Lucene search

K
mskbMicrosoftKB947864
HistoryApr 17, 2018 - 8:27 p.m.

MS08-024: Cumulative security update for Internet Explorer

2018-04-1720:27:56
Microsoft
support.microsoft.com
8

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

<html><body><p>Resolves vulnerabilities including one that could allow remote code execution if a user viewed a specially crafted Web page by using Internet Explorer. Limited accounts on the system could be less affected than administrative accounts.</p><h2></h2><div>The update that this article describes has been replaced by a newer update. To resolve this problem, install the most current cumulative security update for Internet Explorer. To install the most current update, visit the following Microsoft Web site: <br /><div><a href=“http://update.microsoft.com” target=“_self”>http://update.microsoft.com</a></div>For more technical information about the most current cumulative security update for Internet Explorer, visit the following Microsoft Web site:<div><a href=“http://www.microsoft.com/technet/security/current.aspx” target=“_self”>http://www.microsoft.com/technet/security/current.aspx</a></div></div><h2>INTRODUCTION</h2><div>Microsoft has released security bulletin MS08-024. The security bulletin contains all the relevant information about the security update. This information includes file manifest information and deployment options. To view the complete security bulletin, visit one of the following Microsoft Web sites: <ul><li> Home users: <div><a href=“http://www.microsoft.com/protect/computer/updates/bulletins/200804.mspx” target=“_self”>http://www.microsoft.com/protect/computer/updates/bulletins/200804.mspx</a></div><span>Skip the details</span>: Download the updates for your home computer or laptop from the Microsoft Update Web site now: <div><a href=“http://update.microsoft.com/microsoftupdate/” target=“_self”>http://update.microsoft.com/microsoftupdate/</a></div></li><li> IT professionals: <div><a href=“http://www.microsoft.com/technet/security/bulletin/ms08-024.mspx” target=“_self”>http://www.microsoft.com/technet/security/bulletin/MS08-024.mspx</a></div></li></ul><span><h3>How to obtain help and support for this security update</h3> <br />Help installing updates: <br /><a href=“https://support.microsoft.com/ph/6527” target=“_self”>Support for Microsoft Update</a><br /><br />Security solutions for IT professionals: <br /><a href=“http://technet.microsoft.com/security/bb980617.aspx” target=“_self”>TechNet Security Troubleshooting and Support</a><br /><br />Help protect your computer that is running Windows from viruses and malware:<br /><a href=“https://support.microsoft.com/contactus/cu_sc_virsec_master” target=“_self”>Virus Solution and Security Center</a><br /><br />Local support according to your country: <br /><a href=“https://support.microsoft.com/common/international.aspx” target=“_self”>International Support</a><br /><br /></span></div><h2></h2><div><h3>Known issues</h3><ul><li> You may receive an error message that resembles the following when you try to visit a Web page in Windows Internet Explorer 7: <div>Webpage cannot be displayed</div><span>For more information about this issue, click the following article number to view the article in the Microsoft Knowledge Base: <div><a href=“https://support.microsoft.com/en-us/help/942818”>942818 </a>Error message after you install a Windows Internet Explorer 7 update from Windows Update or from Microsoft Update:“Webpage cannot be displayed” </div></span></li><li>After you install this update, Internet Explorer settings may revert to their default settings after you change the settings on a Windows Vista-based computer.<br /><span>For more information about this issue, click the following article number to view the article in the Microsoft Knowledge Base:<br /><br /><div><a href=“https://support.microsoft.com/en-us/help/951800”>951800 </a> Some customized Internet Explorer settings revert to their default configurations after you install cumulative update 942615 (MS07-069), 944533 (MS08-010), or 947864 (MS08-024) on a Windows Vista-based computer<br /><br /></div></span></li></ul><h3>Non-security-related fixes that are included in this security update</h3><h4>General distribution release (GDR) fixes</h4>Individual updates may not be installed depending on the version of Windows and the version of the affected application. Please view the individual articles to determine your update status. <br /><br /><br /><div><table><tr><th> Article number </th><th> Article title </th></tr><tr><td><a href=“https://support.microsoft.com/en-us/help/929874”> 929874 </a></td><td> A memory leak occurs in Internet Explorer 6 when you view a Web page that uses JScript scripting on a Windows XP-based computer </td></tr><tr><td><a href=“https://support.microsoft.com/en-us/help/924764”> 924764 </a></td><td> Internet Explorer 6 stops responding when you try to print a Web page or try to view a print preview of a Web page on a Windows XP Service Pack 2-based computer </td></tr><tr><td><a href=“https://support.microsoft.com/en-us/help/946627”> 946627 </a></td><td> Internet Explorer 6 stops responding after you install security update 942615 on a computer that is running Windows XP Service Pack 2 </td></tr><tr><td><a href=“https://support.microsoft.com/en-us/help/942367”> 942367 </a></td><td> On a Windows XP SP2-based computer that has certain cumulative security updates for Internet Explorer installed, Internet Explorer 6 may stop responding when you try to visit a Web site </td></tr><tr><td><a href=“https://support.microsoft.com/en-us/help/905297”> 905297 </a></td><td> Internet Explorer 6 may stop responding when you use it to load a child window </td></tr><tr><td><a href=“https://support.microsoft.com/en-us/help/949059”> 949059 </a></td><td>Internet Explorer 7 may not handle the “302 Found” status correctly for Windows Live ID sites and for services authentication</td></tr><tr><td><a href=“https://support.microsoft.com/en-us/help/944397”> 944397 </a></td><td> The exception handler may not catch an exception in Internet Explorer 7 or in Internet Explorer 6 when you view a Web page that throws an exception from a function that is called through the expando property </td></tr><tr><td><a href=“https://support.microsoft.com/en-us/help/948608”> 948608 </a></td><td>You have to enter credentials multiple times when you use a 2007 Office application that takes advantage of multiple network stacks</td></tr><tr><td><a href=“https://support.microsoft.com/en-us/help/945686”> 945686 </a></td><td> You may be unable to view some PDF documents in Windows Internet Explorer 7 or in Internet Explorer 6 </td></tr><tr><td><a href=“https://support.microsoft.com/en-us/help/939941”> 939941 </a></td><td> Problems may occur when you try to use POST method or the GET method to pass Form data in a Web page in Internet Explorer 7 or in Internet Explorer 6 </td></tr><tr><td><a href=“https://support.microsoft.com/en-us/help/897242”> 897242 </a></td><td> You cannot use Internet Explorer 6 to open a PNG file that contains one or more zero-length IDAT chunks </td></tr><tr><td><a href=“https://support.microsoft.com/en-us/help/947195”> 947195 </a></td><td>Internet Explorer 6 does not display XHTML strict Web pages correctly</td></tr></table></div></div><h2></h2><div><h4>Hotfixes</h4>Security update 947864 packages for Windows XP and for Windows Server 2003 include Internet Explorer hotfix files and general distribution release (GDR) files. If no existing Internet Explorer files are from the hotfix environment, security update 947864 installs the GDR files. <br /><br />Hotfixes are intended to correct only the problems that are described in the Microsoft Knowledge Base articles that are associated with the hotfixes. Apply hotfixes only to systems that are experiencing these specific problems. <br /><br />These hotfixes may receive additional testing. Therefore, if you are not severely affected by this problem, we recommend that you wait for the next service pack that contains these hotfixes. <span>For more information about how to install the hotfixes that are included in security update 947864, click the following article number to view the article in the Microsoft Knowledge Base: <div><a href=“https://support.microsoft.com/en-us/help/897225”>897225 </a>How to install hotfixes that are included in cumulative security updates for Internet Explorer </div></span><br /><span>Note</span>In addition to installing hotfix files, review the Microsoft Knowledge Base article that is associated with the specific hotfix that you have to install to determine the registry modification that is required to enable that specific hotfix. <br /><br /><span>For more information about how to determine whether your existing Internet Explorer files are from the hotfix or from the GDR environment, click the following article number to view the article in the Microsoft Knowledge Base: <div><a href=“https://support.microsoft.com/en-us/help/824994”>824994 </a>Description of the contents of Windows XP Service Pack 2 and Windows Server 2003 software update packages </div></span><h5>File information</h5><span>The English (United States) version of this security update has the file attributes (or later file attributes) that are listed in the following table. The dates and times for these files are listed in Coordinated Universal Time (UTC). When you view the file information, it is converted to local time. To find the difference between UTC and local time, use the <strong>Time Zone</strong> tab in the <strong>Date and Time</strong> item in Control Panel. </span><br /><span>Internet Explorer 5.01 with Service Pack 4 on all supported versions of Windows 2000 </span><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th></tr><tr><td>Browseui.dll</td><td>5.0.3862.1500</td><td>15-Feb-2008</td><td>16:53</td><td>792,848</td></tr><tr><td>Danim.dll</td><td>6.1.9.729</td><td>10-Dec-2007</td><td>18:45</td><td>1,134,352</td></tr><tr><td>Dxtmsft.dll</td><td>6.1.9.729</td><td>15-Feb-2008</td><td>16:53</td><td>325,904</td></tr><tr><td>Iepeers.dll</td><td>5.0.3862.1500</td><td>15-Feb-2008</td><td>16:55</td><td>100,112</td></tr><tr><td>Inseng.dll</td><td>5.0.3862.1500</td><td>15-Feb-2008</td><td>16:55</td><td>74,000</td></tr><tr><td>Jsproxy.dll</td><td>5.0.3862.1500</td><td>15-Feb-2008</td><td>16:55</td><td>13,584</td></tr><tr><td>Mshtml.dll</td><td>5.0.3862.1500</td><td>15-Feb-2008</td><td>16:55</td><td>2,303,760</td></tr><tr><td>Msrating.dll</td><td>5.0.3862.1500</td><td>15-Feb-2008</td><td>16:54</td><td>149,776</td></tr><tr><td>Pngfilt.dll</td><td>5.0.3862.1500</td><td>15-Feb-2008</td><td>16:55</td><td>48,912</td></tr><tr><td>Shdocvw.dll</td><td>5.0.3862.1500</td><td>15-Feb-2008</td><td>16:53</td><td>1,104,656</td></tr><tr><td>Shlwapi.dll</td><td>5.0.3900.7152</td><td>15-Feb-2008</td><td>17:12</td><td>284,432</td></tr><tr><td>Url.dll</td><td>5.50.4986.1500</td><td>15-Feb-2008</td><td>21:49</td><td>84,240</td></tr><tr><td>Urlmon.dll</td><td>5.0.3862.1500</td><td>15-Feb-2008</td><td>16:55</td><td>425,232</td></tr><tr><td>Wininet.dll</td><td>5.0.3862.1500</td><td>15-Feb-2008</td><td>16:55</td><td>451,344</td></tr></table></div><br /><span>Internet Explorer 6 on all supported 32-bit versions of Windows Server 2003 </span><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th><th>Folder</th></tr><tr><td>Browseui.dll</td><td>6.0.3790.3091</td><td>15-Feb-2008</td><td>20:37</td><td>1,036,800</td><td>SP1GDR</td></tr><tr><td>Danim.dll</td><td>6.3.1.148</td><td>15-Feb-2008</td><td>20:37</td><td>1,058,304</td><td>SP1GDR</td></tr><tr><td>Dxtmsft.dll</td><td>6.3.3790.3091</td><td>15-Feb-2008</td><td>20:37</td><td>363,520</td><td>SP1GDR</td></tr><tr><td>Dxtrans.dll</td><td>6.3.3790.3091</td><td>15-Feb-2008</td><td>20:37</td><td>212,480</td><td>SP1GDR</td></tr><tr><td>Iedw.exe</td><td>5.2.3790.3091</td><td>15-Feb-2008</td><td>09:21</td><td>17,920</td><td>SP1GDR</td></tr><tr><td>Iepeers.dll</td><td>6.0.3790.3091</td><td>15-Feb-2008</td><td>20:37</td><td>253,952</td><td>SP1GDR</td></tr><tr><td>Jsproxy.dll</td><td>6.0.3790.3091</td><td>15-Feb-2008</td><td>20:37</td><td>16,384</td><td>SP1GDR</td></tr><tr><td>Mshtml.dll</td><td>6.0.3790.3091</td><td>15-Feb-2008</td><td>20:37</td><td>3,157,504</td><td>SP1GDR</td></tr><tr><td>Mstime.dll</td><td>6.0.3790.3091</td><td>15-Feb-2008</td><td>20:37</td><td>537,600</td><td>SP1GDR</td></tr><tr><td>Pngfilt.dll</td><td>5.2.3790.3091</td><td>15-Feb-2008</td><td>20:37</td><td>42,496</td><td>SP1GDR</td></tr><tr><td>Shdocvw.dll</td><td>6.0.3790.3091</td><td>15-Feb-2008</td><td>20:37</td><td>1,515,008</td><td>SP1GDR</td></tr><tr><td>Shlwapi.dll</td><td>6.0.3790.3091</td><td>15-Feb-2008</td><td>20:37</td><td>321,536</td><td>SP1GDR</td></tr><tr><td>Urlmon.dll</td><td>6.0.3790.3091</td><td>15-Feb-2008</td><td>20:37</td><td>697,344</td><td>SP1GDR</td></tr><tr><td>W03a2409.dll</td><td>5.2.3790.3091</td><td>15-Feb-2008</td><td>09:19</td><td>29,696</td><td>SP1GDR</td></tr><tr><td>Wininet.dll</td><td>6.0.3790.3091</td><td>15-Feb-2008</td><td>20:37</td><td>662,528</td><td>SP1GDR</td></tr><tr><td>Browseui.dll</td><td>6.0.3790.3091</td><td>15-Feb-2008</td><td>20:34</td><td>1,036,800</td><td>SP1QFE</td></tr><tr><td>Danim.dll</td><td>6.3.1.148</td><td>15-Feb-2008</td><td>20:34</td><td>1,058,304</td><td>SP1QFE</td></tr><tr><td>Dxtmsft.dll</td><td>6.3.3790.3091</td><td>15-Feb-2008</td><td>20:34</td><td>363,520</td><td>SP1QFE</td></tr><tr><td>Dxtrans.dll</td><td>6.3.3790.3091</td><td>15-Feb-2008</td><td>20:34</td><td>212,480</td><td>SP1QFE</td></tr><tr><td>Iedw.exe</td><td>5.2.3790.3091</td><td>15-Feb-2008</td><td>09:24</td><td>17,920</td><td>SP1QFE</td></tr><tr><td>Iepeers.dll</td><td>6.0.3790.3091</td><td>15-Feb-2008</td><td>20:34</td><td>253,952</td><td>SP1QFE</td></tr><tr><td>Jsproxy.dll</td><td>6.0.3790.3091</td><td>15-Feb-2008</td><td>20:34</td><td>16,384</td><td>SP1QFE</td></tr><tr><td>Mshtml.dll</td><td>6.0.3790.3091</td><td>15-Feb-2008</td><td>20:34</td><td>3,160,064</td><td>SP1QFE</td></tr><tr><td>Mstime.dll</td><td>6.0.3790.3091</td><td>15-Feb-2008</td><td>20:34</td><td>537,600</td><td>SP1QFE</td></tr><tr><td>Pngfilt.dll</td><td>5.2.3790.3091</td><td>15-Feb-2008</td><td>20:34</td><td>42,496</td><td>SP1QFE</td></tr><tr><td>Shdocvw.dll</td><td>6.0.3790.3091</td><td>15-Feb-2008</td><td>20:34</td><td>1,516,032</td><td>SP1QFE</td></tr><tr><td>Shlwapi.dll</td><td>6.0.3790.3091</td><td>15-Feb-2008</td><td>20:34</td><td>321,536</td><td>SP1QFE</td></tr><tr><td>Urlmon.dll</td><td>6.0.3790.3091</td><td>15-Feb-2008</td><td>20:34</td><td>697,344</td><td>SP1QFE</td></tr><tr><td>W03a2409.dll</td><td>5.2.3790.3091</td><td>15-Feb-2008</td><td>09:19</td><td>29,696</td><td>SP1QFE</td></tr><tr><td>Wininet.dll</td><td>6.0.3790.3091</td><td>15-Feb-2008</td><td>20:34</td><td>666,112</td><td>SP1QFE</td></tr><tr><td>Browseui.dll</td><td>6.0.3790.4237</td><td>15-Feb-2008</td><td>19:36</td><td>1,033,216</td><td>SP2GDR</td></tr><tr><td>Dxtmsft.dll</td><td>6.3.3790.4237</td><td>15-Feb-2008</td><td>19:36</td><td>361,472</td><td>SP2GDR</td></tr><tr><td>Dxtrans.dll</td><td>6.3.3790.4237</td><td>15-Feb-2008</td><td>19:36</td><td>209,920</td><td>SP2GDR</td></tr><tr><td>Mshtml.dll</td><td>6.0.3790.4237</td><td>15-Feb-2008</td><td>19:36</td><td>3,133,952</td><td>SP2GDR</td></tr><tr><td>Mstime.dll</td><td>6.0.3790.4237</td><td>15-Feb-2008</td><td>19:36</td><td>537,600</td><td>SP2GDR</td></tr><tr><td>Shdocvw.dll</td><td>6.0.3790.4237</td><td>08-Mar-2008</td><td>08:36</td><td>1,508,352</td><td>SP2GDR</td></tr><tr><td>Urlmon.dll</td><td>6.0.3790.4237</td><td>15-Feb-2008</td><td>19:36</td><td>698,368</td><td>SP2GDR</td></tr><tr><td>W03a3409.dll</td><td>5.2.3790.4237</td><td>15-Feb-2008</td><td>09:32</td><td>14,848</td><td>SP2GDR</td></tr><tr><td>Wininet.dll</td><td>6.0.3790.4237</td><td>15-Feb-2008</td><td>19:36</td><td>670,720</td><td>SP2GDR</td></tr><tr><td>Browseui.dll</td><td>6.0.3790.4237</td><td>15-Feb-2008</td><td>20:05</td><td>1,033,216</td><td>SP2QFE</td></tr><tr><td>Dxtmsft.dll</td><td>6.3.3790.4237</td><td>15-Feb-2008</td><td>20:05</td><td>361,472</td><td>SP2QFE</td></tr><tr><td>Dxtrans.dll</td><td>6.3.3790.4237</td><td>15-Feb-2008</td><td>20:05</td><td>209,920</td><td>SP2QFE</td></tr><tr><td>Mshtml.dll</td><td>6.0.3790.4237</td><td>15-Feb-2008</td><td>20:05</td><td>3,136,000</td><td>SP2QFE</td></tr><tr><td>Mstime.dll</td><td>6.0.3790.4237</td><td>15-Feb-2008</td><td>20:05</td><td>537,600</td><td>SP2QFE</td></tr><tr><td>Shdocvw.dll</td><td>6.0.3790.4237</td><td>15-Feb-2008</td><td>20:05</td><td>1,508,352</td><td>SP2QFE</td></tr><tr><td>Urlmon.dll</td><td>6.0.3790.4237</td><td>15-Feb-2008</td><td>20:05</td><td>698,368</td><td>SP2QFE</td></tr><tr><td>W03a3409.dll</td><td>5.2.3790.4237</td><td>15-Feb-2008</td><td>09:32</td><td>14,848</td><td>SP2QFE</td></tr><tr><td>Wininet.dll</td><td>6.0.3790.4237</td><td>15-Feb-2008</td><td>20:05</td><td>671,232</td><td>SP2QFE</td></tr></table></div><br /><span>Internet Explorer 6 on all supported 32-bit versions of Windows XP </span><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th><th>CPU</th><th>Folder</th></tr><tr><td>Browseui.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>08:59</td><td>1,023,488</td><td>x86</td><td>SP2GDR</td></tr><tr><td>Cdfview.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>08:59</td><td>151,040</td><td>x86</td><td>SP2GDR</td></tr><tr><td>Danim.dll</td><td>6.3.1.148</td><td>16-Feb-2008</td><td>08:59</td><td>1,054,208</td><td>x86</td><td>SP2GDR</td></tr><tr><td>Dxtmsft.dll</td><td>6.3.2900.3314</td><td>16-Feb-2008</td><td>08:59</td><td>357,888</td><td>x86</td><td>SP2GDR</td></tr><tr><td>Dxtrans.dll</td><td>6.3.2900.3314</td><td>16-Feb-2008</td><td>08:59</td><td>205,312</td><td>x86</td><td>SP2GDR</td></tr><tr><td>Extmgr.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>08:59</td><td>55,808</td><td>x86</td><td>SP2GDR</td></tr><tr><td>Iedw.exe</td><td>5.1.2600.3314</td><td>15-Feb-2008</td><td>09:23</td><td>18,432</td><td>x86</td><td>SP2GDR</td></tr><tr><td>Iepeers.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>08:59</td><td>251,392</td><td>x86</td><td>SP2GDR</td></tr><tr><td>Inseng.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>08:59</td><td>96,256</td><td>x86</td><td>SP2GDR</td></tr><tr><td>Jsproxy.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>08:59</td><td>16,384</td><td>x86</td><td>SP2GDR</td></tr><tr><td>Mshtml.dll</td><td>6.0.2900.3314</td><td>17-Feb-2008</td><td>10:59</td><td>3,059,712</td><td>x86</td><td>SP2GDR</td></tr><tr><td>Mshtmled.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>08:59</td><td>449,024</td><td>x86</td><td>SP2GDR</td></tr><tr><td>Msrating.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>08:59</td><td>146,432</td><td>x86</td><td>SP2GDR</td></tr><tr><td>Mstime.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>08:59</td><td>532,480</td><td></td><td>SP2GDR</td></tr><tr><td>Pngfilt.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>08:59</td><td>39,424</td><td>x86</td><td>SP2GDR</td></tr><tr><td>Shdocvw.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>08:59</td><td>1,494,528</td><td>x86</td><td>SP2GDR</td></tr><tr><td>Shlwapi.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>08:59</td><td>474,112</td><td>x86</td><td>SP2GDR</td></tr><tr><td>Urlmon.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>08:59</td><td>615,936</td><td>x86</td><td>SP2GDR</td></tr><tr><td>Wininet.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>08:59</td><td>659,456</td><td>x86</td><td>SP2GDR</td></tr><tr><td>Xpsp3res.dll</td><td>5.1.2600.3314</td><td>15-Feb-2008</td><td>09:06</td><td>351,744</td><td>x86</td><td>SP2GDR</td></tr><tr><td>Browseui.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>09:32</td><td>1,024,000</td><td>x86</td><td>SP2QFE</td></tr><tr><td>Cdfview.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>09:32</td><td>151,040</td><td>x86</td><td>SP2QFE</td></tr><tr><td>Danim.dll</td><td>6.3.1.148</td><td>16-Feb-2008</td><td>09:32</td><td>1,054,208</td><td>x86</td><td>SP2QFE</td></tr><tr><td>Dxtmsft.dll</td><td>6.3.2900.3314</td><td>16-Feb-2008</td><td>09:32</td><td>357,888</td><td>x86</td><td>SP2QFE</td></tr><tr><td>Dxtrans.dll</td><td>6.3.2900.3314</td><td>16-Feb-2008</td><td>09:32</td><td>205,312</td><td>x86</td><td>SP2QFE</td></tr><tr><td>Extmgr.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>09:32</td><td>55,808</td><td>x86</td><td>SP2QFE</td></tr><tr><td>Iedw.exe</td><td>5.1.2600.3314</td><td>15-Feb-2008</td><td>09:07</td><td>18,432</td><td>x86</td><td>SP2QFE</td></tr><tr><td>Iepeers.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>09:32</td><td>251,904</td><td>x86</td><td>SP2QFE</td></tr><tr><td>Inseng.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>09:32</td><td>96,256</td><td>x86</td><td>SP2QFE</td></tr><tr><td>Jsproxy.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>09:32</td><td>16,384</td><td>x86</td><td>SP2QFE</td></tr><tr><td>Mshtml.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>09:32</td><td>3,066,880</td><td>x86</td><td>SP2QFE</td></tr><tr><td>Mshtmled.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>09:32</td><td>449,024</td><td>x86</td><td>SP2QFE</td></tr><tr><td>Msrating.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>09:32</td><td>146,432</td><td>x86</td><td>SP2QFE</td></tr><tr><td>Mstime.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>09:32</td><td>532,480</td><td></td><td>SP2QFE</td></tr><tr><td>Pngfilt.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>09:32</td><td>39,424</td><td>x86</td><td>SP2QFE</td></tr><tr><td>Shdocvw.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>09:32</td><td>1,499,136</td><td>x86</td><td>SP2QFE</td></tr><tr><td>Shlwapi.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>09:32</td><td>474,112</td><td>x86</td><td>SP2QFE</td></tr><tr><td>Urlmon.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>09:32</td><td>618,496</td><td>x86</td><td>SP2QFE</td></tr><tr><td>Wininet.dll</td><td>6.0.2900.3314</td><td>16-Feb-2008</td><td>09:32</td><td>666,112</td><td>x86</td><td>SP2QFE</td></tr><tr><td>Xpsp3res.dll</td><td>5.1.2600.3314</td><td>15-Feb-2008</td><td>09:06</td><td>351,744</td><td>x86</td><td>SP2QFE</td></tr></table></div><br /><span>Internet Explorer 6 on all supported Itanium-based versions of Windows Server 2003</span><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th><th>CPU</th><th>Folder</th></tr><tr><td>Browseui.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:38</td><td>2,543,104</td><td>IA-64</td><td>SP1GDR</td></tr><tr><td>Dxtmsft.dll</td><td>6.3.3790.3091</td><td>08-Mar-2008</td><td>10:39</td><td>1,009,152</td><td>IA-64</td><td>SP1GDR</td></tr><tr><td>Dxtrans.dll</td><td>6.3.3790.3091</td><td>08-Mar-2008</td><td>10:39</td><td>640,512</td><td>IA-64</td><td>SP1GDR</td></tr><tr><td>Iepeers.