:44

33.792

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:45

23.040

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:47

22.016

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:47

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:48

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:49

31.232

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:49

34.304

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:50

35.840

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:51

32.768

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:52

33.280

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:53

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:53

34.816

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:54

33.280

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:56

32.256

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:56

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:57

32.768

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:58

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:59

30.720

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

16.00

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

16.00

16.384

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

16:01

16.896

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

16:02

16.896

jscript.dll

5.8.9600.20663

10-ott-2022

21:50

653,824

jscript9.dll

11.0.9600.20663

10-ott-2022

21:44

4,119,040

jscript9diag.dll

11.0.9600.20663

10-ott-2022

21:50

620,032

vbscript.dll

5.8.9600.20663

10-ott-2022

21:58

498,176

Nome file

Versione file

Data

Ora

Dimensioni file

urlmon.dll

11.0.9600.20663

10-ott-2022

21:57

1,563,648

iexplore.exe

11.0.9600.20663

12-ott-2022

17:57

811,464

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

17:59

31.744

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:01

36.352

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:01

35.328

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:02

34.816

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:03

36.864

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:05

39.424

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:59

32.768

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:06

37.376

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:06

33.280

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:07

34.816

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:08

38.400

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:09

30.720

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:10

34.816

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:12

35.328

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:12

36.864

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:13

25.600

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:14

24.576

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:15

35.840

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:15

34.304

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:17

34.304

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:17

36.352

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:18

35.840

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:19

34.816

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:20

35.840

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:21

35.840

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:22

34.304

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:22

35.840

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:23

34.816

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:24

34.816

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:25

34.816

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:26

33.280

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:27

34.304

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:27

34.304

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:28

20,992

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:29

21,504

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:30

21,504

wininet.dll.mui

11.0.9600.20663

12-ott-2022

17:59

46.592

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:00

52.736

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:01

51.200

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:03

51.200

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:04

56.320

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:04

57.856

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:59

49.664

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:05

54.272

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:06

47.616

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:07

49.152

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:08

55.296

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:09

45.056

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:10

51.712

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:11

51.712

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:12

53.248

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:13

39.424

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:14

35.840

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:15

50.176

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:16

51.200

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:16

50.688

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:17

52.736

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:18

53.760

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:19

54.272

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:20

54.272

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:21

52.736

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:21

51.200

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:22

53.248

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:23

52.736

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:24

51.712

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:25

50.688

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:26

50.688

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:26

50.176

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:27

50.176

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:28

30.720

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:29

30.720

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:30

30.720

inetcpl.cpl

11.0.9600.20663

10-ott-2022

22:08

2,132,992

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

17:59

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:01

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:01

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:02

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:03

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:05

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:59

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:06

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:06

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:07

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:08

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:09

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:10

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:11

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:13

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:13

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:14

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:15

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:15

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:16

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:17

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:18

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:19

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:20

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:21

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:21

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:22

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:23

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:24

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:25

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:26

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:26

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:27