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:39</td><td>717,312</td><td>IA-64</td><td>SP1GDR</td></tr><tr><td>Jsproxy.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:39</td><td>45,568</td><td>IA-64</td><td>SP1GDR</td></tr><tr><td>Mshtml.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:40</td><td>9,370,624</td><td>IA-64</td><td>SP1GDR</td></tr><tr><td>Mstime.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:42</td><td>1,845,760</td><td>IA-64</td><td>SP1GDR</td></tr><tr><td>Pngfilt.dll</td><td>5.2.3790.3091</td><td>08-Mar-2008</td><td>10:43</td><td>116,736</td><td>IA-64</td><td>SP1GDR</td></tr><tr><td>Shdocvw.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:43</td><td>3,678,720</td><td>IA-64</td><td>SP1GDR</td></tr><tr><td>Shlwapi.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:43</td><td>823,296</td><td>IA-64</td><td>SP1GDR</td></tr><tr><td>Urlmon.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:43</td><td>1,616,384</td><td>IA-64</td><td>SP1GDR</td></tr><tr><td>W03a2409.dll</td><td>5.2.3790.3091</td><td>08-Mar-2008</td><td>10:43</td><td>28,672</td><td>IA-64</td><td>SP1GDR</td></tr><tr><td>Wininet.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:43</td><td>1,695,744</td><td>IA-64</td><td>SP1GDR</td></tr><tr><td>Wbrowseui.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:43</td><td>1,036,800</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wdanim.dll</td><td>6.3.1.148</td><td>08-Mar-2008</td><td>10:43</td><td>1,058,304</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wdxtmsft.dll</td><td>6.3.3790.3091</td><td>08-Mar-2008</td><td>10:43</td><td>363,520</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wdxtrans.dll</td><td>6.3.3790.3091</td><td>08-Mar-2008</td><td>10:43</td><td>212,480</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wiedw.exe</td><td>5.2.3790.3091</td><td>08-Mar-2008</td><td>10:43</td><td>17,920</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wiepeers.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:43</td><td>253,952</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wjsproxy.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:43</td><td>16,384</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wmshtml.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:43</td><td>3,157,504</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wmstime.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:43</td><td>537,600</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wpngfilt.dll</td><td>5.2.3790.3091</td><td>08-Mar-2008</td><td>10:43</td><td>42,496</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wshdocvw.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:43</td><td>1,515,008</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wshlwapi.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:43</td><td>321,536</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wurlmon.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:43</td><td>697,344</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Ww03a2409.dll</td><td>5.2.3790.3091</td><td>08-Mar-2008</td><td>10:43</td><td>29,696</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wwininet.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:43</td><td>662,528</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Browseui.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:38</td><td>2,542,592</td><td>IA-64</td><td>SP1QFE</td></tr><tr><td>Dxtmsft.dll</td><td>6.3.3790.3091</td><td>08-Mar-2008</td><td>10:38</td><td>1,009,152</td><td>IA-64</td><td>SP1QFE</td></tr><tr><td>Dxtrans.dll</td><td>6.3.3790.3091</td><td>08-Mar-2008</td><td>10:39</td><td>640,512</td><td>IA-64</td><td>SP1QFE</td></tr><tr><td>Iepeers.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:39</td><td>717,824</td><td>IA-64</td><td>SP1QFE</td></tr><tr><td>Jsproxy.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:39</td><td>45,568</td><td>IA-64</td><td>SP1QFE</td></tr><tr><td>Mshtml.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:39</td><td>9,376,256</td><td>IA-64</td><td>SP1QFE</td></tr><tr><td>Mstime.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:40</td><td>1,845,760</td><td>IA-64</td><td>SP1QFE</td></tr><tr><td>Pngfilt.dll</td><td>5.2.3790.3091</td><td>08-Mar-2008</td><td>10:40</td><td>116,736</td><td>IA-64</td><td>SP1QFE</td></tr><tr><td>Shdocvw.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:40</td><td>3,680,768</td><td>IA-64</td><td>SP1QFE</td></tr><tr><td>Shlwapi.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:41</td><td>823,296</td><td>IA-64</td><td>SP1QFE</td></tr><tr><td>Urlmon.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:41</td><td>1,617,408</td><td>IA-64</td><td>SP1QFE</td></tr><tr><td>W03a2409.dll</td><td>5.2.3790.3091</td><td>08-Mar-2008</td><td>10:42</td><td>28,672</td><td>IA-64</td><td>SP1QFE</td></tr><tr><td>Wininet.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:42</td><td>1,702,400</td><td>IA-64</td><td>SP1QFE</td></tr><tr><td>Wbrowseui.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:42</td><td>1,036,800</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wdanim.dll</td><td>6.3.1.148</td><td>08-Mar-2008</td><td>10:42</td><td>1,058,304</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wdxtmsft.dll</td><td>6.3.3790.3091</td><td>08-Mar-2008</td><td>10:42</td><td>363,520</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wdxtrans.dll</td><td>6.3.3790.3091</td><td>08-Mar-2008</td><td>10:42</td><td>212,480</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wiedw.exe</td><td>5.2.3790.3091</td><td>08-Mar-2008</td><td>10:42</td><td>17,920</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wiepeers.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:42</td><td>253,952</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wjsproxy.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:42</td><td>16,384</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wmshtml.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:42</td><td>3,160,064</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wmstime.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:42</td><td>537,600</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wpngfilt.dll</td><td>5.2.3790.3091</td><td>08-Mar-2008</td><td>10:42</td><td>42,496</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wshdocvw.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:42</td><td>1,516,032</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wshlwapi.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:42</td><td>321,536</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wurlmon.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:42</td><td>697,344</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Ww03a2409.dll</td><td>5.2.3790.3091</td><td>08-Mar-2008</td><td>10:42</td><td>29,696</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wwininet.dll</td><td>6.0.3790.3091</td><td>08-Mar-2008</td><td>10:42</td><td>666,112</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Browseui.dll</td><td>6.0.3790.4237</td><td>08-Mar-2008</td><td>10:44</td><td>2,542,592</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Dxtmsft.dll</td><td>6.3.3790.4237</td><td>08-Mar-2008</td><td>10:44</td><td>1,009,152</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Dxtrans.dll</td><td>6.3.3790.4237</td><td>08-Mar-2008</td><td>10:44</td><td>640,512</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Mshtml.dll</td><td>6.0.3790.4237</td><td>08-Mar-2008</td><td>10:44</td><td>9,377,280</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Mstime.dll</td><td>6.0.3790.4237</td><td>08-Mar-2008</td><td>10:44</td><td>1,845,760</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Shdocvw.dll</td><td>6.0.3790.4237</td><td>08-Mar-2008</td><td>10:44</td><td>3,679,232</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Urlmon.dll</td><td>6.0.3790.4237</td><td>08-Mar-2008</td><td>10:45</td><td>1,619,968</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>W03a3409.dll</td><td>5.2.3790.4237</td><td>08-Mar-2008</td><td>10:46</td><td>13,824</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Wininet.dll</td><td>6.0.3790.4237</td><td>08-Mar-2008</td><td>10:46</td><td>1,701,888</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Wbrowseui.dll</td><td>6.0.3790.4237</td><td>08-Mar-2008</td><td>10:47</td><td>1,033,216</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wdxtmsft.dll</td><td>6.3.3790.4237</td><td>08-Mar-2008</td><td>10:47</td><td>361,472</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wdxtrans.dll</td><td>6.3.3790.4237</td><td>08-Mar-2008</td><td>10:47</td><td>209,920</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmshtml.dll</td><td>6.0.3790.4237</td><td>08-Mar-2008</td><td>10:47</td><td>3,133,952</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmstime.dll</td><td>6.0.3790.4237</td><td>08-Mar-2008</td><td>10:47</td><td>537,600</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wshdocvw.dll</td><td>6.0.3790.4237</td><td>08-Mar-2008</td><td>10:47</td><td>1,508,352</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wurlmon.dll</td><td>6.0.3790.4237</td><td>08-Mar-2008</td><td>10:47</td><td>698,368</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Ww03a3409.dll</td><td>5.2.3790.4237</td><td>08-Mar-2008</td><td>10:47</td><td>14,848</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wwininet.dll</td><td>6.0.3790.4237</td><td>08-Mar-2008</td><td>10:47</td><td>670,720</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Browseui.dll</td><td>6.0.3790.4237</td><td>08-Mar-2008</td><td>10:38</td><td>2,542,592</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Dxtmsft.dll</td><td>6.3.3790.4237</td><td>08-Mar-2008</td><td>10:39</td><td>1,009,152</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Dxtrans.dll</td><td>6.3.3790.4237</td><td>08-Mar-2008</td><td>10:39</td><td>640,512</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Mshtml.dll</td><td>6.0.3790.4237</td><td>08-Mar-2008</td><td>10:39</td><td>9,383,936</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Mstime.dll</td><td>6.0.3790.4237</td><td>08-Mar-2008</td><td>10:40</td><td>1,845,760</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Shdocvw.dll</td><td>6.0.3790.4237</td><td>08-Mar-2008</td><td>10:40</td><td>3,680,256</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Urlmon.dll</td><td>6.0.3790.4237</td><td>08-Mar-2008</td><td>10:40</td><td>1,619,968</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>W03a3409.dll</td><td>5.2.3790.4237</td><td>08-Mar-2008</td><td>10:40</td><td>13,824</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Wininet.dll</td><td>6.0.3790.4237</td><td>08-Mar-2008</td><td>10:40</td><td>1,702,912</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Wbrowseui.dll</td><td>6.0.3790.4237</td><td>08-Mar-2008</td><td>10:41</td><td>1,033,216</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wdxtmsft.dll</td><td>6.3.3790.4237</td><td>08-Mar-2008</td><td>10:41</td><td>361,472</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wdxtrans.dll</td><td>6.3.3790.4237</td><td>08-Mar-2008</td><td>10:41</td><td>209,920</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmshtml.dll</td><td>6.0.3790.4237</td><td>08-Mar-2008</td><td>10:41</td><td>3,136,000</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmstime.dll</td><td>6.0.3790.4237</td><td>08-Mar-2008</td><td>10:41</td><td>537,600</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wshdocvw.dll</td><td>6.0.3790.4237</td><td>08-Mar-2008</td><td>10:41</td><td>1,508,352</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wurlmon.dll</td><td>6.0.3790.4237</td><td>08-Mar-2008</td><td>10:41</td><td>698,368</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Ww03a3409.dll</td><td>5.2.3790.4237</td><td>08-Mar-2008</td><td>10:41</td><td>14,848</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wwininet.dll</td><td>6.0.3790.4237</td><td>08-Mar-2008</td><td>10:41</td><td>671,232</td><td>x86</td><td>SP2QFE\WOW</td></tr></table></div><br /><span>Internet Explorer 6 on all supported x64-based versions of Windows Server 2003 </span><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th><th>CPU</th><th>Folder</th></tr><tr><td>Browseui.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:56</td><td>1,605,120</td><td>x64</td><td>SP1GDR</td></tr><tr><td>Danim.dll</td><td>6.3.1.148</td><td>16-Feb-2008</td><td>10:56</td><td>1,989,120</td><td>x64</td><td>SP1GDR</td></tr><tr><td>Dxtmsft.dll</td><td>6.3.3790.3091</td><td>16-Feb-2008</td><td>10:56</td><td>562,176</td><td>x64</td><td>SP1GDR</td></tr><tr><td>Dxtrans.dll</td><td>6.3.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>332,288</td><td>x64</td><td>SP1GDR</td></tr><tr><td>Iepeers.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>369,664</td><td>x64</td><td>SP1GDR</td></tr><tr><td>Jsproxy.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>24,064</td><td>x64</td><td>SP1GDR</td></tr><tr><td>Mshtml.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>5,999,616</td><td>x64</td><td>SP1GDR</td></tr><tr><td>Mstime.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>900,608</td><td>x64</td><td>SP1GDR</td></tr><tr><td>Pngfilt.dll</td><td>5.2.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>64,000</td><td>x64</td><td>SP1GDR</td></tr><tr><td>Shdocvw.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>2,438,144</td><td>x64</td><td>SP1GDR</td></tr><tr><td>Shlwapi.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>621,568</td><td>x64</td><td>SP1GDR</td></tr><tr><td>Urlmon.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>1,086,464</td><td>x64</td><td>SP1GDR</td></tr><tr><td>W03a2409.dll</td><td>5.2.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>30,208</td><td>x64</td><td>SP1GDR</td></tr><tr><td>Wininet.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>1,187,840</td><td>x64</td><td>SP1GDR</td></tr><tr><td>Wbrowseui.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>1,036,800</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wdanim.dll</td><td>6.3.1.148</td><td>16-Feb-2008</td><td>10:57</td><td>1,058,304</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wdxtmsft.dll</td><td>6.3.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>363,520</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wdxtrans.dll</td><td>6.3.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>212,480</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wiedw.exe</td><td>5.2.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>17,920</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wiepeers.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>253,952</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wjsproxy.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>16,384</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wmshtml.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>3,157,504</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wmstime.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>537,600</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wpngfilt.dll</td><td>5.2.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>42,496</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wshdocvw.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>1,515,008</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wshlwapi.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>321,536</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wurlmon.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>697,344</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Ww03a2409.dll</td><td>5.2.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>29,696</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wwininet.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>662,528</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Browseui.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:56</td><td>1,605,120</td><td>x64</td><td>SP1QFE</td></tr><tr><td>Danim.dll</td><td>6.3.1.148</td><td>16-Feb-2008</td><td>10:56</td><td>1,989,120</td><td>x64</td><td>SP1QFE</td></tr><tr><td>Dxtmsft.dll</td><td>6.3.3790.3091</td><td>16-Feb-2008</td><td>10:56</td><td>562,176</td><td>x64</td><td>SP1QFE</td></tr><tr><td>Dxtrans.dll</td><td>6.3.3790.3091</td><td>16-Feb-2008</td><td>10:56</td><td>332,288</td><td>x64</td><td>SP1QFE</td></tr><tr><td>Iepeers.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:56</td><td>370,176</td><td>x64</td><td>SP1QFE</td></tr><tr><td>Jsproxy.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:56</td><td>24,064</td><td>x64</td><td>SP1QFE</td></tr><tr><td>Mshtml.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:56</td><td>6,004,224</td><td>x64</td><td>SP1QFE</td></tr><tr><td>Mstime.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>900,608</td><td>x64</td><td>SP1QFE</td></tr><tr><td>Pngfilt.dll</td><td>5.2.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>64,000</td><td>x64</td><td>SP1QFE</td></tr><tr><td>Shdocvw.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>2,439,168</td><td>x64</td><td>SP1QFE</td></tr><tr><td>Shlwapi.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>621,568</td><td>x64</td><td>SP1QFE</td></tr><tr><td>Urlmon.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>1,086,464</td><td>x64</td><td>SP1QFE</td></tr><tr><td>W03a2409.dll</td><td>5.2.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>30,208</td><td>x64</td><td>SP1QFE</td></tr><tr><td>Wininet.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>1,190,912</td><td>x64</td><td>SP1QFE</td></tr><tr><td>Wbrowseui.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>1,036,800</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wdanim.dll</td><td>6.3.1.148</td><td>16-Feb-2008</td><td>10:57</td><td>1,058,304</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wdxtmsft.dll</td><td>6.3.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>363,520</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wdxtrans.dll</td><td>6.3.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>212,480</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wiedw.exe</td><td>5.2.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>17,920</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wiepeers.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>253,952</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wjsproxy.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>16,384</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wmshtml.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>3,160,064</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wmstime.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>537,600</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wpngfilt.dll</td><td>5.2.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>42,496</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wshdocvw.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>1,516,032</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wshlwapi.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>321,536</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wurlmon.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>697,344</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Ww03a2409.dll</td><td>5.2.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>29,696</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wwininet.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>666,112</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Browseui.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>10:58</td><td>1,605,120</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Dxtmsft.dll</td><td>6.3.3790.4237</td><td>16-Feb-2008</td><td>10:58</td><td>562,176</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Dxtrans.dll</td><td>6.3.3790.4237</td><td>16-Feb-2008</td><td>10:58</td><td>332,288</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Mshtml.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>10:58</td><td>6,003,712</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Mstime.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>900,608</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Shdocvw.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>2,438,144</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Urlmon.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>1,089,024</td><td>x64</td><td>SP2GDR</td></tr><tr><td>W03a3409.dll</td><td>5.2.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>15,360</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Wininet.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>1,190,912</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Wbrowseui.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>1,033,216</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wdxtmsft.dll</td><td>6.3.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>361,472</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wdxtrans.dll</td><td>6.3.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>209,920</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmshtml.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>3,133,952</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmstime.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>537,600</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wshdocvw.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>1,508,352</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wurlmon.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>698,368</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Ww03a3409.dll</td><td>5.2.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>14,848</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wwininet.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>670,720</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Browseui.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>16:32</td><td>1,605,120</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Dxtmsft.dll</td><td>6.3.3790.4237</td><td>16-Feb-2008</td><td>16:32</td><td>562,176</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Dxtrans.dll</td><td>6.3.3790.4237</td><td>16-Feb-2008</td><td>16:32</td><td>332,288</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Mshtml.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>16:32</td><td>6,007,808</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Mstime.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>16:32</td><td>900,608</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Shdocvw.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>16:32</td><td>2,439,168</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Urlmon.