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:28

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:29

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:30

10.752

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

17:59

307,200

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:00

293,888

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:01

290,304

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:03

289.280

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:03

299.008

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:05

303,104

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:59

282,112

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:06

296.960

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:06

283,648

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:08

291,840

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:09

299,520

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:09

275,968

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:11

290.816

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:12

293,376

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:13

296.960

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:13

258,048

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:14

256,512

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:15

289.280

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:16

288,256

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:17

285.184

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:18

295.424

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:19

297,472

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:19

292,864

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:20

295.424

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:21

294,400

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:22

294,400

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:22

292,864

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:24

290.816

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:24

288.768

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:25

286,208

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:26

281,600

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:27

286,720

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:27

292,352

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:29

242,176

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:29

243.200

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:30

243.200

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

17:59

65.536

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:01

73.728

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:01

67.584

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:02

67.584

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:03

74.240

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:05

78.848

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:59

61.440

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:06

74.752

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:06

62,464

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:08

68.096

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:08

75.264

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:09

65.536

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:10

68,608

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:12

72.192

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:12

73.216

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:13

41.472

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:14

37.888

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:15

68,608

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:16

67.584

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:17

65.536

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:17

74.240

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:18

70.656

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:19

71.168

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:20

71.680

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:21

71.168

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:22

69.632

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:22

68.096

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:23

68,608

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:24

68.096

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:25

65.536

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:26

59,904

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:26

65.536

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:27

69.120

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:28

29.696

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:29

30.720

F12Resources.dll.mui

11.0.9600.20663

12-ott-2022

18:30

30.720

JavaScriptCollectionAgent.dll

11.0.9600.20663

10-ott-2022

22:23

77.824

DiagnosticsHub.ScriptedSandboxPlugin.dll

11.0.9600.20663

10-ott-2022

22:25

276.480

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

17:59

46.080

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:00

50.176

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:01

48.640

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:02

49.664

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:03

51.712

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:05

54.272

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:59

48.128

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:06

50.176

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:06

47.616

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:07

49.152

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:08

50.688

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:09

45.056

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:11

49.152

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:11

49.152

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:12

49.664

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:13

39.936

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:14

39.424

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:15

47.616

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:15

47.616

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:16

48.640

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:17

51.200

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:18

50.688

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:19

49.664

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:20

50.176

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:21

49.152

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:22

48.640

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:22

50.176

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:23

48.640

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:24

49.664

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:25

48.640

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:26

48.128

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:27

49.152

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:27

48.128

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:28

35.328

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:29

35.328

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:30

35.328

occache.dll.mui

11.0.9600.20663

12-ott-2022

17:59

9.728

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:00

10.752

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:01

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:03

9.728

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:03

10.752

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:05

11.264

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:59

9.728

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:06

10.752

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:06

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:08

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:09

10.752

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:09

9,216

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:11

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:12

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:13

10.752

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:13

7,680