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>16:32</td><td>1,089,024</td><td>x64</td><td>SP2QFE</td></tr><tr><td>W03a3409.dll</td><td>5.2.3790.4237</td><td>16-Feb-2008</td><td>16:32</td><td>15,360</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Wininet.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>16:32</td><td>1,191,936</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Wbrowseui.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>16:33</td><td>1,033,216</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wdxtmsft.dll</td><td>6.3.3790.4237</td><td>16-Feb-2008</td><td>16:33</td><td>361,472</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wdxtrans.dll</td><td>6.3.3790.4237</td><td>16-Feb-2008</td><td>16:33</td><td>209,920</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmshtml.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>16:33</td><td>3,136,000</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmstime.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>16:33</td><td>537,600</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wshdocvw.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>16:33</td><td>1,508,352</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wurlmon.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>16:33</td><td>698,368</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Ww03a3409.dll</td><td>5.2.3790.4237</td><td>16-Feb-2008</td><td>16:33</td><td>14,848</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wwininet.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>16:33</td><td>671,232</td><td>x86</td><td>SP2QFE\WOW</td></tr></table></div><br /><span>Internet Explorer 6 on all supported x64-based versions of Windows XP </span><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th><th>CPU</th><th>Folder</th></tr><tr><td>Browseui.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:56</td><td>1,605,120</td><td>x64</td><td>SP1GDR</td></tr><tr><td>Danim.dll</td><td>6.3.1.148</td><td>16-Feb-2008</td><td>10:56</td><td>1,989,120</td><td>x64</td><td>SP1GDR</td></tr><tr><td>Dxtmsft.dll</td><td>6.3.3790.3091</td><td>16-Feb-2008</td><td>10:56</td><td>562,176</td><td>x64</td><td>SP1GDR</td></tr><tr><td>Dxtrans.dll</td><td>6.3.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>332,288</td><td>x64</td><td>SP1GDR</td></tr><tr><td>Iepeers.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>369,664</td><td>x64</td><td>SP1GDR</td></tr><tr><td>Jsproxy.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>24,064</td><td>x64</td><td>SP1GDR</td></tr><tr><td>Mshtml.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>5,999,616</td><td>x64</td><td>SP1GDR</td></tr><tr><td>Mstime.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>900,608</td><td>x64</td><td>SP1GDR</td></tr><tr><td>Pngfilt.dll</td><td>5.2.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>64,000</td><td>x64</td><td>SP1GDR</td></tr><tr><td>Shdocvw.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>2,438,144</td><td>x64</td><td>SP1GDR</td></tr><tr><td>Shlwapi.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>621,568</td><td>x64</td><td>SP1GDR</td></tr><tr><td>Urlmon.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>1,086,464</td><td>x64</td><td>SP1GDR</td></tr><tr><td>W03a2409.dll</td><td>5.2.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>30,208</td><td>x64</td><td>SP1GDR</td></tr><tr><td>Wininet.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>1,187,840</td><td>x64</td><td>SP1GDR</td></tr><tr><td>Wbrowseui.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>1,036,800</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wdanim.dll</td><td>6.3.1.148</td><td>16-Feb-2008</td><td>10:57</td><td>1,058,304</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wdxtmsft.dll</td><td>6.3.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>363,520</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wdxtrans.dll</td><td>6.3.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>212,480</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wiedw.exe</td><td>5.2.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>17,920</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wiepeers.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>253,952</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wjsproxy.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>16,384</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wmshtml.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>3,157,504</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wmstime.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>537,600</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wpngfilt.dll</td><td>5.2.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>42,496</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wshdocvw.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>1,515,008</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wshlwapi.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>321,536</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wurlmon.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>697,344</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Ww03a2409.dll</td><td>5.2.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>29,696</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Wwininet.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>662,528</td><td>x86</td><td>SP1GDR\WOW</td></tr><tr><td>Browseui.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:56</td><td>1,605,120</td><td>x64</td><td>SP1QFE</td></tr><tr><td>Danim.dll</td><td>6.3.1.148</td><td>16-Feb-2008</td><td>10:56</td><td>1,989,120</td><td>x64</td><td>SP1QFE</td></tr><tr><td>Dxtmsft.dll</td><td>6.3.3790.3091</td><td>16-Feb-2008</td><td>10:56</td><td>562,176</td><td>x64</td><td>SP1QFE</td></tr><tr><td>Dxtrans.dll</td><td>6.3.3790.3091</td><td>16-Feb-2008</td><td>10:56</td><td>332,288</td><td>x64</td><td>SP1QFE</td></tr><tr><td>Iepeers.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:56</td><td>370,176</td><td>x64</td><td>SP1QFE</td></tr><tr><td>Jsproxy.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:56</td><td>24,064</td><td>x64</td><td>SP1QFE</td></tr><tr><td>Mshtml.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:56</td><td>6,004,224</td><td>x64</td><td>SP1QFE</td></tr><tr><td>Mstime.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>900,608</td><td>x64</td><td>SP1QFE</td></tr><tr><td>Pngfilt.dll</td><td>5.2.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>64,000</td><td>x64</td><td>SP1QFE</td></tr><tr><td>Shdocvw.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>2,439,168</td><td>x64</td><td>SP1QFE</td></tr><tr><td>Shlwapi.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>621,568</td><td>x64</td><td>SP1QFE</td></tr><tr><td>Urlmon.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>1,086,464</td><td>x64</td><td>SP1QFE</td></tr><tr><td>W03a2409.dll</td><td>5.2.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>30,208</td><td>x64</td><td>SP1QFE</td></tr><tr><td>Wininet.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>1,190,912</td><td>x64</td><td>SP1QFE</td></tr><tr><td>Wbrowseui.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>1,036,800</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wdanim.dll</td><td>6.3.1.148</td><td>16-Feb-2008</td><td>10:57</td><td>1,058,304</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wdxtmsft.dll</td><td>6.3.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>363,520</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wdxtrans.dll</td><td>6.3.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>212,480</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wiedw.exe</td><td>5.2.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>17,920</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wiepeers.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>253,952</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wjsproxy.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>16,384</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wmshtml.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>3,160,064</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wmstime.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>537,600</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wpngfilt.dll</td><td>5.2.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>42,496</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wshdocvw.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>1,516,032</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wshlwapi.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>321,536</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wurlmon.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>697,344</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Ww03a2409.dll</td><td>5.2.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>29,696</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Wwininet.dll</td><td>6.0.3790.3091</td><td>16-Feb-2008</td><td>10:57</td><td>666,112</td><td>x86</td><td>SP1QFE\WOW</td></tr><tr><td>Browseui.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>10:58</td><td>1,605,120</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Dxtmsft.dll</td><td>6.3.3790.4237</td><td>16-Feb-2008</td><td>10:58</td><td>562,176</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Dxtrans.dll</td><td>6.3.3790.4237</td><td>16-Feb-2008</td><td>10:58</td><td>332,288</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Mshtml.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>10:58</td><td>6,003,712</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Mstime.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>900,608</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Shdocvw.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>2,438,144</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Urlmon.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>1,089,024</td><td>x64</td><td>SP2GDR</td></tr><tr><td>W03a3409.dll</td><td>5.2.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>15,360</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Wininet.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>1,190,912</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Wbrowseui.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>1,033,216</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wdxtmsft.dll</td><td>6.3.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>361,472</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wdxtrans.dll</td><td>6.3.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>209,920</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmshtml.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>3,133,952</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmstime.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>537,600</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wshdocvw.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>1,508,352</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wurlmon.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>698,368</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Ww03a3409.dll</td><td>5.2.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>14,848</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wwininet.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>10:59</td><td>670,720</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Browseui.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>16:32</td><td>1,605,120</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Dxtmsft.dll</td><td>6.3.3790.4237</td><td>16-Feb-2008</td><td>16:32</td><td>562,176</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Dxtrans.dll</td><td>6.3.3790.4237</td><td>16-Feb-2008</td><td>16:32</td><td>332,288</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Mshtml.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>16:32</td><td>6,007,808</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Mstime.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>16:32</td><td>900,608</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Shdocvw.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>16:32</td><td>2,439,168</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Urlmon.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>16:32</td><td>1,089,024</td><td>x64</td><td>SP2QFE</td></tr><tr><td>W03a3409.dll</td><td>5.2.3790.4237</td><td>16-Feb-2008</td><td>16:32</td><td>15,360</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Wininet.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>16:32</td><td>1,191,936</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Wbrowseui.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>16:33</td><td>1,033,216</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wdxtmsft.dll</td><td>6.3.3790.4237</td><td>16-Feb-2008</td><td>16:33</td><td>361,472</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wdxtrans.dll</td><td>6.3.3790.4237</td><td>16-Feb-2008</td><td>16:33</td><td>209,920</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmshtml.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>16:33</td><td>3,136,000</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmstime.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>16:33</td><td>537,600</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wshdocvw.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>16:33</td><td>1,508,352</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wurlmon.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>16:33</td><td>698,368</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Ww03a3409.dll</td><td>5.2.3790.4237</td><td>16-Feb-2008</td><td>16:33</td><td>14,848</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wwininet.dll</td><td>6.0.3790.4237</td><td>16-Feb-2008</td><td>16:33</td><td>671,232</td><td>x86</td><td>SP2QFE\WOW</td></tr></table></div><br /><span>Internet Explorer 6 with Service Pack 1 on all supported versions of Windows 2000 </span><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th><th>Folder</th></tr><tr><td>Browseui.dll</td><td>6.0.2800.1923</td><td>15-Feb-2008</td><td>21:55</td><td>1,018,368</td><td>RTMGDR</td></tr><tr><td>Cdfview.dll</td><td>6.0.2800.1923</td><td>15-Feb-2008</td><td>21:55</td><td>143,360</td><td>RTMGDR</td></tr><tr><td>Danim.dll</td><td>6.3.1.148</td><td>07-Dec-2007</td><td>00:07</td><td>1,054,208</td><td>RTMGDR</td></tr><tr><td>Dxtmsft.dll</td><td>6.3.2800.1609</td><td>15-Feb-2008</td><td>18:16</td><td>351,744</td><td>RTMGDR</td></tr><tr><td>Dxtrans.dll</td><td>6.3.2800.1609</td><td>15-Feb-2008</td><td>18:16</td><td>192,512</td><td>RTMGDR</td></tr><tr><td>Iepeers.dll</td><td>6.0.2800.1609</td><td>15-Feb-2008</td><td>18:16</td><td>236,032</td><td>RTMGDR</td></tr><tr><td>Inseng.dll</td><td>6.0.2800.1609</td><td>15-Feb-2008</td><td>18:16</td><td>69,632</td><td>RTMGDR</td></tr><tr><td>Jsproxy.dll</td><td>6.0.2800.1609</td><td>15-Feb-2008</td><td>18:16</td><td>12,288</td><td>RTMGDR</td></tr><tr><td>Mshtml.dll</td><td>6.0.2800.1609</td><td>15-Feb-2008</td><td>18:16</td><td>2,705,408</td><td>RTMGDR</td></tr><tr><td>Msrating.dll</td><td>6.0.2800.1923</td><td>15-Feb-2008</td><td>21:55</td><td>132,096</td><td>RTMGDR</td></tr><tr><td>Mstime.dll</td><td>6.0.2800.1609</td><td>15-Feb-2008</td><td>18:16</td><td>498,176</td><td>RTMGDR</td></tr><tr><td>Pngfilt.dll</td><td>6.0.2800.1609</td><td>15-Feb-2008</td><td>18:16</td><td>34,816</td><td>RTMGDR</td></tr><tr><td>Shdocvw.dll</td><td>6.0.2800.1923</td><td>15-Feb-2008</td><td>21:54</td><td>1,340,416</td><td>RTMGDR</td></tr><tr><td>Shlwapi.dll</td><td>6.0.2800.1923</td><td>15-Feb-2008</td><td>21:54</td><td>402,944</td><td>RTMGDR</td></tr><tr><td>Urlmon.dll</td><td>6.0.2800.1609</td><td>15-Feb-2008</td><td>18:16</td><td>462,848</td><td>RTMGDR</td></tr><tr><td>Wininet.dll</td><td>6.0.2800.1609</td><td>15-Feb-2008</td><td>18:17</td><td>575,488</td><td>RTMGDR</td></tr><tr><td>Browseui.dll</td><td>6.0.2800.1923</td><td>15-Feb-2008</td><td>22:55</td><td>1,018,368</td><td>RTMQFE</td></tr><tr><td>Cdfview.dll</td><td>6.0.2800.1923</td><td>15-Feb-2008</td><td>22:55</td><td>143,360</td><td>RTMQFE</td></tr><tr><td>Danim.dll</td><td>6.3.1.148</td><td>07-Dec-2007</td><td>00:44</td><td>1,054,208</td><td>RTMQFE</td></tr><tr><td>Dxtmsft.dll</td><td>6.3.2800.1610</td><td>15-Feb-2008</td><td>19:13</td><td>351,744</td><td>RTMQFE</td></tr><tr><td>Dxtrans.dll</td><td>6.3.2800.1610</td><td>15-Feb-2008</td><td>19:13</td><td>192,512</td><td>RTMQFE</td></tr><tr><td>Iepeers.dll</td><td>6.0.2800.1610</td><td>15-Feb-2008</td><td>19:13</td><td>236,544</td><td>RTMQFE</td></tr><tr><td>Inseng.dll</td><td>6.0.2800.1610</td><td>15-Feb-2008</td><td>19:13</td><td>69,632</td><td>RTMQFE</td></tr><tr><td>Jsproxy.dll</td><td>6.0.2800.1610</td><td>15-Feb-2008</td><td>19:13</td><td>12,288</td><td>RTMQFE</td></tr><tr><td>Mshtml.dll</td><td>6.0.2800.1610</td><td>15-Feb-2008</td><td>19:13</td><td>2,713,088</td><td>RTMQFE</td></tr><tr><td>Msrating.dll</td><td>6.0.2800.1923</td><td>15-Feb-2008</td><td>22:55</td><td>132,096</td><td>RTMQFE</td></tr><tr><td>Mstime.dll</td><td>6.0.2800.1610</td><td>15-Feb-2008</td><td>19:13</td><td>498,176</td><td>RTMQFE</td></tr><tr><td>Pngfilt.dll</td><td>6.0.2800.1610</td><td>15-Feb-2008</td><td>19:13</td><td>38,912</td><td>RTMQFE</td></tr><tr><td>Shdocvw.dll</td><td>6.0.2800.1923</td><td>15-Feb-2008</td><td>22:54</td><td>1,340,416</td><td>RTMQFE</td></tr><tr><td>Shlwapi.dll</td><td>6.0.2800.1923</td><td>15-Feb-2008</td><td>22:54</td><td>402,944</td><td>RTMQFE</td></tr><tr><td>Urlmon.dll</td><td>6.0.2800.1610</td><td>15-Feb-2008</td><td>19:13</td><td>464,896</td><td>RTMQFE</td></tr><tr><td>Wininet.dll</td><td>6.0.2800.1610</td><td>15-Feb-2008</td><td>19:13</td><td>587,776</td><td>RTMQFE</td></tr></table></div><br /><span>Internet Explorer 7 on all supported 32-bit versions of Windows Server 2003 </span><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th><th>Folder</th></tr><tr><td>Advpack.dll</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>20:27</td><td>124,928</td><td>SP2GDR</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>20:27</td><td>347,136</td><td>SP2GDR</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>20:27</td><td>214,528</td><td>SP2GDR</td></tr><tr><td>Extmgr.dll</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>20:27</td><td>133,120</td><td>SP2GDR</td></tr><tr><td>Icardie.dll</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>20:27</td><td>63,488</td><td>SP2GDR</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>07:43</td><td>70,656</td><td>SP2GDR</td></tr><tr><td>Ieakeng.dll</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>20:27</td><td>153,088</td><td>SP2GDR</td></tr><tr><td>Ieaksie.dll</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>20:27</td><td>230,400</td><td>SP2GDR</td></tr><tr><td>Ieakui.dll</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>04:58</td><td>161,792</td><td>SP2GDR</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>17-Apr-2007</td><td>09:35</td><td>2,455,488</td><td>SP2GDR</td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16461</td><td>15-Feb-2008</td><td>20:27</td><td>383,488</td><td>SP2GDR</td></tr><tr><td>Iedkcs32.dll</td><td>17.0.6000.16640</td><td>15-Feb-2008</td><td>20:27</td><td>384,512</td><td>SP2GDR</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>20:27</td><td>6,066,176</td><td>SP2GDR</td></tr><tr><td>Ieframe.dll.mui</td><td>7.0.6000.16414</td><td>03-Mar-2007</td><td>02:11</td><td>991,232</td><td>SP2GDR</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>20:27</td><td>44,544</td><td>SP2GDR</td></tr><tr><td>Iertutil.dll</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>20:27</td><td>267,776</td><td>SP2GDR</td></tr><tr><td>Ieudinit.exe</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>07:43</td><td>13,824</td><td>SP2GDR</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>07:43</td><td>625,664</td><td>SP2GDR</td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>20:27</td><td>1,831,424</td><td>SP2GDR</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>20:27</td><td>27,648</td><td>SP2GDR</td></tr><tr><td>Msfeeds.dll</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>20:27</td><td>459,264</td><td>SP2GDR</td></tr><tr><td>Msfeedsbs.dll</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>20:27</td><td>52,224</td><td>SP2GDR</td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:07</td><td>3,591,680</td><td>SP2GDR</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>20:27</td><td>478,208</td><td>SP2GDR</td></tr><tr><td>Msrating.dll</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>20:27</td><td>193,024</td><td>SP2GDR</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>20:27</td><td>671,232</td><td>SP2GDR</td></tr><tr><td>Occache.dll</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>20:27</td><td>102,912</td><td>SP2GDR</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>20:27</td><td>44,544</td><td>SP2GDR</td></tr><tr><td>Url.dll</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>20:27</td><td>105,984</td><td>SP2GDR</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>20:27</td><td>1,159,680</td><td>SP2GDR</td></tr><tr><td>Webcheck.dll</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>20:27</td><td>233,472</td><td>SP2GDR</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>20:27</td><td>826,368</td><td>SP2GDR</td></tr><tr><td>Advpack.dll</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>20:56</td><td>124,928</td><td>SP2QFE</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>20:56</td><td>347,136</td><td>SP2QFE</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>20:56</td><td>214,528</td><td>SP2QFE</td></tr><tr><td>Extmgr.dll</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>20:56</td><td>132,608</td><td>SP2QFE</td></tr><tr><td>Icardie.dll</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>20:56</td><td>63,488</td><td>SP2QFE</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>07:38</td><td>70,656</td><td>SP2QFE</td></tr><tr><td>Ieakeng.dll</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>20:56</td><td>153,088</td><td>SP2QFE</td></tr><tr><td>Ieaksie.dll</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>20:56</td><td>230,400</td><td>SP2QFE</td></tr><tr><td>Ieakui.dll</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>04:58</td><td>161,792</td><td>SP2QFE</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>17-Apr-2007</td><td>09:35</td><td>2,455,488</td><td>SP2QFE</td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16461</td><td>15-Feb-2008</td><td>20:56</td><td>383,488</td><td>SP2QFE</td></tr><tr><td>Iedkcs32.dll</td><td>17.0.6000.20772</td><td>15-Feb-2008</td><td>20:56</td><td>388,608</td><td>SP2QFE</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>20:56</td><td>6,067,712</td><td>SP2QFE</td></tr><tr><td>Ieframe.dll.mui</td><td>7.0.6000.16414</td><td>03-Mar-2007</td><td>02:11</td><td>991,232</td><td>SP2QFE</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>20:56</td><td>44,544</td><td>SP2QFE</td></tr><tr><td>Iertutil.dll</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>20:56</td><td>267,776</td><td>SP2QFE</td></tr><tr><td>Ieudinit.exe</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>07:38</td><td>13,824</td><td>SP2QFE</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>07:38</td><td>625,664</td><td>SP2QFE</td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>20:56</td><td>1,831,424</td><td>SP2QFE</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>20:56</td><td>27,648</td><td>SP2QFE</td></tr><tr><td>Msfeeds.dll</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>20:56</td><td>459,264</td><td>SP2QFE</td></tr><tr><td>Msfeedsbs.dll</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>20:56</td><td>52,224</td><td>SP2QFE</td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>20:56</td><td>3,593,216</td><td>SP2QFE</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>20:56</td><td>478,208</td><td>SP2QFE</td></tr><tr><td>Msrating.dll</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>20:56</td><td>193,024</td><td>SP2QFE</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>20:56</td><td>671,232</td><td>SP2QFE</td></tr><tr><td>Occache.dll</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>20:56</td><td>102,912</td><td>SP2QFE</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>20:56</td><td>44,544</td><td>SP2QFE</td></tr><tr><td>Url.dll</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>20:56</td><td>105,984</td><td>SP2QFE</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>20:56</td><td>1,162,752</td><td>SP2QFE</td></tr><tr><td>Webcheck.dll</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>20:56</td><td>233,472</td><td>SP2QFE</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>20:56</td><td>827,392</td><td>SP2QFE</td></tr></table></div><br /><span>Internet Explorer 7 on all supported 32-bit versions of Windows Vista and Windows Server 2008 </span><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th></tr><tr><td>Package_1_for_kb947864_bf~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>2,434</td></tr><tr><td>Package_1_for_kb947864~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>3,889</td></tr><tr><td>Package_2_for_kb947864_bf~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>3,887</td></tr><tr><td>Package_2_for_kb947864~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>6,764</td></tr><tr><td>Package_3_for_kb947864_bf~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>3,732</td></tr><tr><td>Package_3_for_kb947864~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>6,606</td></tr><tr><td>Package_4_for_kb947864_bf~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>2,441</td></tr><tr><td>Package_4_for_kb947864~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>3,898</td></tr><tr><td>Package_5_for_kb947864_bf~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>13,976</td></tr><tr><td>Package_5_for_kb947864~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>28,084</td></tr><tr><td>Package_6_for_kb947864_bf~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>3,069</td></tr><tr><td>Package_6_for_kb947864~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>5,221</td></tr><tr><td>Package_7_for_kb947864_bf~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>3,621</td></tr><tr><td>Package_7_for_kb947864~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>6,443</td></tr><tr><td>Package_for_kb947864_client_0_bf~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,416</td></tr><tr><td>Package_for_kb947864_client_0~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,435</td></tr><tr><td>Package_for_kb947864_client_1_bf~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,357</td></tr><tr><td>Package_for_kb947864_client_1~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,377</td></tr><tr><td>Package_for_kb947864_client_bf~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,691</td></tr><tr><td>Package_for_kb947864_client~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,722</td></tr><tr><td>Package_for_kb947864_sc_0_bf~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,412</td></tr><tr><td>Package_for_kb947864_sc_0~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,431</td></tr><tr><td>Package_for_kb947864_sc_bf~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,413</td></tr><tr><td>Package_for_kb947864_sc~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,432</td></tr><tr><td>Package_for_kb947864_server_0_bf~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,416</td></tr><tr><td>Package_for_kb947864_server_0~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,435</td></tr><tr><td>Package_for_kb947864_server_bf~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,421</td></tr><tr><td>Package_for_kb947864_server~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,440</td></tr><tr><td>Package_for_kb947864_winpesrv_0_bf~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,412</td></tr><tr><td>Package_for_kb947864_winpesrv_0~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,431</td></tr><tr><td>Package_for_kb947864_winpesrv_bf~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,420</td></tr><tr><td>Package_for_kb947864_winpesrv~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,439</td></tr><tr><td>Package_for_kb947864_winpe_0_bf~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,828</td></tr><tr><td>Package_for_kb947864_winpe_0~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,863</td></tr><tr><td>Package_for_kb947864_winpe_bf~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,414</td></tr><tr><td>Package_for_kb947864_winpe~31bf3856ad364e35~x866.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,433</td></tr><tr><td>Update-bf.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>3,648</td></tr><tr><td>X86_060caadc78cad47fdde3a5547d09d60c_31bf3856ad364e35_6.0.6001.22120_none_9437136bf30204e1.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>712</td></tr><tr><td>X86_0a23db7734dc0dcd0b47e4f9c6744d3d_31bf3856ad364e35_6.0.6000.16643_none_a340d76f8e774a0a.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>696</td></tr><tr><td>X86_131915d978536b4bdf1d626810ae7943_31bf3856ad364e35_6.0.6000.16643_none_c39e4287c44ab87c.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>708</td></tr><tr><td>X86_1546e1f2096b39fea427470251a0d420_31bf3856ad364e35_6.0.6000.20777_none_fab6f34e547559de.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>700</td></tr><tr><td>X86_1b141dbcfcbf60a338624273bbc5aacb_31bf3856ad364e35_6.0.6000.16643_none_3214e9635912079c.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>695</td></tr><tr><td>X86_1ecd9795cfde29c9c396b3d0c70fe93d_31bf3856ad364e35_6.0.6000.16643_none_19dc28f7b0ffa774.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>700</td></tr><tr><td>X86_24eb02abe54dbc5edd3b7881e37ff9ee_31bf3856ad364e35_6.0.6000.20777_none_e5649ea009ab109a.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>695</td></tr><tr><td>X86_2b50e7b8686172d5454a1a68210dd91f_31bf3856ad364e35_6.0.6000.16643_none_173692feef67fad2.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>708</td></tr><tr><td>X86_2c9085f2f7c48dff849277575f00089f_31bf3856ad364e35_6.0.6000.20777_none_88fe5227b9201630.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>714</td></tr><tr><td>X86_2cd01c4058b7c9a39e361df0b17279be_31bf3856ad364e35_6.0.6001.22120_none_3d41ad0f6a20d859.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>726</td></tr><tr><td>X86_319eddeae8e358fac5dc32a9c74db601_31bf3856ad364e35_6.0.6001.18023_none_b17bccf715da5ee8.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>726</td></tr><tr><td>X86_32a10bd9dc557a0c7adbf0546dc111b1_31bf3856ad364e35_6.0.6000.20777_none_cecf728e637f1016.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>695</td></tr><tr><td>X86_35949b86619df8df558fe1d52f71372c_31bf3856ad364e35_6.0.6000.16643_none_d086bee02cfa6941.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>706</td></tr><tr><td>X86_35de4de8e40b98acd2ed649c30e76df2_31bf3856ad364e35_6.0.6000.16643_none_1dc663d9b712fe01.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>704</td></tr><tr><td>X86_494144dd19b4d22cc8ea46b9ebc5daa7_31bf3856ad364e35_6.0.6000.20777_none_c41c86028841da8b.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>726</td></tr><tr><td>X86_4a788757800a55db00326eb7abed7833_31bf3856ad364e35_6.0.6000.20777_none_36152a982a5925ea.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>708</td></tr><tr><td>X86_50046bcbbc704e47418b3653d0fc6613_31bf3856ad364e35_6.0.6001.22120_none_57e2e1216dad17d0.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>704</td></tr><tr><td>X86_5041aa100b4e1b271aa4d7860d020b05_31bf3856ad364e35_6.0.6000.20777_none_09152cc2013c7cd5.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>700</td></tr><tr><td>X86_52e8f1342054bd9b2843007fdf0ec720_31bf3856ad364e35_6.0.6000.16643_none_1e872542ce33fc5a.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>707</td></tr><tr><td>X86_5b303ab3ed9c8698c713d176531452ba_31bf3856ad364e35_6.0.6001.18023_none_2348311b86db52bc.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>712</td></tr><tr><td>X86_617e0d7bf57b0ccfa3902e705eb9d85c_31bf3856ad364e35_6.0.6001.22120_none_d19eb33d52da9a8f.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>724</td></tr><tr><td>X86_6679381e495f520a8ab0173b771c808f_31bf3856ad364e35_6.0.6000.20777_none_1d49952b6f4cd945.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>708</td></tr><tr><td>X86_6c4ef2bd9d2938658ec3979b94ac4b6e_31bf3856ad364e35_6.0.6000.20777_none_5907555b4dac07d0.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>706</td></tr><tr><td>X86_6faa1572591bc99b1e85fc8993a0fc14_31bf3856ad364e35_6.0.6000.16643_none_198f23e8640b99e8.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>724</td></tr><tr><td>X86_75782addc06af7526350c1991d66ae4e_31bf3856ad364e35_6.0.6000.20777_none_ce4e13b50b753892.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>704</td></tr><tr><td>X86_83630a9aa6fcebdf30d2cf0005bdf273_31bf3856ad364e35_6.0.6000.20777_none_ee54cd4cc1c1d8c3.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>712</td></tr><tr><td>X86_8992ab28c787754dfd845e280daa9f7a_31bf3856ad364e35_6.0.6000.16643_none_ae4cdec7448f4eba.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>699</td></tr><tr><td>X86_8d5ce8f5d1b4df0c15abf8345226f6fa_31bf3856ad364e35_6.0.6000.20777_none_3ca4148a9f684cd2.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>711</td></tr><tr><td>X86_8facab4de2581792bc2a9a31dfae633e_31bf3856ad364e35_6.0.6000.16643_none_b28c761df9e17ce2.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>702</td></tr><tr><td>X86_9760aa497ee965adf3fa06ff0a4f8d10_31bf3856ad364e35_6.0.6000.20777_none_7b19e8ce796457ef.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>699</td></tr><tr><td>X86_9c4136b06148c14342488289f07a1998_31bf3856ad364e35_6.0.6001.18023_none_3c99cae700827736.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>724</td></tr><tr><td>X86_a9e48c397b5d6a8895a77048bdd581b4_31bf3856ad364e35_6.0.6000.16643_none_b196f549e797bb21.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>695</td></tr><tr><td>X86_ad37612d8d255f19b1366b06a31c4e73_31bf3856ad364e35_6.0.6001.18023_none_f46e49a98ebe84fb.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>704</td></tr><tr><td>X86_ad72cde4b8dfb3899f9027eea73a133e_31bf3856ad364e35_6.0.6000.20777_none_9ca496090fda6bd1.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>696</td></tr><tr><td>X86_b10777d4ce4bfd7db5b7461c704c96ef_31bf3856ad364e35_6.0.6000.16643_none_5dedb772ef711632.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>712</td></tr><tr><td>X86_b7e917949a7b82982f66528f58e54a85_31bf3856ad364e35_6.0.6000.20777_none_e1812bf15ba05120.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>694</td></tr><tr><td>X86_b997162badde6a2eb89c95b5cc7690a5_31bf3856ad364e35_6.0.6000.20777_none_f8c373013c01d819.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>704</td></tr><tr><td>X86_c13ac9e5995b3bd8d1cc3968958198a4_31bf3856ad364e35_6.0.6000.16643_none_c60879adaf71342b.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>714</td></tr><tr><td>X86_c5b9f9f92ad7ad0dbd1eec6d2ff90d09_31bf3856ad364e35_6.0.6000.16643_none_2f6d2d8c5f120bf1.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>726</td></tr><tr><td>X86_ca5af0042690fc24061a8ebebdcd34fc_31bf3856ad364e35_6.0.6000.16643_none_a326a4a708fc1c00.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>711</td></tr><tr><td>X86_cb84ac0cd05465d36d4d5c626c832178_31bf3856ad364e35_6.0.6000.16643_none_16c2c6f7b6cc69fc.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>694</td></tr><tr><td>X86_cf18555d79133d433c17cb9aaa18f722_31bf3856ad364e35_6.0.6000.20777_none_7041bba065c0b900.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>707</td></tr><tr><td>X86_d098d3a21c5ab98cb90855c627ca0e14_31bf3856ad364e35_6.0.6000.16643_none_b82ddc6d0fc42b15.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>700</td></tr><tr><td>X86_f94f6e274301c009e839a1d333010980_31bf3856ad364e35_6.0.6000.16643_none_fac187502a5ec386.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>704</td></tr><tr><td>X86_fe157b9ab184077a5ca5c31a507a0efc_31bf3856ad364e35_6.0.6000.16643_none_18d26564ecafad44.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>696</td></tr><tr><td>X86_fe4498f1e0e26746cadd1f2eb1daf245_31bf3856ad364e35_6.0.6000.20777_none_ab7648260d8b6e85.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>702</td></tr><tr><td>X86_ff3ef182d8b757f13c8ebd01dc76929b_31bf3856ad364e35_6.0.6000.20777_none_5f260aee4a65277d.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>724</td></tr><tr><td>X86_ffb41366f1e7fe24511ee1214a853a88_31bf3856ad364e35_6.0.6000.20777_none_418f333ea63a662f.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>696</td></tr><tr><td>X86_microsoft-windows-advpack_31bf3856ad364e35_6.0.6000.16643_none_a9bce801f5c7b8c8.manifest</td><td></td><td>21-Feb-2008</td><td>05:11</td><td>7,110</td></tr><tr><td>X86_microsoft-windows-advpack_31bf3856ad364e35_6.0.6000.20777_none_aa2a16310efa11c1.manifest</td><td></td><td>22-Feb-2008</td><td>05:13</td><td>6,800</td></tr><tr><td>X86_microsoft-windows-i…ablenetworkgraphics_31bf3856ad364e35_6.0.6000.16643_none_ebb7f1b116609ec7.manifest</td><td></td><td>21-Feb-2008</td><td>05:09</td><td>9,718</td></tr><tr><td>X86_microsoft-windows-i…ablenetworkgraphics_31bf3856ad364e35_6.0.6000.20777_none_ec251fe02f92f7c0.manifest</td><td></td><td>22-Feb-2008</td><td>05:12</td><td>9,408</td></tr><tr><td>X86_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6000.16643_none_b2d49a63d9c1162b.manifest</td><td></td><td>21-Feb-2008</td><td>05:12</td><td>258,554</td></tr><tr><td>X86_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6000.20777_none_b341c892f2f36f24.manifest</td><td></td><td>22-Feb-2008</td><td>05:14</td><td>258,554</td></tr><tr><td>X86_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6001.18023_none_b4d078e1d6d76f3a.manifest</td><td></td><td>22-Feb-2008</td><td>05:39</td><td>260,079</td></tr><tr><td>X86_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6001.22120_none_b55714ceeff7c2ff.manifest</td><td></td><td>22-Feb-2008</td><td>08:53</td><td>260,079</td></tr><tr><td>X86_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6000.16643_none_deb7292c7f69d59a.manifest</td><td></td><td>21-Feb-2008</td><td>05:07</td><td>38,883</td></tr><tr><td>X86_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6000.20777_none_df24575b989c2e93.manifest</td><td></td><td>22-Feb-2008</td><td>05:10</td><td>38,573</td></tr><tr><td>X86_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6001.18023_none_e0b307aa7c802ea9.manifest</td><td></td><td>22-Feb-2008</td><td>05:34</td><td>38,573</td></tr><tr><td>X86_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6001.22120_none_e139a39795a0826e.manifest</td><td></td><td>22-Feb-2008</td><td>08:48</td><td>38,573</td></tr><tr><td>X86_microsoft-windows-i…nternetcontrolpanel_31bf3856ad364e35_6.0.6000.16643_none_8d2b289854cfbb4f.manifest</td><td></td><td>21-Feb-2008</td><td>05:11</td><td>761,498</td></tr><tr><td>X86_microsoft-windows-i…nternetcontrolpanel_31bf3856ad364e35_6.0.6000.20777_none_8d9856c76e021448.manifest</td><td></td><td>22-Feb-2008</td><td>05:14</td><td>761,498</td></tr><tr><td>X86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.16643_none_ffda7605a4ca3cbe.manifest</td><td></td><td>21-Feb-2008</td><td>05:09</td><td>52,888</td></tr><tr><td>X86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.20777_none_0047a434bdfc95b7.manifest</td><td></td><td>22-Feb-2008</td><td>05:12</td><td>52,888</td></tr><tr><td>X86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.18023_none_01d65483a1e095cd.manifest</td><td></td><td>22-Feb-2008</td><td>05:36</td><td>52,888</td></tr><tr><td>X86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.22120_none_025cf070bb00e992.manifest</td><td></td><td>22-Feb-2008</td><td>08:50</td><td>52,888</td></tr><tr><td>X86_microsoft-windows-ie-antiphishfilter_31bf3856ad364e35_6.0.6000.16643_none_f98398df6eb5b711.manifest</td><td></td><td>21-Feb-2008</td><td>05:08</td><td>9,230</td></tr><tr><td>X86_microsoft-windows-ie-antiphishfilter_31bf3856ad364e35_6.0.6000.20777_none_f9f0c70e87e8100a.manifest</td><td></td><td>22-Feb-2008</td><td>05:11</td><td>8,920</td></tr><tr><td>X86_microsoft-windows-ie-directxtransforms_31bf3856ad364e35_6.0.6000.16643_none_95b7d197849b3d3f.manifest</td><td></td><td>21-Feb-2008</td><td>05:11</td><td>418,057</td></tr><tr><td>X86_microsoft-windows-ie-directxtransforms_31bf3856ad364e35_6.0.6000.20777_none_9624ffc69dcd9638.manifest</td><td></td><td>22-Feb-2008</td><td>05:13</td><td>417,747</td></tr><tr><td>X86_microsoft-windows-ie-extcompat_31bf3856ad364e35_6.0.6000.16643_none_3aa12e8ad99130f2.manifest</td><td></td><td>21-Feb-2008</td><td>05:04</td><td>42,229</td></tr><tr><td>X86_microsoft-windows-ie-extcompat_31bf3856ad364e35_6.0.6000.20777_none_3b0e5cb9f2c389eb.manifest</td><td></td><td>22-Feb-2008</td><td>05:08</td><td>42,229</td></tr><tr><td>X86_microsoft-windows-ie-htmlactivexcompat_31bf3856ad364e35_6.0.6000.16643_none_1560efcf12c08d46.manifest</td><td></td><td>21-Feb-2008</td><td>05:04</td><td>195,203</td></tr><tr><td>X86_microsoft-windows-ie-htmlactivexcompat_31bf3856ad364e35_6.0.6000.20777_none_15ce1dfe2bf2e63f.manifest</td><td></td><td>22-Feb-2008</td><td>05:08</td><td>195,203</td></tr><tr><td>X86_microsoft-windows-ie-htmlediting_31bf3856ad364e35_6.0.6000.16643_none_461a6bef465befcc.manifest</td><td></td><td>21-Feb-2008</td><td>05:10</td><td>29,507</td></tr><tr><td>X86_microsoft-windows-ie-htmlediting_31bf3856ad364e35_6.0.6000.20777_none_46879a1e5f8e48c5.manifest</td><td></td><td>22-Feb-2008</td><td>05:12</td><td>29,197</td></tr><tr><td>X86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6000.16643_none_113495242520a5f4.manifest</td><td></td><td>21-Feb-2008</td><td>05:11</td><td>840,269</td></tr><tr><td>X86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6000.20777_none_11a1c3533e52feed.manifest</td><td></td><td>22-Feb-2008</td><td>05:13</td><td>840,269</td></tr><tr><td>X86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.18023_none_133073a22236ff03.manifest</td><td></td><td>22-Feb-2008</td><td>05:38</td><td>840,273</td></tr><tr><td>X86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.22120_none_13b70f8f3b5752c8.manifest</td><td></td><td>22-Feb-2008</td><td>08:52</td><td>840,267</td></tr><tr><td>X86_microsoft-windows-ie-iebrokers_31bf3856ad364e35_6.0.6000.16643_none_6a1d2755598c9681.manifest</td><td></td><td>21-Feb-2008</td><td>05:04</td><td>3,494</td></tr><tr><td>X86_microsoft-windows-ie-iebrokers_31bf3856ad364e35_6.0.6000.20777_none_6a8a558472beef7a.manifest</td><td></td><td>22-Feb-2008</td><td>05:08</td><td>3,494</td></tr><tr><td>X86_microsoft-windows-ie-infocard_31bf3856ad364e35_6.0.6000.16643_none_588d01ee673531fd.manifest</td><td></td><td>21-Feb-2008</td><td>05:12</td><td>22,439</td></tr><tr><td>X86_microsoft-windows-ie-infocard_31bf3856ad364e35_6.0.6000.20777_none_58fa301d80678af6.manifest</td><td></td><td>22-Feb-2008</td><td>05:15</td><td>22,129</td></tr><tr><td>X86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6000.16643_none_2d5382911cf5aba1.manifest</td><td></td><td>21-Feb-2008</td><td>05:10</td><td>119,176</td></tr><tr><td>X86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6000.20777_none_2dc0b0c03628049a.manifest</td><td></td><td>22-Feb-2008</td><td>05:12</td><td>119,176</td></tr><tr><td>X86_microsoft-windows-ie-setup-support_31bf3856ad364e35_6.0.6000.16643_none_c3c237ac61707446.manifest</td><td></td><td>21-Feb-2008</td><td>05:11</td><td>29,742</td></tr><tr><td>X86_microsoft-windows-ie-setup-support_31bf3856ad364e35_6.0.6000.20777_none_c42f65db7aa2cd3f.manifest</td><td></td><td>22-Feb-2008</td><td>05:13</td><td>29,432</td></tr><tr><td>X86_microsoft-windows-iebrshim_31bf3856ad364e35_6.0.6000.16643_none_29e74e1c682049a3.manifest</td><td></td><td>21-Feb-2008</td><td>05:11</td><td>34,505</td></tr><tr><td>X86_microsoft-windows-iebrshim_31bf3856ad364e35_6.0.6000.20777_none_2a547c4b8152a29c.manifest</td><td></td><td>22-Feb-2008</td><td>05:14</td><td>34,505</td></tr><tr><td>X86_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6000.16643_none_6293ef27b1163421.manifest</td><td></td><td>21-Feb-2008</td><td>05:11</td><td>748,478</td></tr><tr><td>X86_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6000.20777_none_63011d56ca488d1a.manifest</td><td></td><td>22-Feb-2008</td><td>05:14</td><td>748,166</td></tr><tr><td>X86_microsoft-windows-ieinstal_31bf3856ad364e35_6.0.6000.16643_none_e68d5ba694998859.manifest</td><td></td><td>21-Feb-2008</td><td>05:12</td><td>10,079</td></tr><tr><td>X86_microsoft-windows-ieinstal_31bf3856ad364e35_6.0.6000.20777_none_e6fa89d5adcbe152.manifest</td><td></td><td>22-Feb-2008</td><td>05:14</td><td>9,769</td></tr><tr><td>X86_microsoft-windows-ieuser_31bf3856ad364e35_6.0.6000.16643_none_0b3590c2d714480b.manifest</td><td></td><td>21-Feb-2008</td><td>05:10</td><td>10,338</td></tr><tr><td>X86_microsoft-windows-ieuser_31bf3856ad364e35_6.0.6000.20777_none_0ba2bef1f046a104.manifest</td><td></td><td>22-Feb-2008</td><td>05:12</td><td>10,028</td></tr><tr><td>Advpack.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>124,928</td></tr><tr><td>Advpack.