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:14

7,680

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:15

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:16

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:17

9.728

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:18

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:19

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:19

10.752

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:20

10.752

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:21

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:22

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:22

10.752

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:24

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:24

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:25

9.728

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:26

9.728

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:27

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:27

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:29

6.656

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:29

6.656

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:30

6.656

wininet.dll

11.0.9600.20663

10-ott-2022

22:13

4,858,880

jsproxy.dll

11.0.9600.20663

10-ott-2022

22:39

54.784

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

17:59

114,176

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:01

130.560

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:01

124.928

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:02

122.880

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:04

130,048

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:05

138.240

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:59

114,688

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:06

131.584

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:06

117.760

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:07

122,368

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:08

134,144

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:09

107,008

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:10

123,392

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:11

127,488

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:12

128,512

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:13

88.576

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:14

82.944

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:15

125.440

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:15

123,392

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:17

120.320

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:17

130.560

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:19

129.024

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:19

125.952

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:20

129.024

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:21

128.000

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:22

123.904

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:22

129.024

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:23

123.904

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:24

124,416

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:25

121,856

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:25

115,712

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:26

123.904

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:27

125.440

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:28

72.704

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:29

73.728

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:30

73.728

iedkcs32.dll

18.0.9600.20663

12-ott-2022

17:57

391,584

install.ins

Non con versione

10-ott-2022

20:15

464

File ieapfltr.dat

10.0.9301.0

10-ott-2022

18:53

616,104

ieapfltr.dll

11.0.9600.20663

10-ott-2022

21:42

800,768

tdc.ocx

11.0.9600.20663

10-ott-2022

22:23

88.064

DiagnosticsHub.DataWarehouse.dll

11.0.9600.20663

10-ott-2022

22:48

666.624

iedvtool.dll

11.0.9600.20663

10-ott-2022

23:13

950,784

DiagnosticsHub_is.dll

11.0.9600.20663

10-ott-2022

22:49

50.176

dxtmsft.dll

11.0.9600.20663

10-ott-2022

22:28

491.008

dxtrans.dll

11.0.9600.20663

10-ott-2022

22:18

316.416

F12.dll.mui

11.0.9600.20663

12-ott-2022

17:59

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:00

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:01

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:03

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:03

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:05

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:59

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:05

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:06

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:07

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:09

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:10

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:10

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:12

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:13

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:13

3.584

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:14

3.584

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:15

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:15

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:16

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:17

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:18

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:19

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:20

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:21

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:21

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:23

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:23

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:24

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:25

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:26

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:26

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:27

4.096

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:29

3.584

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:29

3.584

F12.dll.mui

11.0.9600.20663

12-ott-2022

18:30

3.584

F12.dll

11.0.9600.20663

10-ott-2022

22:16

1,422,848

DiagnosticsTap.dll

11.0.9600.20663

10-ott-2022

22:27

245,248

Microsoft-Windows-IE-F12-Provider.ptxml

Non con versione

10-ott-2022

20:24

11,892

F12Resources.dll

11.0.9600.20663

10-ott-2022

22:52

10,949,120

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

17:59

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:01

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:01

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:02

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:03

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:04

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:59

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:06

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:06

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:07

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:09

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:09

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:10

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:11

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:12

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:13

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:15

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:15

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:15

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:16

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:17

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:19

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:19

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:20

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:21

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:22

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:22

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:23

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:24

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:25

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:25

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:26

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:27

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:28

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:29

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:30

2.048

F12Tools.dll

11.0.9600.20663

10-ott-2022

22:26

372,224

msfeedsbs.mof

Non con versione

10-ott-2022

20:33

1,574

msfeedsbs.dll

11.0.9600.20663

10-ott-2022

22:20

60.416

msfeedssync.exe

11.0.9600.20663

10-ott-2022

22:46

13.312

msfeeds.dll

11.0.9600.20663

10-ott-2022

22:08

809.472

msfeeds.mof

Non con versione

10-ott-2022

20:33

1,518

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:00

2,066,432

ieui.dll.mui

11.0.9600.20663

12-ott-2022

17:59

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:00

2,121,216

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:01

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:02

2,075,648

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:01

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:03

2,063,872

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:03

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:04

2,314,240

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:03

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:05

2,390,528

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:04

3.584

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:59

2,033,152

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:59

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:06

2.307.584

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:06

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:07

2,255,872

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:06

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:08

2,061,312

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:07

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:09

2,326,016

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:09

3.584

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:10

2,019,840

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:09

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:11

2,071,040

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:10

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:12

2,082,816

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:11

3.584

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:13

2.307.584

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:12

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:14

2,170,368

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:13

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:14

2,153,984

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:14

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:15

2,291,712

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:15

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:16

2,283,520

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:15

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:17

2,052,096

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:17

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:18

2,301,952

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:17

3.584

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:19

2,093,056

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:18

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:20

2,075,648

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:19

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:20

2,299,392

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:20

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:21

2,094,592

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:21

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:22

2,316,800

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:21

3.584

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:23

2,305,536

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:22

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:24

2,278,912

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:23

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:24

2,285,568

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:24

3.584

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:25

2,060,288

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:25

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:26

2,315,776

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:26

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:27

2,279,424

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:26

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:28

2,324,992

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:27

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:28

2,098,176

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:28

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:29

1,890,304

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:29

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:30

1,890,304

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:30

3.072

ieframe.dll

11.0.9600.20663

10-ott-2022

22:18

15,508,480

ieui.dll

11.0.9600.20663

10-ott-2022

22:37

615,936

ieframe.ptxml

Non con versione

10-ott-2022

20:24

24,486

html.iec

2019.0.0.20663

10-ott-2022

22:45

417.280

mshtmled.dll

11.0.9600.20663

10-ott-2022

22:20

92.672

mshtml.dll

11.0.9600.20663

10-ott-2022

23:12

25,760,256

mshtml.tlb

11.0.9600.20663

10-ott-2022

22:56

2,724,864

Microsoft-Windows-IE-HTMLRendering.ptxml

Non con versione

10-ott-2022

20:24

3,228

mshtmlmedia.dll

11.0.9600.20663

10-ott-2022

22:08

1,359,872

ieetwcollector.exe

11.0.9600.20663

10-ott-2022

22:36

116,224

ieetwproxystub.dll

11.0.9600.20663

10-ott-2022

22:45

48.640

ieetwcollectorres.dll

11.0.9600.20663

10-ott-2022

22:56

4.096

ielowutil.exe

11.0.9600.20663

10-ott-2022

22:38

222.720

ieproxy.dll

11.0.9600.20663

10-ott-2022

21:40

870,400

IEShims.dll

11.0.9600.20663

10-ott-2022

21:45

387,072

ieinstal.exe

11.0.9600.20663

10-ott-2022

22:18

492,032

Popup di Windows Bloccato.wav

Non con versione

10-ott-2022

18:57

85,548

Barra informazioni di Windows.wav

Non con versione

10-ott-2022

18:57

23,308

Feed di Windows individuato.wav

Non con versione

10-ott-2022

18:57

19,884

Windows Navigation Start.wav

Non con versione

10-ott-2022

18:57

11,340

bing.ico

Non con versione

10-ott-2022

18:55

5,430

ieUnatt.exe

11.0.9600.20663

10-ott-2022

22:36

144,384

Microsoft Windows-IE-InternetExplorer-ppdlic.xrm-ms

Non con versione

12-ott-2022

18:58

2,956

jsprofilerui.dll

11.0.9600.20663

10-ott-2022

22:21

628,736

MemoryAnalyzer.dll

11.0.9600.20663

10-ott-2022

22:34

1,862,656

MshtmlDac.dll

11.0.9600.20663

10-ott-2022

22:44

88.064

networkinspection.dll

11.0.9600.20663

10-ott-2022

22:17

1,217,024

occache.dll

11.0.9600.20663

10-ott-2022

22:17

152,064

desktop.ini

Non con versione

10-ott-2022

18:54

65

webcheck.dll

11.0.9600.20663

10-ott-2022

22:10

262.144

desktop.ini

Non con versione

10-ott-2022

18:54

65

msrating.dll

11.0.9600.20663

10-ott-2022

22:21

199.680

icrav03.rat

Non con versione

10-ott-2022

18:54

8,798

ticrf.rat

Non con versione

10-ott-2022

18:54

1,988

iertutil.dll

11.0.9600.20663

10-ott-2022

22:50

2,917,888

sqmapi.dll

6.2.9200.16384

12-ott-2022

17:57

287,136

inseng.dll

11.0.9600.20663

10-ott-2022

22:23

107,520

ie4uinit.exe

11.0.9600.20663

10-ott-2022

22:08

728,064

iernonce.dll

11.0.9600.20663

10-ott-2022

22:39

34.304

iesetup.dll

11.0.9600.20663

10-ott-2022

22:45

66.560

ieuinit.inf

Non con versione

10-ott-2022

21:24

16,303

Timeline.dll

11.0.9600.20663

10-ott-2022

22:22

219,648

Timeline_is.dll

11.0.9600.20663

10-ott-2022

22:39

172,032

Timeline.cpu.xml

Non con versione

10-ott-2022

18:53

3,197

VGX.dll

11.0.9600.20663

10-ott-2022

22:20

1,018,880

InetRes.adml

Non con versione

12-ott-2022

17:59

463,373

InetRes.adml

Non con versione

12-ott-2022

18:01

751,159

InetRes.adml

Non con versione

12-ott-2022

18:01

526,343

InetRes.adml

Non con versione

12-ott-2022

18:03

499,705

InetRes.adml

Non con versione

12-ott-2022

18:04

552,386

InetRes.adml

Non con versione

12-ott-2022