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:48</td><td>124,928</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>44,544</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:51</td><td>44,544</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>1,159,680</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:52</td><td>1,162,752</td></tr><tr><td>Urlmon.dll</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>05:01</td><td>1,166,336</td></tr><tr><td>Urlmon.dll</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>04:52</td><td>1,166,336</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>671,232</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:50</td><td>671,232</td></tr><tr><td>Mstime.dll</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>04:59</td><td>671,232</td></tr><tr><td>Mstime.dll</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>04:50</td><td>671,232</td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:42</td><td>1,831,424</td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:49</td><td>1,831,424</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>27,648</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>826,368</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>21-Feb-2008</td><td>04:43</td><td>64,512</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:49</td><td>27,648</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:52</td><td>827,392</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>22-Feb-2008</td><td>04:52</td><td>64,512</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>04:58</td><td>28,160</td></tr><tr><td>Wininet.dll</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>05:01</td><td>826,880</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>22-Feb-2008</td><td>05:01</td><td>64,512</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>04:49</td><td>28,160</td></tr><tr><td>Wininet.dll</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>04:52</td><td>826,880</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>22-Feb-2008</td><td>04:52</td><td>64,512</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>14-Dec-2007</td><td>21:26</td><td>2,455,488</td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16461</td><td>21-Feb-2008</td><td>04:43</td><td>383,488</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>13-Dec-2007</td><td>19:46</td><td>2,455,488</td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16461</td><td>22-Feb-2008</td><td>04:49</td><td>383,488</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>347,136</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>214,528</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:49</td><td>347,136</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:49</td><td>214,528</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>478,208</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:50</td><td>478,208</td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>3,591,680</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>00:53</td><td>1,383,424</td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:50</td><td>3,593,728</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>01:08</td><td>1,383,424</td></tr><tr><td>Mshtml.dll</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>04:59</td><td>3,578,368</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>02:50</td><td>1,383,424</td></tr><tr><td>Mshtml.dll</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>04:50</td><td>3,578,368</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>02:40</td><td>1,383,424</td></tr><tr><td>Icardie.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>63,488</td></tr><tr><td>Icardie.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:49</td><td>63,488</td></tr><tr><td>Ieunatt.exe</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>26,624</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>625,664</td></tr><tr><td>Ieunatt.exe</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>02:43</td><td>26,624</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>02:44</td><td>625,664</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>70,656</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>44,544</td></tr><tr><td>Iesetup.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>56,320</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>02:43</td><td>70,656</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:49</td><td>44,544</td></tr><tr><td>Iesetup.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:49</td><td>56,320</td></tr><tr><td>Iebrshim.dll</td><td>6.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>52,736</td></tr><tr><td>Iebrshim.dll</td><td>6.0.6000.20777</td><td>22-Feb-2008</td><td>04:49</td><td>52,736</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>6,066,176</td></tr><tr><td>Ieui.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>180,736</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:49</td><td>6,067,712</td></tr><tr><td>Ieui.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:49</td><td>180,736</td></tr><tr><td>Ieinstal.exe</td><td>6.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>263,168</td></tr><tr><td>Ieinstal.exe</td><td>6.0.6000.20777</td><td>22-Feb-2008</td><td>02:44</td><td>263,168</td></tr><tr><td>Ieuser.exe</td><td>6.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>301,568</td></tr><tr><td>Ieuser.exe</td><td>6.0.6000.20777</td><td>22-Feb-2008</td><td>02:44</td><td>301,568</td></tr></table></div><br /><span>Internet Explorer 7 on all supported 32-bit versions of Windows XP </span><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th><th>Folder</th></tr><tr><td>Advpack.dll</td><td>7.0.6000.16640</td><td>01-Mar-2008</td><td>13:06</td><td>124,928</td><td>SP2GDR</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.16640</td><td>01-Mar-2008</td><td>13:06</td><td>347,136</td><td>SP2GDR</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.16640</td><td>01-Mar-2008</td><td>13:06</td><td>214,528</td><td>SP2GDR</td></tr><tr><td>Extmgr.dll</td><td>7.0.6000.16640</td><td>01-Mar-2008</td><td>13:06</td><td>133,120</td><td>SP2GDR</td></tr><tr><td>Icardie.dll</td><td>7.0.6000.16640</td><td>01-Mar-2008</td><td>13:06</td><td>63,488</td><td>SP2GDR</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.16640</td><td>29-Feb-2008</td><td>08:55</td><td>70,656</td><td>SP2GDR</td></tr><tr><td>Ieakeng.dll</td><td>7.0.6000.16640</td><td>01-Mar-2008</td><td>13:06</td><td>153,088</td><td>SP2GDR</td></tr><tr><td>Ieaksie.dll</td><td>7.0.6000.16640</td><td>01-Mar-2008</td><td>13:06</td><td>230,400</td><td>SP2GDR</td></tr><tr><td>Ieakui.dll</td><td>7.0.6000.16640</td><td>15-Feb-2008</td><td>05:44</td><td>161,792</td><td>SP2GDR</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>17-Apr-2007</td><td>09:32</td><td>2,455,488</td><td>SP2GDR</td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16461</td><td>01-Mar-2008</td><td>13:06</td><td>383,488</td><td>SP2GDR</td></tr><tr><td>Iedkcs32.dll</td><td>17.0.6000.16640</td><td>01-Mar-2008</td><td>13:06</td><td>384,512</td><td>SP2GDR</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.16640</td><td>01-Mar-2008</td><td>13:06</td><td>6,066,176</td><td>SP2GDR</td></tr><tr><td>Ieframe.dll.mui</td><td>7.0.6000.16414</td><td>08-Mar-2007</td><td>05:10</td><td>991,232</td><td>SP2GDR</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.16640</td><td>01-Mar-2008</td><td>13:06</td><td>44,544</td><td>SP2GDR</td></tr><tr><td>Iertutil.dll</td><td>7.0.6000.16640</td><td>01-Mar-2008</td><td>13:06</td><td>267,776</td><td>SP2GDR</td></tr><tr><td>Ieudinit.exe</td><td>7.0.6000.16640</td><td>22-Feb-2008</td><td>10:00</td><td>13,824</td><td>SP2GDR</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.16640</td><td>29-Feb-2008</td><td>08:55</td><td>625,664</td><td>SP2GDR</td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.16640</td><td>01-Mar-2008</td><td>13:06</td><td>1,831,424</td><td>SP2GDR</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.16640</td><td>01-Mar-2008</td><td>13:06</td><td>27,648</td><td>SP2GDR</td></tr><tr><td>Msfeeds.dll</td><td>7.0.6000.16640</td><td>01-Mar-2008</td><td>13:06</td><td>459,264</td><td>SP2GDR</td></tr><tr><td>Msfeedsbs.dll</td><td>7.0.6000.16640</td><td>01-Mar-2008</td><td>13:06</td><td>52,224</td><td>SP2GDR</td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.16640</td><td>02-Mar-2008</td><td>01:36</td><td>3,591,680</td><td>SP2GDR</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.16640</td><td>01-Mar-2008</td><td>13:06</td><td>478,208</td><td>SP2GDR</td></tr><tr><td>Msrating.dll</td><td>7.0.6000.16640</td><td>01-Mar-2008</td><td>13:06</td><td>193,024</td><td>SP2GDR</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.16640</td><td>01-Mar-2008</td><td>13:06</td><td>671,232</td><td>SP2GDR</td></tr><tr><td>Occache.dll</td><td>7.0.6000.16640</td><td>01-Mar-2008</td><td>13:06</td><td>102,912</td><td>SP2GDR</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.16640</td><td>01-Mar-2008</td><td>13:06</td><td>44,544</td><td>SP2GDR</td></tr><tr><td>Url.dll</td><td>7.0.6000.16640</td><td>01-Mar-2008</td><td>13:06</td><td>105,984</td><td>SP2GDR</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.16640</td><td>01-Mar-2008</td><td>13:06</td><td>1,159,680</td><td>SP2GDR</td></tr><tr><td>Webcheck.dll</td><td>7.0.6000.16640</td><td>01-Mar-2008</td><td>13:06</td><td>233,472</td><td>SP2GDR</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.16640</td><td>01-Mar-2008</td><td>13:06</td><td>826,368</td><td>SP2GDR</td></tr><tr><td>Advpack.dll</td><td>7.0.6000.20772</td><td>01-Mar-2008</td><td>13:03</td><td>124,928</td><td>SP2QFE</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.20772</td><td>01-Mar-2008</td><td>13:03</td><td>347,136</td><td>SP2QFE</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.20772</td><td>01-Mar-2008</td><td>13:03</td><td>214,528</td><td>SP2QFE</td></tr><tr><td>Extmgr.dll</td><td>7.0.6000.20772</td><td>01-Mar-2008</td><td>13:03</td><td>132,608</td><td>SP2QFE</td></tr><tr><td>Icardie.dll</td><td>7.0.6000.20772</td><td>01-Mar-2008</td><td>13:03</td><td>63,488</td><td>SP2QFE</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.20772</td><td>22-Feb-2008</td><td>09:39</td><td>70,656</td><td>SP2QFE</td></tr><tr><td>Ieakeng.dll</td><td>7.0.6000.20772</td><td>01-Mar-2008</td><td>13:03</td><td>153,088</td><td>SP2QFE</td></tr><tr><td>Ieaksie.dll</td><td>7.0.6000.20772</td><td>01-Mar-2008</td><td>13:03</td><td>230,400</td><td>SP2QFE</td></tr><tr><td>Ieakui.dll</td><td>7.0.6000.20772</td><td>15-Feb-2008</td><td>05:44</td><td>161,792</td><td>SP2QFE</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>17-Apr-2007</td><td>09:32</td><td>2,455,488</td><td>SP2QFE</td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16461</td><td>01-Mar-2008</td><td>13:03</td><td>383,488</td><td>SP2QFE</td></tr><tr><td>Iedkcs32.dll</td><td>17.0.6000.20772</td><td>01-Mar-2008</td><td>13:03</td><td>388,608</td><td>SP2QFE</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.20772</td><td>01-Mar-2008</td><td>13:03</td><td>6,067,712</td><td>SP2QFE</td></tr><tr><td>Ieframe.dll.mui</td><td>7.0.6000.16414</td><td>08-Mar-2007</td><td>05:10</td><td>991,232</td><td>SP2QFE</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.20772</td><td>01-Mar-2008</td><td>13:03</td><td>44,544</td><td>SP2QFE</td></tr><tr><td>Iertutil.dll</td><td>7.0.6000.20772</td><td>01-Mar-2008</td><td>13:03</td><td>267,776</td><td>SP2QFE</td></tr><tr><td>Ieudinit.exe</td><td>7.0.6000.20772</td><td>22-Feb-2008</td><td>09:39</td><td>13,824</td><td>SP2QFE</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.20772</td><td>22-Feb-2008</td><td>09:40</td><td>625,664</td><td>SP2QFE</td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.20772</td><td>01-Mar-2008</td><td>13:03</td><td>1,831,424</td><td>SP2QFE</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.20772</td><td>01-Mar-2008</td><td>13:03</td><td>27,648</td><td>SP2QFE</td></tr><tr><td>Msfeeds.dll</td><td>7.0.6000.20772</td><td>01-Mar-2008</td><td>13:03</td><td>459,264</td><td>SP2QFE</td></tr><tr><td>Msfeedsbs.dll</td><td>7.0.6000.20772</td><td>01-Mar-2008</td><td>13:03</td><td>52,224</td><td>SP2QFE</td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.20772</td><td>01-Mar-2008</td><td>13:03</td><td>3,593,216</td><td>SP2QFE</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.20772</td><td>01-Mar-2008</td><td>13:03</td><td>478,208</td><td>SP2QFE</td></tr><tr><td>Msrating.dll</td><td>7.0.6000.20772</td><td>01-Mar-2008</td><td>13:03</td><td>193,024</td><td>SP2QFE</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.20772</td><td>01-Mar-2008</td><td>13:03</td><td>671,232</td><td>SP2QFE</td></tr><tr><td>Occache.dll</td><td>7.0.6000.20772</td><td>01-Mar-2008</td><td>13:03</td><td>102,912</td><td>SP2QFE</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.20772</td><td>01-Mar-2008</td><td>13:03</td><td>44,544</td><td>SP2QFE</td></tr><tr><td>Url.dll</td><td>7.0.6000.20772</td><td>01-Mar-2008</td><td>13:03</td><td>105,984</td><td>SP2QFE</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.20772</td><td>01-Mar-2008</td><td>13:03</td><td>1,162,752</td><td>SP2QFE</td></tr><tr><td>Webcheck.dll</td><td>7.0.6000.20772</td><td>01-Mar-2008</td><td>13:03</td><td>233,472</td><td>SP2QFE</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.20772</td><td>01-Mar-2008</td><td>13:03</td><td>827,392</td><td>SP2QFE</td></tr></table></div><br /><span>Internet Explorer 7 on all supported Itanium-based versions of Windows Server 2003 </span><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th><th>CPU</th><th>Folder</th></tr><tr><td>Advpack.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:47</td><td>283,136</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:47</td><td>984,576</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:47</td><td>645,632</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Extmgr.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:47</td><td>328,192</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Icardie.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:48</td><td>179,712</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:48</td><td>135,680</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Ieakeng.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:48</td><td>385,536</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Ieaksie.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:48</td><td>503,808</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Ieakui.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:48</td><td>161,792</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>16-Feb-2008</td><td>17:48</td><td>2,455,488</td><td></td><td>SP2GDR</td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16461</td><td>16-Feb-2008</td><td>17:48</td><td>1,075,712</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Iedkcs32.dll</td><td>17.0.6000.16640</td><td>16-Feb-2008</td><td>17:48</td><td>756,224</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:48</td><td>11,707,904</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Ieframe.dll.mui</td><td>7.0.6000.16414</td><td>16-Feb-2008</td><td>17:48</td><td>980,992</td><td></td><td>SP2GDR</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:48</td><td>99,840</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Iertutil.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:48</td><td>555,520</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Ieudinit.exe</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:48</td><td>30,720</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:48</td><td>774,144</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:48</td><td>2,440,192</td><td></td><td>SP2GDR</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:48</td><td>82,432</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Msfeeds.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:48</td><td>985,088</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Msfeedsbs.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:49</td><td>144,384</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:49</td><td>10,051,584</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:49</td><td>1,526,272</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Msrating.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:49</td><td>492,032</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:49</td><td>2,233,344</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Occache.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:49</td><td>275,968</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:49</td><td>122,368</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Url.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:50</td><td>130,048</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:50</td><td>2,582,528</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Webcheck.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:50</td><td>653,824</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:50</td><td>1,884,672</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Wadvpack.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>124,928</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wdxtmsft.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>347,136</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wdxtrans.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>214,528</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wextmgr.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>133,120</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wicardie.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>63,488</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wie4uinit.exe</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>70,656</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieakeng.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>153,088</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieaksie.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>230,400</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieakui.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>161,792</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieapfltr.dat</td><td>7.0.6011.0</td><td>16-Feb-2008</td><td>17:53</td><td>2,455,488</td><td></td><td>SP2GDR\WOW</td></tr><tr><td>Wieapfltr.dll</td><td>7.0.6000.16461</td><td>16-Feb-2008</td><td>17:53</td><td>383,488</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wiedkcs32.dll</td><td>17.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>384,512</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieframe.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>6,066,176</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieframe.dll.mui</td><td>7.0.6000.16414</td><td>16-Feb-2008</td><td>17:53</td><td>991,232</td><td></td><td>SP2GDR\WOW</td></tr><tr><td>Wiernonce.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>44,544</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wiertutil.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>267,776</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieudinit.exe</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>13,824</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wiexplore.exe</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>625,664</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Winetcpl.cpl</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>1,831,424</td><td></td><td>SP2GDR\WOW</td></tr><tr><td>Wjsproxy.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>27,648</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmsfeeds.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>459,264</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmsfeedsbs.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>52,224</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmshtml.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>3,591,680</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmshtmled.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>478,208</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmsrating.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>193,024</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmstime.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>671,232</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Woccache.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>102,912</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wpngfilt.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>44,544</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wurl.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>105,984</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wurlmon.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>1,159,680</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wwebcheck.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>233,472</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wwininet.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>17:53</td><td>826,368</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Advpack.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:46</td><td>283,136</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:46</td><td>984,576</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:47</td><td>645,632</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Extmgr.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:47</td><td>328,192</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Icardie.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:47</td><td>179,712</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:47</td><td>135,680</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Ieakeng.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:47</td><td>385,536</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Ieaksie.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:47</td><td>503,808</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Ieakui.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:47</td><td>161,792</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>16-Feb-2008</td><td>17:47</td><td>2,455,488</td><td></td><td>SP2QFE</td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16461</td><td>16-Feb-2008</td><td>17:47</td><td>1,075,712</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Iedkcs32.dll</td><td>17.0.6000.20772</td><td>16-Feb-2008</td><td>17:47</td><td>763,904</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:47</td><td>11,712,512</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Ieframe.dll.mui</td><td>7.0.6000.16414</td><td>16-Feb-2008</td><td>17:47</td><td>980,992</td><td></td><td>SP2QFE</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:48</td><td>99,840</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Iertutil.