18:05

944,607

InetRes.adml

Non con versione

12-ott-2022

18:59

457,561

InetRes.adml

Non con versione

12-ott-2022

18:06

543,996

InetRes.adml

Non con versione

12-ott-2022

18:06

751,286

InetRes.adml

Non con versione

12-ott-2022

18:07

526,608

InetRes.adml

Non con versione

12-ott-2022

18:09

575,889

InetRes.adml

Non con versione

12-ott-2022

18:10

463,373

InetRes.adml

Non con versione

12-ott-2022

18:11

751,317

InetRes.adml

Non con versione

12-ott-2022

18:12

570,786

InetRes.adml

Non con versione

12-ott-2022

18:13

548,171

InetRes.adml

Non con versione

12-ott-2022

18:13

639,283

InetRes.adml

Non con versione

12-ott-2022

18:14

525,516

InetRes.adml

Non con versione

12-ott-2022

18:15

751,417

InetRes.adml

Non con versione

12-ott-2022

18:16

751,214

InetRes.adml

Non con versione

12-ott-2022

18:17

488,537

InetRes.adml

Non con versione

12-ott-2022

18:17

548,547

InetRes.adml

Non con versione

12-ott-2022

18:19

559,393

InetRes.adml

Non con versione

12-ott-2022

18:19

535,117

InetRes.adml

Non con versione

12-ott-2022

18:20

541,507

InetRes.adml

Non con versione

12-ott-2022

18:21

751,359

InetRes.adml

Non con versione

12-ott-2022

18:22

804,519

InetRes.adml

Non con versione

12-ott-2022

18:23

751,227

InetRes.adml

Non con versione

12-ott-2022

18:23

751,368

InetRes.adml

Non con versione

12-ott-2022

18:24

751,387

InetRes.adml

Non con versione

12-ott-2022

18:25

503,959

InetRes.adml

Non con versione

12-ott-2022

18:26

751,285

InetRes.adml

Non con versione

12-ott-2022

18:27

521,632

InetRes.adml

Non con versione

12-ott-2022

18:27

751,421

InetRes.adml

Non con versione

12-ott-2022

18:29

420,094

InetRes.adml

Non con versione

12-ott-2022

18:29

436,663

InetRes.adml

Non con versione

12-ott-2022

18:30

436,663

inetres.admx

Non con versione

10-ott-2022

19:01

1,678,023

MsSpellCheckingFacility.exe

6.3.9600.20663

10-ott-2022

22:31

970,752

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

17:59

29.184

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:00

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:01

32.768

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:03

33.280

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:03

35.328

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:05

37.888

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:59

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:05

34.304

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:06

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:07

33.280

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:09

34.304

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:09

27.648

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:10

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:11

34.304

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:12

33.792

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:13

23.040

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:14

22.016

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:15

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:15

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:16

31.232

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:17

34.304

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:18

35.840

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:19

32.768

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:20

33.280

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:21

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:21

34.816

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:22

33.280

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:23

32.256

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:24

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:25

32.768

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:26

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:27

30.720

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:27

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:28

16.384

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:29

16.896

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:30

16.896

jscript.dll

5.8.9600.20663

10-ott-2022

22:36

785,408

jscript9.dll

11.0.9600.20663

10-ott-2022

22:50

5,508,096

jscript9diag.dll

11.0.9600.20663

10-ott-2022

22:35

814,592

vbscript.dll

5.8.9600.20663

10-ott-2022

22:45

580,608

iexplore.exe

11.0.9600.20663

12-ott-2022

15:32

811,440

tdc.ocx

11.0.9600.20663

10-ott-2022

21:41

73.728

dxtmsft.dll

11.0.9600.20663

10-ott-2022

21:44

415.744

dxtrans.dll

11.0.9600.20663

10-ott-2022

21:38

280,064

msfeeds.dll

11.0.9600.20663

10-ott-2022

21:32

696,320

msfeeds.mof

Non con versione

10-ott-2022

20:09

1,518

ieframe.dll

11.0.9600.20663

10-ott-2022

21:39

13,884,416

ieui.dll

11.0.9600.20663

10-ott-2022

21:51

476,160

ie9props.propdesc

Non con versione

2-ott-2022

8:19

2,843

wow64_ieframe.ptxml

Non con versione

10-ott-2022

20:05

24,486

mshtmled.dll

11.0.9600.20663

10-ott-2022

21:38

76,800

mshtml.dll

11.0.9600.20663

10-ott-2022

22:14

20,295,168

mshtml.tlb

11.0.9600.20663

10-ott-2022

22:06

2,724,864

wow64_Microsoft-Windows-IE-HTMLRendering.ptxml

Non con versione

10-ott-2022

20:05

3,228

mshtmlmedia.dll

11.0.9600.20663

10-ott-2022

21:31

1,155,584

ieetwproxystub.dll

11.0.9600.20663

10-ott-2022

21:56

47.616

ieUnatt.exe

11.0.9600.20663

10-ott-2022

21:50

115,712

occache.dll

11.0.9600.20663

10-ott-2022

21:37

130,048

webcheck.dll

11.0.9600.20663

10-ott-2022

21:32

230,400

iernonce.dll

11.0.9600.20663

10-ott-2022

21:52

30.720

iesetup.dll

11.0.9600.20663

10-ott-2022

21:57

62,464

ieuinit.inf

Non con versione

10-ott-2022

20:59

16,303

jscript.dll

5.8.9600.20663

10-ott-2022

21:50

653,824

jscript9.dll

11.0.9600.20663

10-ott-2022

21:44

4,119,040

jscript9diag.dll

11.0.9600.20663

10-ott-2022

21:50

620,032

vbscript.dll

5.8.9600.20663

10-ott-2022

21:58

498,176

urlmon.dll

11.0.9600.20663

10-ott-2022

21:19

1,342,976

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:34

31.744

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:34

36.352

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:35

35.328

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:37

34.816

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:37

36.864

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:38

39.424

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

18:38

32.768

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:39

37.376

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:40

33.280

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:40

34.816

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:41

38.400

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:42

30.720

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:43

34.816

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:43

35.328

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:44

36.864

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:45

25.600

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:46

24.576

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:47

35.840

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:48

34.304

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:48

34.304

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:50

36.352

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:51

35.840

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:52

34.816

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:52

35.840

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:53

35.840

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:54

34.304

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:55

35.840

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:55

34.816

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:56

34.816

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:57

34.816

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:58

33.280

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

15:59

34.304

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

16.00

34.304

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

16.00

20,992

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

16:01

21,504

webcheck.dll.mui

11.0.9600.20663

12-ott-2022

16:02

21,504

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:34

46.592

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:35

52.736

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:35

51.200

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:36

51.200

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:37

56.320

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:38

57.856

wininet.dll.mui

11.0.9600.20663

12-ott-2022

18:38

49.664

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:39

54.272

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:39

47.616

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:40

49.152

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:41

55.296

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:42

45.056

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:42

51.712

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:43

51.712

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:44

53.248

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:45

39.424

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:47

35.840

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:47

50.176

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:48

51.200

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:49

50.688

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:49

52.736

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:50

53.760

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:51

54.272

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:52

54.272

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:53

52.736

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:53

51.200

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:54

53.248

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:55

52.736

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:56

51.712

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:57

50.688

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:58

50.688

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:59

50.176

wininet.dll.mui

11.0.9600.20663

12-ott-2022

15:59

50.176

wininet.dll.mui

11.0.9600.20663

12-ott-2022

16.00

30.720

wininet.dll.mui

11.0.9600.20663

12-ott-2022

16:01

30.720

wininet.dll.mui

11.0.9600.20663

12-ott-2022

16:02

30.720

inetcpl.cpl

11.0.9600.20663

10-ott-2022

21:32

2,058,752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:34

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:34

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:35

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:36

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:37

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:38

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

18:39

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:39

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:39

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:41

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:41

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:42

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:43

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:43

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:44

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:45

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:46

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:47

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:48

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:49

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:49

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:50

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:51

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:52

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:53

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:54

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:55

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:55

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:56

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:57

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:58

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:59

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

15:59

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

16.00

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

16:01

10.752

DiagnosticsTap.dll.mui

11.0.9600.20663

12-ott-2022

16:02

10.752

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:34

307,200

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:35

293,888

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:36

290,304

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:37

289.280

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:37

299.008

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:38

303,104

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

18:39

282,112

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:39

296.960

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:40

283,648

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:41

291,840

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:41

299,520

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:42

275,968

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:43

290.816

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:44

293,376

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:44

296.960

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:46

258,048

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:46

256,512

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:47

289.280

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:48

288,256

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:49

285.184

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:50

295.424

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:51

297,472

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:52

292,864

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:52

295.424

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:53

294,400

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:54

294,400

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:55

292,864

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:56

290.816

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:56

288.768

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:57

286,208

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:58

281,600

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

15:59

286,720

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

16.00

292,352

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

16.00

242,176

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

16:01

243.200

mshtml.dll.mui

11.0.9600.20663

12-ott-2022

16:02

243.200

JavaScriptCollectionAgent.dll

11.0.9600.20663

10-ott-2022

21:41

60.416

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:34

46.080

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:35

50.176

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:35

48.640

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:36

49.664

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:37

51.712

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:38

54.272

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

18:38

48.128

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:39

50.176

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:40

47.616

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:40

49.152

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:41

50.688

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:42

45.056

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:43

49.152

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:44

49.152

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:45

49.664

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:45

39.936

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:46

39.424

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:47

47.616

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:48

47.616

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:49

48.640

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:50

51.200

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:50