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:48</td><td>555,520</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Ieudinit.exe</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:48</td><td>30,720</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:48</td><td>774,144</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:48</td><td>2,440,192</td><td></td><td>SP2QFE</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:48</td><td>82,432</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Msfeeds.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:48</td><td>985,088</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Msfeedsbs.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:48</td><td>144,384</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:48</td><td>10,056,192</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:48</td><td>1,526,272</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Msrating.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:48</td><td>492,032</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:48</td><td>2,233,344</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Occache.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:49</td><td>275,968</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:49</td><td>122,368</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Url.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:49</td><td>130,048</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:49</td><td>2,587,136</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Webcheck.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:49</td><td>653,824</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:49</td><td>1,885,696</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Wadvpack.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>124,928</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wdxtmsft.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>347,136</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wdxtrans.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>214,528</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wextmgr.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>132,608</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wicardie.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>63,488</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wie4uinit.exe</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>70,656</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieakeng.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>153,088</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieaksie.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>230,400</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieakui.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>161,792</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieapfltr.dat</td><td>7.0.6011.0</td><td>16-Feb-2008</td><td>17:50</td><td>2,455,488</td><td></td><td>SP2QFE\WOW</td></tr><tr><td>Wieapfltr.dll</td><td>7.0.6000.16461</td><td>16-Feb-2008</td><td>17:50</td><td>383,488</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wiedkcs32.dll</td><td>17.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>388,608</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieframe.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>6,067,712</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieframe.dll.mui</td><td>7.0.6000.16414</td><td>16-Feb-2008</td><td>17:50</td><td>991,232</td><td></td><td>SP2QFE\WOW</td></tr><tr><td>Wiernonce.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>44,544</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wiertutil.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>267,776</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieudinit.exe</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>13,824</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wiexplore.exe</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>625,664</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Winetcpl.cpl</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>1,831,424</td><td></td><td>SP2QFE\WOW</td></tr><tr><td>Wjsproxy.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>27,648</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmsfeeds.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>459,264</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmsfeedsbs.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>52,224</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmshtml.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>3,593,216</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmshtmled.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>478,208</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmsrating.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>193,024</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmstime.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>671,232</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Woccache.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>102,912</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wpngfilt.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>44,544</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wurl.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>105,984</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wurlmon.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>1,162,752</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wwebcheck.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>233,472</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wwininet.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:50</td><td>827,392</td><td>x86</td><td>SP2QFE\WOW</td></tr></table></div><br /><span>Internet Explorer 7 on all supported x64-based versions of Windows Vista and Windows Server 2008 </span><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th><th>CPU</th></tr><tr><td>Amd64_01df5b12355597f6ab5380df6ab91ff3_31bf3856ad364e35_6.0.6000.16643_none_0769b41bc43b8edb.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,064</td><td></td></tr><tr><td>Amd64_0735ae960bba9e123205a29775cbdff9_31bf3856ad364e35_6.0.6000.16643_none_960cd5d101126460.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,072</td><td></td></tr><tr><td>Amd64_0793a7e3fc759c7b52ee2dfc8011e016_31bf3856ad364e35_6.0.6000.20777_none_93b0ebe83e8341d1.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,046</td><td></td></tr><tr><td>Amd64_0f8183a4fda5eebe33471e1d7bda7fc2_31bf3856ad364e35_6.0.6000.20777_none_ba1917f0527da3e4.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>718</td><td></td></tr><tr><td>Amd64_10e182b583bd7ff51b845e02b5d797a0_31bf3856ad364e35_6.0.6000.16643_none_e0bf4c5e371f56b0.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,076</td><td></td></tr><tr><td>Amd64_1545481cf12cdd2a1548dae2b5ac503f_31bf3856ad364e35_6.0.6000.16643_none_d585274ad45b9750.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,096</td><td></td></tr><tr><td>Amd64_177ad6683d20d5e4d7eabb248929e0e0_31bf3856ad364e35_6.0.6000.16643_none_d38a11c4b7302247.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,046</td><td></td></tr><tr><td>Amd64_1804823d9ad86df1eeb3eee7f90db7b2_31bf3856ad364e35_6.0.6000.16643_none_c5ec46df2610b065.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>706</td><td></td></tr><tr><td>Amd64_19b997de03a585bd8d2fce0877193fae_31bf3856ad364e35_6.0.6000.16643_none_925801a0458c9d9a.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,064</td><td></td></tr><tr><td>Amd64_1c72f9ae19c57efeb78e1377eb19921e_31bf3856ad364e35_6.0.6000.20777_none_5b0cded4d2ffbeb7.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,064</td><td></td></tr><tr><td>Amd64_1e5622c0ec1eab82bb5d81dfd104e484_31bf3856ad364e35_6.0.6001.18023_none_95b70281940549bf.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,056</td><td></td></tr><tr><td>Amd64_23a7656da547dc0d4d2120a8f1ba17ee_31bf3856ad364e35_6.0.6000.20777_none_0ac90a204775641e.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,064</td><td></td></tr><tr><td>Amd64_259230e0faa7eff03345dc1557ee7269_31bf3856ad364e35_6.0.6001.22120_none_7a1f352de9b700d1.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,096</td><td></td></tr><tr><td>Amd64_2aca9496bf438f265a239f8e7d069a37_31bf3856ad364e35_6.0.6000.16643_none_fc2584c936dcec89.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,038</td><td></td></tr><tr><td>Amd64_2ef3d852e2818a784c84ce0eeb758b38_31bf3856ad364e35_6.0.6000.20777_none_64fd55e4668f3f9f.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,040</td><td></td></tr><tr><td>Amd64_3df55fac6657eee63db5b395582fce86_31bf3856ad364e35_6.0.6000.20777_none_6ecd3cccf9666096.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,056</td><td></td></tr><tr><td>Amd64_3f17fd69ff4cc3dcb75b28ae928c6f9b_31bf3856ad364e35_6.0.6000.16643_none_e3cb47cde14d7606.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,048</td><td></td></tr><tr><td>Amd64_464d17a1f73511f5da10d74608e7f818_31bf3856ad364e35_6.0.6000.20777_none_af1fbf86055b5282.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,060</td><td></td></tr><tr><td>Amd64_4a7aee3b39e29d4bb43f6974269a5e19_31bf3856ad364e35_6.0.6000.20777_none_6c70a8205f70d6ef.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,076</td><td></td></tr><tr><td>Amd64_4ed2b8266620ffe22137c069851fee9e_31bf3856ad364e35_6.0.6000.20777_none_2063a60f0ffe9173.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,070</td><td></td></tr><tr><td>Amd64_561ce23fc766391ab527efa2a93dc7f4_31bf3856ad364e35_6.0.6000.20777_none_bb55481424f844a4.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,052</td><td></td></tr><tr><td>Amd64_56ded5ac1b18de7e7d4c7ab2655c4c51_31bf3856ad364e35_6.0.6000.16643_none_5ac588ea45fc77f5.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,056</td><td></td></tr><tr><td>Amd64_5f72896e416a635f209e6d65b7e0c441_31bf3856ad364e35_6.0.6000.16643_none_71e8677f7bdcab84.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>728</td><td></td></tr><tr><td>Amd64_62fae88d7bbbee9f0a90285841aaa2a8_31bf3856ad364e35_6.0.6000.16643_none_6c313e2c07b146e7.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,038</td><td></td></tr><tr><td>Amd64_68ad9ed0f654cec8a93509e9c5a55c7f_31bf3856ad364e35_6.0.6001.18023_none_3897cdbe81e65cad.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>728</td><td></td></tr><tr><td>Amd64_69220fe6ee4961ebb4e926651f5a1344_31bf3856ad364e35_6.0.6001.18023_none_31264f30aac310c5.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>730</td><td></td></tr><tr><td>Amd64_696037afa29e99bfca0987f20de72998_31bf3856ad364e35_6.0.6000.20777_none_b6bbc17d09456c29.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>706</td><td></td></tr><tr><td>Amd64_71ba3f865405a46de1c37dd6f8443b55_31bf3856ad364e35_6.0.6000.20777_none_5d2862f502503c5f.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>699</td><td></td></tr><tr><td>Amd64_7288438d3579f9d4e0eb8e68ed09c424_31bf3856ad364e35_6.0.6000.20777_none_bf8e291c7e00576b.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,038</td><td></td></tr><tr><td>Amd64_7340d7032faf4aa3e333ed679ee28d89_31bf3856ad364e35_6.0.6000.16643_none_5ea1b5ecbf589fe3.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>699</td><td></td></tr><tr><td>Amd64_79c7f25da9b2b2333840f57985aba96f_31bf3856ad364e35_6.0.6000.16643_none_990a593d349dac88.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,060</td><td></td></tr><tr><td>Amd64_7aa0a7205f69e856f3023cb8ce5eb022_31bf3856ad364e35_6.0.6001.22120_none_f2d8ffee5ef81e93.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>730</td><td></td></tr><tr><td>Amd64_7d461614e279e81364b55664bd5fc277_31bf3856ad364e35_6.0.6000.16643_none_4cb4335c3e10daba.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,040</td><td></td></tr><tr><td>Amd64_7ec543d53878c2246e7158b8ac82c681_31bf3856ad364e35_6.0.6000.16643_none_234de0dfb91d5a5c.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>699</td><td></td></tr><tr><td>Amd64_83d8439a4911e8a55923bd1d3c0dd9d9_31bf3856ad364e35_6.0.6000.16643_none_2b1c9e55e56e18f1.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>718</td><td></td></tr><tr><td>Amd64_8d8ba32a7b6c75b988f8d262fdb4b2da_31bf3856ad364e35_6.0.6001.22120_none_7c8bee5ab77a3de2.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,100</td><td></td></tr><tr><td>Amd64_93b61a4868716f476f06de3a01920fe1_31bf3856ad364e35_6.0.6000.20777_none_82cf80126aeb65a0.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,040</td><td></td></tr><tr><td>Amd64_93d03646631a9647354e27d440210186_31bf3856ad364e35_6.0.6001.18023_none_a07fea0106682c18.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,072</td><td></td></tr><tr><td>Amd64_9b4081d24011e3c8157ce17ebb61e8b8_31bf3856ad364e35_6.0.6000.16643_none_22cccf7626ea5992.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>730</td><td></td></tr><tr><td>Amd64_a4dbc5c87384933aec718f4290abad15_31bf3856ad364e35_6.0.6000.20777_none_7afd30f3d50f7b8b.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,056</td><td></td></tr><tr><td>Amd64_a67125f565f245af6c9347339a074f47_31bf3856ad364e35_6.0.6000.16643_none_de8909f906c6fe69.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>708</td><td></td></tr><tr><td>Amd64_abee885c1af0c71622e0f7b2dd427068_31bf3856ad364e35_6.0.6000.16643_none_16022f72e7d8fcc8.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,070</td><td></td></tr><tr><td>Amd64_af87cb6bb89d43ec142235af7d5394c7_31bf3856ad364e35_6.0.6000.20777_none_9723309049600835.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,048</td><td></td></tr><tr><td>Amd64_b7ae1d135721a97877c9271613c52ce1_31bf3856ad364e35_6.0.6000.16643_none_df1a64b47798799a.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,052</td><td></td></tr><tr><td>Amd64_ba5e62acb361c055f00d8accc3973680_31bf3856ad364e35_6.0.6001.18023_none_35ecd3a9dfc63c90.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,096</td><td></td></tr><tr><td>Amd64_bac657b5ee0e718a77a64a5da641ccd0_31bf3856ad364e35_6.0.6001.22120_none_558fd31c7e26fa67.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,056</td><td></td></tr><tr><td>Amd64_bb12b732012581e85f09834afe273890_31bf3856ad364e35_6.0.6000.20777_none_fe50100e5d4a1ff3.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>708</td><td></td></tr><tr><td>Amd64_be86220da339ee07452d068c7937894c_31bf3856ad364e35_6.0.6000.16643_none_bb705402e9b1ffdb.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,036</td><td></td></tr><tr><td>Amd64_bf2a1cac12ec9bc4b7fa9da56462d0e9_31bf3856ad364e35_6.0.6000.20777_none_bc7fb880936de53b.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,100</td><td></td></tr><tr><td>Amd64_c0abbe3f8830375e4fa82bda842ea587_31bf3856ad364e35_6.0.6000.16643_none_26c915eb7de20e60.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,040</td><td></td></tr><tr><td>Amd64_c4e56cf616bdb31895929f908ed3bb63_31bf3856ad364e35_6.0.6000.16643_none_dc3f4db1618367c6.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,056</td><td></td></tr><tr><td>Amd64_c73968396b637bcd608b1523bf660e78_31bf3856ad364e35_6.0.6000.20777_none_78f1308e9bc0a11e.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,072</td><td></td></tr><tr><td>Amd64_c7725bed466d8bb62d5eff2630336b92_31bf3856ad364e35_6.0.6000.20777_none_7bb7f1f505cbfde7.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,038</td><td></td></tr><tr><td>Amd64_ce6ae1e346f1a32e4d32c9158b1b6fd4_31bf3856ad364e35_6.0.6000.20777_none_7e3ce0443abd9df7.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,036</td><td></td></tr><tr><td>Amd64_ce725f7e4c1dede36e01231907f03fc7_31bf3856ad364e35_6.0.6000.20777_none_35749c4edebee28e.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>699</td><td></td></tr><tr><td>Amd64_d0ee5e3437438f42be7c097188499773_31bf3856ad364e35_6.0.6001.22120_none_db643f45a576a884.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>728</td><td></td></tr><tr><td>Amd64_d1dfc47e53e3b784831184b01e2b32d6_31bf3856ad364e35_6.0.6000.20777_none_624bd368bbd81acb.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,048</td><td></td></tr><tr><td>Amd64_d48347c74728fe88be37a33e2347e5bc_31bf3856ad364e35_6.0.6000.20777_none_6339aef1e521e246.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,096</td><td></td></tr><tr><td>Amd64_dd4d73907ac91355fc35f25234a9b6da_31bf3856ad364e35_6.0.6001.22120_none_13bfd8ac585bc2a4.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,072</td><td></td></tr><tr><td>Amd64_de9941e4c372ba5420ab3e9ba780b0b2_31bf3856ad364e35_6.0.6000.20777_none_0e8432c60cc74034.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>730</td><td></td></tr><tr><td>Amd64_dfbb19baaf020beccc3fe10c5eb8bfcc_31bf3856ad364e35_6.0.6001.18023_none_03c140b6a72beed0.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,100</td><td></td></tr><tr><td>Amd64_e90b87bc935009011ed09516e1da7e97_31bf3856ad364e35_6.0.6000.16643_none_f496bd9dd5e036c4.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,100</td><td></td></tr><tr><td>Amd64_ea40ae40996d74b073b04d5ce8769b70_31bf3856ad364e35_6.0.6000.16643_none_516bee158b7bcbd2.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,048</td><td></td></tr><tr><td>Amd64_eee92768d7dd0924a318fdab1669b289_31bf3856ad364e35_6.0.6000.20777_none_b9dae4587296c37c.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>728</td><td></td></tr><tr><td>Amd64_f079a3410dd5dd071f3419d7a3b69433_31bf3856ad364e35_6.0.6000.16643_none_32200f05af371dd8.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,064</td><td></td></tr><tr><td>Amd64_fa57a3d5d66781b4ef5b9ea25a133bf3_31bf3856ad364e35_6.0.6000.20777_none_85d73acbf42d1635.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,064</td><td></td></tr><tr><td>Amd64_microsoft-windows-advpack_31bf3856ad364e35_6.0.6000.16643_none_05db8385ae2529fe.manifest</td><td></td><td>21-Feb-2008</td><td>05:15</td><td>7,142</td><td></td></tr><tr><td>Amd64_microsoft-windows-advpack_31bf3856ad364e35_6.0.6000.20777_none_0648b1b4c75782f7.manifest</td><td></td><td>22-Feb-2008</td><td>08:52</td><td>6,830</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…ablenetworkgraphics_31bf3856ad364e35_6.0.6000.16643_none_47d68d34cebe0ffd.manifest</td><td></td><td>21-Feb-2008</td><td>05:13</td><td>9,732</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…ablenetworkgraphics_31bf3856ad364e35_6.0.6000.20777_none_4843bb63e7f068f6.manifest</td><td></td><td>22-Feb-2008</td><td>08:50</td><td>9,420</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6000.16643_none_0ef335e7921e8761.manifest</td><td></td><td>21-Feb-2008</td><td>05:17</td><td>258,588</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6000.20777_none_0f606416ab50e05a.manifest</td><td></td><td>22-Feb-2008</td><td>08:53</td><td>258,588</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6001.18023_none_10ef14658f34e070.manifest</td><td></td><td>22-Feb-2008</td><td>06:05</td><td>260,113</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6001.22120_none_1175b052a8553435.manifest</td><td></td><td>22-Feb-2008</td><td>06:06</td><td>260,113</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6000.16643_none_3ad5c4b037c746d0.manifest</td><td></td><td>21-Feb-2008</td><td>05:11</td><td>38,913</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6000.20777_none_3b42f2df50f99fc9.manifest</td><td></td><td>22-Feb-2008</td><td>08:48</td><td>38,601</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6001.18023_none_3cd1a32e34dd9fdf.manifest</td><td></td><td>22-Feb-2008</td><td>05:59</td><td>38,601</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6001.22120_none_3d583f1b4dfdf3a4.manifest</td><td></td><td>22-Feb-2008</td><td>05:59</td><td>38,601</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…nternetcontrolpanel_31bf3856ad364e35_6.0.6000.16643_none_e949c41c0d2d2c85.manifest</td><td></td><td>21-Feb-2008</td><td>05:16</td><td>759,754</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…nternetcontrolpanel_31bf3856ad364e35_6.0.6000.20777_none_e9b6f24b265f857e.manifest</td><td></td><td>22-Feb-2008</td><td>08:53</td><td>759,754</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.16643_none_5bf911895d27adf4.manifest</td><td></td><td>21-Feb-2008</td><td>05:13</td><td>52,962</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.20777_none_5c663fb8765a06ed.manifest</td><td></td><td>22-Feb-2008</td><td>08:50</td><td>52,962</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.18023_none_5df4f0075a3e0703.manifest</td><td></td><td>22-Feb-2008</td><td>06:02</td><td>52,962</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.22120_none_5e7b8bf4735e5ac8.manifest</td><td></td><td>22-Feb-2008</td><td>06:02</td><td>52,962</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-antiphishfilter_31bf3856ad364e35_6.0.6000.16643_none_55a2346327132847.manifest</td><td></td><td>21-Feb-2008</td><td>05:11</td><td>9,264</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-antiphishfilter_31bf3856ad364e35_6.0.6000.20777_none_560f629240458140.manifest</td><td></td><td>22-Feb-2008</td><td>08:48</td><td>8,952</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-directxtransforms_31bf3856ad364e35_6.0.6000.16643_none_f1d66d1b3cf8ae75.manifest</td><td></td><td>21-Feb-2008</td><td>05:15</td><td>418,083</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-directxtransforms_31bf3856ad364e35_6.0.6000.20777_none_f2439b4a562b076e.manifest</td><td></td><td>22-Feb-2008</td><td>08:52</td><td>417,771</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-extcompat_31bf3856ad364e35_6.0.6000.16643_none_96bfca0e91eea228.manifest</td><td></td><td>21-Feb-2008</td><td>05:08</td><td>42,231</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-extcompat_31bf3856ad364e35_6.0.6000.20777_none_972cf83dab20fb21.manifest</td><td></td><td>22-Feb-2008</td><td>08:46</td><td>42,231</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-htmlactivexcompat_31bf3856ad364e35_6.0.6000.16643_none_717f8b52cb1dfe7c.manifest</td><td></td><td>21-Feb-2008</td><td>05:08</td><td>195,205</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-htmlactivexcompat_31bf3856ad364e35_6.0.6000.20777_none_71ecb981e4505775.manifest</td><td></td><td>22-Feb-2008</td><td>08:46</td><td>195,205</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-htmlediting_31bf3856ad364e35_6.0.6000.16643_none_a2390772feb96102.manifest</td><td></td><td>21-Feb-2008</td><td>05:14</td><td>29,541</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-htmlediting_31bf3856ad364e35_6.0.6000.20777_none_a2a635a217ebb9fb.manifest</td><td></td><td>22-Feb-2008</td><td>08:51</td><td>29,229</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6000.16643_none_6d5330a7dd7e172a.manifest</td><td></td><td>21-Feb-2008</td><td>05:16</td><td>840,330</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6000.20