50.688

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:51

49.664

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:52

50.176

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:53

49.152

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:54

48.640

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:54

50.176

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:55

48.640

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:56

49.664

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:57

48.640

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:58

48.128

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:59

49.152

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

15:59

48.128

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

16.00

35.328

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

16:01

35.328

urlmon.dll.mui

11.0.9600.20663

12-ott-2022

16:02

35.328

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:34

9.728

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:35

10.752

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:36

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:37

9.728

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:37

10.752

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:38

11.264

occache.dll.mui

11.0.9600.20663

12-ott-2022

18:39

9.728

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:39

10.752

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:40

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:41

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:41

10.752

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:42

9,216

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:43

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:44

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:44

10.752

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:46

7,680

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:46

7,680

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:47

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:48

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:49

9.728

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:50

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:51

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:52

10.752

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:52

10.752

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:53

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:54

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:55

10.752

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:56

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:56

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:57

9.728

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:58

9.728

occache.dll.mui

11.0.9600.20663

12-ott-2022

15:59

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

16.00

10.240

occache.dll.mui

11.0.9600.20663

12-ott-2022

16.00

6.656

occache.dll.mui

11.0.9600.20663

12-ott-2022

16:01

6.656

occache.dll.mui

11.0.9600.20663

12-ott-2022

16:02

6.656

wininet.dll

11.0.9600.20663

10-ott-2022

21:24

4,387,840

jsproxy.dll

11.0.9600.20663

10-ott-2022

21:52

47.104

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:34

114,176

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:35

130.560

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:35

124.928

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:36

122.880

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:37

130,048

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:38

138.240

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

18:38

114,688

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:39

131.584

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:40

117.760

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:41

122,368

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:41

134,144

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:42

107,008

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:43

123,392

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:44

127,488

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:44

128,512

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:45

88.576

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:46

82.944

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:47

125.440

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:48

123,392

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:49

120.320

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:49

130.560

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:50

129.024

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:51

125.952

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:52

129.024

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:53

128.000

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:54

123.904

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:54

129.024

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:55

123.904

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:56

124,416

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:57

121,856

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:58

115,712

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:59

123.904

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

15:59

125.440

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

16.00

72.704

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

16:01

73.728

inetcpl.cpl.mui

11.0.9600.20663

12-ott-2022

16:02

73.728

iedkcs32.dll

18.0.9600.20663

12-ott-2022

15:32

342,944

install.ins

Non con versione

10-ott-2022

19:51

464

File ieapfltr.dat

10.0.9301.0

2-ott-2022

8:16

616,104

ieapfltr.dll

11.0.9600.20663

10-ott-2022

21:15

710,656

iedvtool.dll

11.0.9600.20663

10-ott-2022

22:15

772,608

DiagnosticsTap.dll

11.0.9600.20663

10-ott-2022

21:43

175,104

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:34

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:35

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:35

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:36

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:37

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:38

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

18:38

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:39

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:39

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:40

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:41

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:42

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:43

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:43

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:45

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:45

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:46

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:47

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:48

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:49

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:50

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:51

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:52

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:52

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:53

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:54

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:55

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:55

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:56

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:57

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:58

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:59

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

15:59

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

16.00

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

16:01

2.048

F12Tools.dll.mui

11.0.9600.20663

12-ott-2022

16:02

2.048

F12Tools.dll

11.0.9600.20663

10-ott-2022

21:43

256,000

msfeedsbs.mof

Non con versione

10-ott-2022

20:09

1,574

msfeedsbs.dll

11.0.9600.20663

10-ott-2022

21:38

52.736

msfeedssync.exe

11.0.9600.20663

10-ott-2022

21:58

11.776

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:34

2,066,432