777_none_6dc05ed6f6b07023.manifest</td><td></td><td>22-Feb-2008</td><td>08:52</td><td>840,330</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.18023_none_6f4f0f25da947039.manifest</td><td></td><td>22-Feb-2008</td><td>06:04</td><td>840,334</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.22120_none_6fd5ab12f3b4c3fe.manifest</td><td></td><td>22-Feb-2008</td><td>06:05</td><td>840,328</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-iebrokers_31bf3856ad364e35_6.0.6000.16643_none_c63bc2d911ea07b7.manifest</td><td></td><td>21-Feb-2008</td><td>05:08</td><td>3,502</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-iebrokers_31bf3856ad364e35_6.0.6000.20777_none_c6a8f1082b1c60b0.manifest</td><td></td><td>22-Feb-2008</td><td>08:46</td><td>3,502</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-infocard_31bf3856ad364e35_6.0.6000.16643_none_b4ab9d721f92a333.manifest</td><td></td><td>21-Feb-2008</td><td>05:18</td><td>22,469</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-infocard_31bf3856ad364e35_6.0.6000.20777_none_b518cba138c4fc2c.manifest</td><td></td><td>22-Feb-2008</td><td>08:54</td><td>22,157</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6000.16643_none_89721e14d5531cd7.manifest</td><td></td><td>21-Feb-2008</td><td>05:14</td><td>119,621</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6000.20777_none_89df4c43ee8575d0.manifest</td><td></td><td>22-Feb-2008</td><td>08:51</td><td>119,621</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_6.0.6000.16643_none_1fe0d33019cde57c.manifest</td><td></td><td>21-Feb-2008</td><td>05:16</td><td>29,778</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_6.0.6000.20777_none_204e015f33003e75.manifest</td><td></td><td>22-Feb-2008</td><td>08:52</td><td>29,466</td><td></td></tr><tr><td>Amd64_microsoft-windows-iebrshim_31bf3856ad364e35_6.0.6000.16643_none_8605e9a0207dbad9.manifest</td><td></td><td>21-Feb-2008</td><td>05:16</td><td>35,182</td><td></td></tr><tr><td>Amd64_microsoft-windows-iebrshim_31bf3856ad364e35_6.0.6000.20777_none_867317cf39b013d2.manifest</td><td></td><td>22-Feb-2008</td><td>08:53</td><td>35,182</td><td></td></tr><tr><td>Amd64_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6000.16643_none_beb28aab6973a557.manifest</td><td></td><td>21-Feb-2008</td><td>05:16</td><td>748,584</td><td></td></tr><tr><td>Amd64_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6000.20777_none_bf1fb8da82a5fe50.manifest</td><td></td><td>22-Feb-2008</td><td>08:53</td><td>748,270</td><td></td></tr><tr><td>Amd64_microsoft-windows-ieinstal_31bf3856ad364e35_6.0.6000.16643_none_42abf72a4cf6f98f.manifest</td><td></td><td>21-Feb-2008</td><td>05:17</td><td>10,105</td><td></td></tr><tr><td>Amd64_microsoft-windows-ieinstal_31bf3856ad364e35_6.0.6000.20777_none_4319255966295288.manifest</td><td></td><td>22-Feb-2008</td><td>08:53</td><td>9,793</td><td></td></tr><tr><td>Amd64_microsoft-windows-ieuser_31bf3856ad364e35_6.0.6000.16643_none_67542c468f71b941.manifest</td><td></td><td>21-Feb-2008</td><td>05:14</td><td>10,372</td><td></td></tr><tr><td>Amd64_microsoft-windows-ieuser_31bf3856ad364e35_6.0.6000.20777_none_67c15a75a8a4123a.manifest</td><td></td><td>22-Feb-2008</td><td>08:51</td><td>10,060</td><td></td></tr><tr><td>Package_1_for_kb947864_bf~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>2,448</td><td></td></tr><tr><td>Package_1_for_kb947864~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>3,911</td><td></td></tr><tr><td>Package_2_for_kb947864_bf~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>4,825</td><td></td></tr><tr><td>Package_2_for_kb947864~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>8,680</td><td></td></tr><tr><td>Package_3_for_kb947864_bf~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>4,668</td><td></td></tr><tr><td>Package_3_for_kb947864~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>8,520</td><td></td></tr><tr><td>Package_4_for_kb947864_bf~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>2,929</td><td></td></tr><tr><td>Package_4_for_kb947864~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>4,892</td><td></td></tr><tr><td>Package_5_for_kb947864_bf~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>18,405</td><td></td></tr><tr><td>Package_5_for_kb947864~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>37,176</td><td></td></tr><tr><td>Package_6_for_kb947864_bf~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>3,087</td><td></td></tr><tr><td>Package_6_for_kb947864~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>5,251</td><td></td></tr><tr><td>Package_7_for_kb947864_bf~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>3,643</td><td></td></tr><tr><td>Package_7_for_kb947864~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>6,481</td><td></td></tr><tr><td>Package_for_kb947864_client_0_bf~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,424</td><td></td></tr><tr><td>Package_for_kb947864_client_0~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,443</td><td></td></tr><tr><td>Package_for_kb947864_client_1_bf~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,365</td><td></td></tr><tr><td>Package_for_kb947864_client_1~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,385</td><td></td></tr><tr><td>Package_for_kb947864_client_bf~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,701</td><td></td></tr><tr><td>Package_for_kb947864_client~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,732</td><td></td></tr><tr><td>Package_for_kb947864_sc_0_bf~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,420</td><td></td></tr><tr><td>Package_for_kb947864_sc_0~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,439</td><td></td></tr><tr><td>Package_for_kb947864_sc_bf~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,421</td><td></td></tr><tr><td>Package_for_kb947864_sc~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,440</td><td></td></tr><tr><td>Package_for_kb947864_server_0_bf~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,424</td><td></td></tr><tr><td>Package_for_kb947864_server_0~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,443</td><td></td></tr><tr><td>Package_for_kb947864_server_bf~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,429</td><td></td></tr><tr><td>Package_for_kb947864_server~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,448</td><td></td></tr><tr><td>Package_for_kb947864_winpesrv_0_bf~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,420</td><td></td></tr><tr><td>Package_for_kb947864_winpesrv_0~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,439</td><td></td></tr><tr><td>Package_for_kb947864_winpesrv_bf~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,428</td><td></td></tr><tr><td>Package_for_kb947864_winpesrv~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,447</td><td></td></tr><tr><td>Package_for_kb947864_winpe_0_bf~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,840</td><td></td></tr><tr><td>Package_for_kb947864_winpe_0~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,875</td><td></td></tr><tr><td>Package_for_kb947864_winpe_bf~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,422</td><td></td></tr><tr><td>Package_for_kb947864_winpe~31bf3856ad364e35~amd646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,441</td><td></td></tr><tr><td>Update-bf.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>3,676</td><td></td></tr><tr><td>Wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6000.16643_none_93c6c86709b3ded2.manifest</td><td></td><td>21-Feb-2008</td><td>05:01</td><td>114,607</td><td></td></tr><tr><td>Wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6000.20777_none_9433f69622e637cb.manifest</td><td></td><td>22-Feb-2008</td><td>05:07</td><td>114,607</td><td></td></tr><tr><td>X86_microsoft-windows-advpack_31bf3856ad364e35_6.0.6000.16643_none_a9bce801f5c7b8c8.manifest</td><td></td><td>21-Feb-2008</td><td>05:11</td><td>7,110</td><td></td></tr><tr><td>X86_microsoft-windows-advpack_31bf3856ad364e35_6.0.6000.20777_none_aa2a16310efa11c1.manifest</td><td></td><td>22-Feb-2008</td><td>05:13</td><td>6,800</td><td></td></tr><tr><td>X86_microsoft-windows-i…ablenetworkgraphics_31bf3856ad364e35_6.0.6000.16643_none_ebb7f1b116609ec7.manifest</td><td></td><td>21-Feb-2008</td><td>05:09</td><td>9,718</td><td></td></tr><tr><td>X86_microsoft-windows-i…ablenetworkgraphics_31bf3856ad364e35_6.0.6000.20777_none_ec251fe02f92f7c0.manifest</td><td></td><td>22-Feb-2008</td><td>05:12</td><td>9,408</td><td></td></tr><tr><td>X86_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6000.16643_none_b2d49a63d9c1162b.manifest</td><td></td><td>21-Feb-2008</td><td>05:12</td><td>258,554</td><td></td></tr><tr><td>X86_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6000.20777_none_b341c892f2f36f24.manifest</td><td></td><td>22-Feb-2008</td><td>05:14</td><td>258,554</td><td></td></tr><tr><td>X86_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6001.18023_none_b4d078e1d6d76f3a.manifest</td><td></td><td>22-Feb-2008</td><td>05:39</td><td>260,079</td><td></td></tr><tr><td>X86_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6001.22120_none_b55714ceeff7c2ff.manifest</td><td></td><td>22-Feb-2008</td><td>08:53</td><td>260,079</td><td></td></tr><tr><td>X86_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6000.16643_none_deb7292c7f69d59a.manifest</td><td></td><td>21-Feb-2008</td><td>05:07</td><td>38,883</td><td></td></tr><tr><td>X86_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6000.20777_none_df24575b989c2e93.manifest</td><td></td><td>22-Feb-2008</td><td>05:10</td><td>38,573</td><td></td></tr><tr><td>X86_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6001.18023_none_e0b307aa7c802ea9.manifest</td><td></td><td>22-Feb-2008</td><td>05:34</td><td>38,573</td><td></td></tr><tr><td>X86_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6001.22120_none_e139a39795a0826e.manifest</td><td></td><td>22-Feb-2008</td><td>08:48</td><td>38,573</td><td></td></tr><tr><td>X86_microsoft-windows-i…nternetcontrolpanel_31bf3856ad364e35_6.0.6000.16643_none_8d2b289854cfbb4f.manifest</td><td></td><td>21-Feb-2008</td><td>05:11</td><td>761,498</td><td></td></tr><tr><td>X86_microsoft-windows-i…nternetcontrolpanel_31bf3856ad364e35_6.0.6000.20777_none_8d9856c76e021448.manifest</td><td></td><td>22-Feb-2008</td><td>05:14</td><td>761,498</td><td></td></tr><tr><td>X86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.16643_none_ffda7605a4ca3cbe.manifest</td><td></td><td>21-Feb-2008</td><td>05:09</td><td>52,888</td><td></td></tr><tr><td>X86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.20777_none_0047a434bdfc95b7.manifest</td><td></td><td>22-Feb-2008</td><td>05:12</td><td>52,888</td><td></td></tr><tr><td>X86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.18023_none_01d65483a1e095cd.manifest</td><td></td><td>22-Feb-2008</td><td>05:36</td><td>52,888</td><td></td></tr><tr><td>X86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.22120_none_025cf070bb00e992.manifest</td><td></td><td>22-Feb-2008</td><td>08:50</td><td>52,888</td><td></td></tr><tr><td>X86_microsoft-windows-ie-antiphishfilter_31bf3856ad364e35_6.0.6000.16643_none_f98398df6eb5b711.manifest</td><td></td><td>21-Feb-2008</td><td>05:08</td><td>9,230</td><td></td></tr><tr><td>X86_microsoft-windows-ie-antiphishfilter_31bf3856ad364e35_6.0.6000.20777_none_f9f0c70e87e8100a.manifest</td><td></td><td>22-Feb-2008</td><td>05:11</td><td>8,920</td><td></td></tr><tr><td>X86_microsoft-windows-ie-directxtransforms_31bf3856ad364e35_6.0.6000.16643_none_95b7d197849b3d3f.manifest</td><td></td><td>21-Feb-2008</td><td>05:11</td><td>418,057</td><td></td></tr><tr><td>X86_microsoft-windows-ie-directxtransforms_31bf3856ad364e35_6.0.6000.20777_none_9624ffc69dcd9638.manifest</td><td></td><td>22-Feb-2008</td><td>05:13</td><td>417,747</td><td></td></tr><tr><td>X86_microsoft-windows-ie-extcompat_31bf3856ad364e35_6.0.6000.16643_none_3aa12e8ad99130f2.manifest</td><td></td><td>21-Feb-2008</td><td>05:04</td><td>42,229</td><td></td></tr><tr><td>X86_microsoft-windows-ie-extcompat_31bf3856ad364e35_6.0.6000.20777_none_3b0e5cb9f2c389eb.manifest</td><td></td><td>22-Feb-2008</td><td>05:08</td><td>42,229</td><td></td></tr><tr><td>X86_microsoft-windows-ie-htmlactivexcompat_31bf3856ad364e35_6.0.6000.16643_none_1560efcf12c08d46.manifest</td><td></td><td>21-Feb-2008</td><td>05:04</td><td>195,203</td><td></td></tr><tr><td>X86_microsoft-windows-ie-htmlactivexcompat_31bf3856ad364e35_6.0.6000.20777_none_15ce1dfe2bf2e63f.manifest</td><td></td><td>22-Feb-2008</td><td>05:08</td><td>195,203</td><td></td></tr><tr><td>X86_microsoft-windows-ie-htmlediting_31bf3856ad364e35_6.0.6000.16643_none_461a6bef465befcc.manifest</td><td></td><td>21-Feb-2008</td><td>05:10</td><td>29,507</td><td></td></tr><tr><td>X86_microsoft-windows-ie-htmlediting_31bf3856ad364e35_6.0.6000.20777_none_46879a1e5f8e48c5.manifest</td><td></td><td>22-Feb-2008</td><td>05:12</td><td>29,197</td><td></td></tr><tr><td>X86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6000.16643_none_113495242520a5f4.manifest</td><td></td><td>21-Feb-2008</td><td>05:11</td><td>840,269</td><td></td></tr><tr><td>X86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6000.20777_none_11a1c3533e52feed.manifest</td><td></td><td>22-Feb-2008</td><td>05:13</td><td>840,269</td><td></td></tr><tr><td>X86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.18023_none_133073a22236ff03.manifest</td><td></td><td>22-Feb-2008</td><td>05:38</td><td>840,273</td><td></td></tr><tr><td>X86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.22120_none_13b70f8f3b5752c8.manifest</td><td></td><td>22-Feb-2008</td><td>08:52</td><td>840,267</td><td></td></tr><tr><td>X86_microsoft-windows-ie-iebrokers_31bf3856ad364e35_6.0.6000.16643_none_6a1d2755598c9681.manifest</td><td></td><td>21-Feb-2008</td><td>05:04</td><td>3,494</td><td></td></tr><tr><td>X86_microsoft-windows-ie-iebrokers_31bf3856ad364e35_6.0.6000.20777_none_6a8a558472beef7a.manifest</td><td></td><td>22-Feb-2008</td><td>05:08</td><td>3,494</td><td></td></tr><tr><td>X86_microsoft-windows-ie-infocard_31bf3856ad364e35_6.0.6000.16643_none_588d01ee673531fd.manifest</td><td></td><td>21-Feb-2008</td><td>05:12</td><td>22,439</td><td></td></tr><tr><td>X86_microsoft-windows-ie-infocard_31bf3856ad364e35_6.0.6000.20777_none_58fa301d80678af6.manifest</td><td></td><td>22-Feb-2008</td><td>05:15</td><td>22,129</td><td></td></tr><tr><td>X86_microsoft-windows-ie-setup-support_31bf3856ad364e35_6.0.6000.16643_none_c3c237ac61707446.manifest</td><td></td><td>21-Feb-2008</td><td>05:11</td><td>29,742</td><td></td></tr><tr><td>X86_microsoft-windows-ie-setup-support_31bf3856ad364e35_6.0.6000.20777_none_c42f65db7aa2cd3f.manifest</td><td></td><td>22-Feb-2008</td><td>05:13</td><td>29,432</td><td></td></tr><tr><td>X86_microsoft-windows-iebrshim_31bf3856ad364e35_6.0.6000.16643_none_29e74e1c682049a3.manifest</td><td></td><td>21-Feb-2008</td><td>05:11</td><td>34,505</td><td></td></tr><tr><td>X86_microsoft-windows-iebrshim_31bf3856ad364e35_6.0.6000.20777_none_2a547c4b8152a29c.manifest</td><td></td><td>22-Feb-2008</td><td>05:14</td><td>34,505</td><td></td></tr><tr><td>X86_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6000.16643_none_6293ef27b1163421.manifest</td><td></td><td>21-Feb-2008</td><td>05:11</td><td>748,478</td><td></td></tr><tr><td>X86_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6000.20777_none_63011d56ca488d1a.manifest</td><td></td><td>22-Feb-2008</td><td>05:14</td><td>748,166</td><td></td></tr><tr><td>X86_microsoft-windows-ieinstal_31bf3856ad364e35_6.0.6000.16643_none_e68d5ba694998859.manifest</td><td></td><td>21-Feb-2008</td><td>05:12</td><td>10,079</td><td></td></tr><tr><td>X86_microsoft-windows-ieinstal_31bf3856ad364e35_6.0.6000.20777_none_e6fa89d5adcbe152.manifest</td><td></td><td>22-Feb-2008</td><td>05:14</td><td>9,769</td><td></td></tr><tr><td>X86_microsoft-windows-ieuser_31bf3856ad364e35_6.0.6000.16643_none_0b3590c2d714480b.manifest</td><td></td><td>21-Feb-2008</td><td>05:10</td><td>10,338</td><td></td></tr><tr><td>X86_microsoft-windows-ieuser_31bf3856ad364e35_6.0.6000.20777_none_0ba2bef1f046a104.manifest</td><td></td><td>22-Feb-2008</td><td>05:12</td><td>10,028</td><td></td></tr><tr><td>Advpack.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:45</td><td>161,280</td><td>x64</td></tr><tr><td>Advpack.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:51</td><td>161,280</td><td>x64</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:45</td><td>64,000</td><td>x64</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:54</td><td>64,000</td><td>x64</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:45</td><td>1,427,968</td><td>x64</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:54</td><td>1,431,040</td><td>x64</td></tr><tr><td>Urlmon.dll</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>05:21</td><td>1,418,240</td><td>x64</td></tr><tr><td>Urlmon.dll</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>05:21</td><td>1,418,240</td><td>x64</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:45</td><td>1,129,984</td><td>x64</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:53</td><td>1,129,984</td><td>x64</td></tr><tr><td>Mstime.dll</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>05:19</td><td>1,129,984</td><td>x64</td></tr><tr><td>Mstime.dll</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>05:19</td><td>1,129,984</td><td>x64</td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:44</td><td>2,077,184</td><td></td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:52</td><td>2,077,184</td><td></td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:45</td><td>32,256</td><td>x64</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:45</td><td>1,022,464</td><td>x64</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>21-Feb-2008</td><td>04:45</td><td>93,184</td><td>x64</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:52</td><td>32,256</td><td>x64</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:55</td><td>1,022,976</td><td>x64</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>22-Feb-2008</td><td>04:55</td><td>93,184</td><td>x64</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>05:18</td><td>32,256</td><td>x64</td></tr><tr><td>Wininet.dll</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>05:21</td><td>1,013,760</td><td>x64</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>22-Feb-2008</td><td>05:21</td><td>93,184</td><td>x64</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>05:17</td><td>32,256</td><td>x64</td></tr><tr><td>Wininet.dll</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>05:21</td><td>1,013,760</td><td>x64</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>22-Feb-2008</td><td>05:21</td><td>93,184</td><td>x64</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>14-Dec-2007</td><td>21:26</td><td>2,455,488</td><td></td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16461</td><td>21-Feb-2008</td><td>04:45</td><td>424,448</td><td>x64</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>14-Dec-2007</td><td>21:26</td><td>2,455,488</td><td></td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16461</td><td>22-Feb-2008</td><td>04:52</td><td>424,448</td><td>x64</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:45</td><td>508,416</td><td>x64</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:45</td><td>314,368</td><td>x64</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:51</td><td>508,416</td><td>x64</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:51</td><td>314,368</td><td>x64</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:45</td><td>758,784</td><td>x64</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:53</td><td>758,784</td><td>x64</td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:45</td><td>5,678,592</td><td>x64</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>00:52</td><td>1,383,424</td><td></td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:53</td><td>5,679,104</td><td>x64</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>01:09</td><td>1,383,424</td><td></td></tr><tr><td>Mshtml.dll</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>05:19</td><td>5,675,520</td><td>x64</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>03:16</td><td>1,383,424</td><td></td></tr><tr><td>Mshtml.dll</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>05:18</td><td>5,675,520</td><td>x64</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>03:15</td><td>1,383,424</td><td></td></tr><tr><td>Icardie.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:45</td><td>85,504</td><td>x64</td></tr><tr><td>Icardie.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:52</td><td>85,504</td><td>x64</td></tr><tr><td>Ieunatt.exe</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:45</td><td>32,768</td><td>x64</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:45</td><td>701,440</td><td>x64</td></tr><tr><td>Ieunatt.exe</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>02:54</td><td>32,768</td><td>x64</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>02:54</td><td>701,440</td><td>x64</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:45</td><td>84,992</td><td>x64</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:45</td><td>57,344</td><td>x64</td></tr><tr><td>Iesetup.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:45</td><td>69,120</td><td>x64</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>02:54</td><td>84,992</td><td>x64</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:52</td><td>57,344</td><td>x64</td></tr><tr><td>Iesetup.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:52</td><td>69,120</td><td>x64</td></tr><tr><td>Iebrshim.dll</td><td>6.0.6000.16643</td><td>21-Feb-2008</td><td>04:45</td><td>145,408</td><td>x64</td></tr><tr><td>Iebrshim.dll</td><td>6.0.6000.20777</td><td>22-Feb-2008</td><td>04:52</td><td>145,408</td><td>x64</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:45</td><td>7,069,696</td><td>x64</td></tr><tr><td>Ieui.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:45</td><td>228,352</td><td>x64</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:52</td><td>7,069,184</td><td>x64</td></tr><tr><td>Ieui.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:52</td><td>228,352</td><td>x64</td></tr><tr><td>Ieinstal.exe</td><td>6.0.6000.16643</td><td>21-Feb-2008</td><td>04:45</td><td>276,480</td><td>x64</td></tr><tr><td>Ieinstal.exe</td><td>6.0.6000.20777</td><td>22-Feb-2008</td><td>02:54</td><td>276,480</td><td>x64</td></tr><tr><td>Ieuser.exe</td><td>6.0.6000.16643</td><td>21-Feb-2008</td><td>04:45</td><td>378,880</td><td>x64</td></tr><tr><td>Ieuser.exe</td><td>6.0.6000.20777</td><td>22-Feb-2008</td><td>02:54</td><td>378,880</td><td>x64</td></tr><tr><td>Ieunatt.exe</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>26,624</td><td>x86</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>625,664</td><td>x86</td></tr><tr><td>Ieunatt.exe</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>02:43</td><td>26,624</td><td>x86</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>02:44</td><td>625,664</td><td>x86</td></tr><tr><td>Advpack.