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:34

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:35

2,121,216

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:34

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:36

2,075,648

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:35

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:36

2,063,872

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:37

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:38

2,314,240

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:37

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:38

2,390,528

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:38

3.584

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

18:39

2,033,152

ieui.dll.mui

11.0.9600.20663

12-ott-2022

18:38

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:39

2.307.584

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:39

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:40

2,255,872

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:40

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:41

2,061,312

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:40

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:41

2,326,016

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:41

3.584

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:42

2,019,840

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:42

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:43

2,071,040

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:43

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:44

2,082,816

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:43

3.584

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:45

2.307.584

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:44

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:46

2,170,368

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:46

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:46

2,153,984

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:46

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:47

2,291,712

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:47

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:48

2,283,520

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:48

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:49

2,052,096

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:48

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:50

2,301,952

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:49

3.584

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:51

2,093,056

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:50

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:51

2,075,648

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:51

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:52

2,299,392

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:52

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:53

2,094,592

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:53

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:54

2,316,800

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:54

3.584

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:55

2,305,536

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:54

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:56

2,278,912

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:56

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:56

2,285,568

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:56

3.584

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:57

2,060,288

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:57

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:58

2,315,776

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:58

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

15:59

2,279,424

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:59

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

16.00

2,324,992

ieui.dll.mui

11.0.9600.20663

12-ott-2022

15:59

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

16:01

2,098,176

ieui.dll.mui

11.0.9600.20663

12-ott-2022

16.00

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

16:01

1,890,304

ieui.dll.mui

11.0.9600.20663

12-ott-2022

16:01

3.072

ieframe.dll.mui

11.0.9600.20663

12-ott-2022

16:02

1,890,304

ieui.dll.mui

11.0.9600.20663

12-ott-2022

16:02

3.072

html.iec

2019.0.0.20663

10-ott-2022

21:56

341,504

ielowutil.exe

11.0.9600.20663

10-ott-2022

21:51

221.184

ieproxy.dll

11.0.9600.20663

10-ott-2022

21:14

310,784

IEShims.dll

11.0.9600.20663

10-ott-2022

21:17

290,304

ieinstal.exe

11.0.9600.20663

10-ott-2022

21:38

475,648

jsprofilerui.dll

11.0.9600.20663

10-ott-2022

21:39

579,584

MshtmlDac.dll

11.0.9600.20663

10-ott-2022

21:56

64,000

networkinspection.dll

11.0.9600.20663

10-ott-2022

21:37

1,075,200

msrating.dll

11.0.9600.20663

10-ott-2022

21:39

168.960

icrav03.rat

Non con versione

2-ott-2022

8:17

8,798

ticrf.rat

Non con versione

2-ott-2022

8:17

1,988

iertutil.dll

11.0.9600.20663

10-ott-2022

21:56

2,309,632

sqmapi.dll

6.2.9200.16384

12-ott-2022

15:32

229,280

inseng.dll

11.0.9600.20663

10-ott-2022

21:40

91,136

VGX.dll

11.0.9600.20663

10-ott-2022

21:38

818,176

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:34

29.184

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:35

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:35

32.768

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:36

33.280

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:37

35.328

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:38

37.888

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

18:38

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:39

34.304

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:40

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:40

33.280

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:41

34.304

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:42

27.648

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:43

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:43

34.304

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:44

33.792

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:45

23.040

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:47

22.016

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:47

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:48

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:49

31.232

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:49

34.304

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:50

35.840

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:51

32.768

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:52

33.280

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:53

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:53

34.816

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:54

33.280

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:56

32.256

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:56

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:57

32.768

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:58

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

15:59

30.720

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

16.00

29.696

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

16.00

16.384

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

16:01

16.896

jscript9.dll.mui

11.0.9600.20663

12-ott-2022

16:02

16.896

Informazioni sulla protezione e la sicurezza

Riferimenti

Informazioni sulla terminologia standard usata per descrivere gli aggiornamenti software Microsoft.

Serve aiuto?

Vuoi altre opzioni?

Esplorare i vantaggi dell'abbonamento e i corsi di formazione, scoprire come proteggere il dispositivo e molto altro ancora.

Le community aiutano a porre e a rispondere alle domande, a fornire feedback e ad ascoltare gli esperti con approfondite conoscenze.

Queste informazioni sono risultate utili?

Come valuti la qualità della lingua?
Cosa ha influito sulla tua esperienza?
Premendo Inviare, il tuo feedback verrà usato per migliorare i prodotti e i servizi Microsoft. L'amministratore IT potrà raccogliere questi dati. Informativa sulla privacy.

Grazie per il feedback!

×