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>124,928</td><td>x86</td></tr><tr><td>Advpack.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:48</td><td>124,928</td><td>x86</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>44,544</td><td>x86</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:51</td><td>44,544</td><td>x86</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>1,159,680</td><td>x86</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:52</td><td>1,162,752</td><td>x86</td></tr><tr><td>Urlmon.dll</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>05:01</td><td>1,166,336</td><td>x86</td></tr><tr><td>Urlmon.dll</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>04:52</td><td>1,166,336</td><td>x86</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>671,232</td><td>x86</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:50</td><td>671,232</td><td>x86</td></tr><tr><td>Mstime.dll</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>04:59</td><td>671,232</td><td>x86</td></tr><tr><td>Mstime.dll</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>04:50</td><td>671,232</td><td>x86</td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:42</td><td>1,831,424</td><td></td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:49</td><td>1,831,424</td><td></td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>27,648</td><td>x86</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>826,368</td><td>x86</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>21-Feb-2008</td><td>04:43</td><td>64,512</td><td>x86</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:49</td><td>27,648</td><td>x86</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:52</td><td>827,392</td><td>x86</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>22-Feb-2008</td><td>04:52</td><td>64,512</td><td>x86</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>04:58</td><td>28,160</td><td>x86</td></tr><tr><td>Wininet.dll</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>05:01</td><td>826,880</td><td>x86</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>22-Feb-2008</td><td>05:01</td><td>64,512</td><td>x86</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>04:49</td><td>28,160</td><td>x86</td></tr><tr><td>Wininet.dll</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>04:52</td><td>826,880</td><td>x86</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>22-Feb-2008</td><td>04:52</td><td>64,512</td><td>x86</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>14-Dec-2007</td><td>21:26</td><td>2,455,488</td><td></td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16461</td><td>21-Feb-2008</td><td>04:43</td><td>383,488</td><td>x86</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>13-Dec-2007</td><td>19:46</td><td>2,455,488</td><td></td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16461</td><td>22-Feb-2008</td><td>04:49</td><td>383,488</td><td>x86</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>347,136</td><td>x86</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>214,528</td><td>x86</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:49</td><td>347,136</td><td>x86</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:49</td><td>214,528</td><td>x86</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>478,208</td><td>x86</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:50</td><td>478,208</td><td>x86</td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>3,591,680</td><td>x86</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>00:53</td><td>1,383,424</td><td></td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:50</td><td>3,593,728</td><td>x86</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>01:08</td><td>1,383,424</td><td></td></tr><tr><td>Mshtml.dll</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>04:59</td><td>3,578,368</td><td>x86</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>02:50</td><td>1,383,424</td><td></td></tr><tr><td>Mshtml.dll</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>04:50</td><td>3,578,368</td><td>x86</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>02:40</td><td>1,383,424</td><td></td></tr><tr><td>Icardie.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>63,488</td><td>x86</td></tr><tr><td>Icardie.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:49</td><td>63,488</td><td>x86</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>70,656</td><td>x86</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>44,544</td><td>x86</td></tr><tr><td>Iesetup.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>56,320</td><td>x86</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>02:43</td><td>70,656</td><td>x86</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:49</td><td>44,544</td><td>x86</td></tr><tr><td>Iesetup.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:49</td><td>56,320</td><td>x86</td></tr><tr><td>Iebrshim.dll</td><td>6.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>52,736</td><td>x86</td></tr><tr><td>Iebrshim.dll</td><td>6.0.6000.20777</td><td>22-Feb-2008</td><td>04:49</td><td>52,736</td><td>x86</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>6,066,176</td><td>x86</td></tr><tr><td>Ieui.dll</td><td>7.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>180,736</td><td>x86</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:49</td><td>6,067,712</td><td>x86</td></tr><tr><td>Ieui.dll</td><td>7.0.6000.20777</td><td>22-Feb-2008</td><td>04:49</td><td>180,736</td><td>x86</td></tr><tr><td>Ieinstal.exe</td><td>6.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>263,168</td><td>x86</td></tr><tr><td>Ieinstal.exe</td><td>6.0.6000.20777</td><td>22-Feb-2008</td><td>02:44</td><td>263,168</td><td>x86</td></tr><tr><td>Ieuser.exe</td><td>6.0.6000.16643</td><td>21-Feb-2008</td><td>04:43</td><td>301,568</td><td>x86</td></tr><tr><td>Ieuser.exe</td><td>6.0.6000.20777</td><td>22-Feb-2008</td><td>02:44</td><td>301,568</td><td>x86</td></tr></table></div><br /><span>Internet Explorer 7 on all supported x64-based versions of Windows Server 2003 </span><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th><th>CPU</th><th>Folder</th></tr><tr><td>Advpack.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:02</td><td>161,280</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:02</td><td>508,416</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:02</td><td>314,368</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Extmgr.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:02</td><td>207,360</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Icardie.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:02</td><td>85,504</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:02</td><td>84,992</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Ieakeng.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:02</td><td>196,096</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Ieaksie.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:02</td><td>267,776</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Ieakui.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:02</td><td>161,792</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>16-Feb-2008</td><td>18:02</td><td>2,455,488</td><td></td><td>SP2GDR</td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16461</td><td>16-Feb-2008</td><td>18:02</td><td>424,448</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Iedkcs32.dll</td><td>17.0.6000.16640</td><td>16-Feb-2008</td><td>18:02</td><td>476,672</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:02</td><td>7,068,160</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Ieframe.dll.mui</td><td>7.0.6000.16414</td><td>16-Feb-2008</td><td>18:03</td><td>983,552</td><td></td><td>SP2GDR</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:03</td><td>57,344</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Iertutil.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:03</td><td>371,200</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Ieudinit.exe</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:03</td><td>13,824</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:03</td><td>701,440</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:03</td><td>2,077,184</td><td></td><td>SP2GDR</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:03</td><td>32,256</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Msfeeds.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:03</td><td>580,608</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Msfeedsbs.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:03</td><td>82,432</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:03</td><td>5,678,592</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:04</td><td>758,784</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Msrating.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:04</td><td>242,176</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:04</td><td>1,129,984</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Occache.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:04</td><td>164,864</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:04</td><td>64,000</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Url.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:04</td><td>108,544</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:04</td><td>1,427,968</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Webcheck.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:04</td><td>295,936</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:04</td><td>1,022,464</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Wadvpack.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>124,928</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wdxtmsft.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>347,136</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wdxtrans.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>214,528</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wextmgr.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>133,120</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wicardie.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>63,488</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wie4uinit.exe</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>70,656</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieakeng.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>153,088</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieaksie.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>230,400</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieakui.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>161,792</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieapfltr.dat</td><td>7.0.6011.0</td><td>16-Feb-2008</td><td>18:05</td><td>2,455,488</td><td></td><td>SP2GDR\WOW</td></tr><tr><td>Wieapfltr.dll</td><td>7.0.6000.16461</td><td>16-Feb-2008</td><td>18:06</td><td>383,488</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wiedkcs32.dll</td><td>17.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>384,512</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieframe.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>6,066,176</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieframe.dll.mui</td><td>7.0.6000.16414</td><td>16-Feb-2008</td><td>18:06</td><td>991,232</td><td></td><td>SP2GDR\WOW</td></tr><tr><td>Wiernonce.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>44,544</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wiertutil.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>267,776</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieudinit.exe</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>13,824</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wiexplore.exe</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>625,664</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Winetcpl.cpl</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>1,831,424</td><td></td><td>SP2GDR\WOW</td></tr><tr><td>Wjsproxy.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>27,648</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmsfeeds.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>459,264</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmsfeedsbs.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>52,224</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmshtml.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>3,591,680</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmshtmled.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>478,208</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmsrating.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>193,024</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmstime.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>671,232</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Woccache.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>102,912</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wpngfilt.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>44,544</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wurl.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>105,984</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wurlmon.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>1,159,680</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wwebcheck.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>233,472</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wwininet.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>826,368</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Advpack.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:28</td><td>161,280</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:28</td><td>508,416</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:28</td><td>314,368</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Extmgr.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:28</td><td>207,360</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Icardie.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:28</td><td>85,504</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:28</td><td>84,992</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Ieakeng.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:28</td><td>195,584</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Ieaksie.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:28</td><td>267,264</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Ieakui.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:28</td><td>161,792</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>16-Feb-2008</td><td>17:28</td><td>2,455,488</td><td></td><td>SP2QFE</td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16461</td><td>16-Feb-2008</td><td>17:28</td><td>424,448</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Iedkcs32.dll</td><td>17.0.6000.20772</td><td>16-Feb-2008</td><td>17:28</td><td>480,256</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:28</td><td>7,068,672</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Ieframe.dll.mui</td><td>7.0.6000.16414</td><td>16-Feb-2008</td><td>17:29</td><td>983,552</td><td></td><td>SP2QFE</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:29</td><td>57,344</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Iertutil.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:29</td><td>371,200</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Ieudinit.exe</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:29</td><td>13,824</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:29</td><td>701,440</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:29</td><td>2,077,184</td><td></td><td>SP2QFE</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:29</td><td>32,256</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Msfeeds.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:29</td><td>580,608</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Msfeedsbs.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:29</td><td>82,432</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:29</td><td>5,678,592</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:30</td><td>758,784</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Msrating.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:30</td><td>242,688</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:30</td><td>1,129,984</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Occache.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:30</td><td>164,864</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:30</td><td>64,000</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Url.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:30</td><td>108,544</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:30</td><td>1,431,040</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Webcheck.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:30</td><td>295,936</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:31</td><td>1,022,976</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Wadvpack.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>124,928</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wdxtmsft.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>347,136</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wdxtrans.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>214,528</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wextmgr.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>132,608</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wicardie.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>63,488</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wie4uinit.exe</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>70,656</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieakeng.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>153,088</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieaksie.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>230,400</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieakui.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>161,792</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieapfltr.dat</td><td>7.0.6011.0</td><td>16-Feb-2008</td><td>17:34</td><td>2,455,488</td><td></td><td>SP2QFE\WOW</td></tr><tr><td>Wieapfltr.dll</td><td>7.0.6000.16461</td><td>16-Feb-2008</td><td>17:34</td><td>383,488</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wiedkcs32.dll</td><td>17.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>388,608</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieframe.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>6,067,712</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieframe.dll.mui</td><td>7.0.6000.16414</td><td>16-Feb-2008</td><td>17:34</td><td>991,232</td><td></td><td>SP2QFE\WOW</td></tr><tr><td>Wiernonce.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>44,544</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wiertutil.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>267,776</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieudinit.exe</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>13,824</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wiexplore.exe</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>625,664</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Winetcpl.cpl</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>1,831,424</td><td></td><td>SP2QFE\WOW</td></tr><tr><td>Wjsproxy.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>27,648</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmsfeeds.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>459,264</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmsfeedsbs.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>52,224</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmshtml.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>3,593,216</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmshtmled.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>478,208</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmsrating.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>193,024</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmstime.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>671,232</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Woccache.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>102,912</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wpngfilt.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>44,544</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wurl.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>105,984</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wurlmon.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>1,162,752</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wwebcheck.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>233,472</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wwininet.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>827,392</td><td>x86</td><td>SP2QFE\WOW</td></tr></table></div><br /><span>Internet Explorer 7 on all supported x64-based versions of Windows XP </span><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th><th>CPU</th><th>Folder</th></tr><tr><td>Advpack.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:02</td><td>161,280</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:02</td><td>508,416</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:02</td><td>314,368</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Extmgr.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:02</td><td>207,360</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Icardie.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:02</td><td>85,504</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:02</td><td>84,992</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Ieakeng.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:02</td><td>196,096</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Ieaksie.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:02</td><td>267,776</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Ieakui.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:02</td><td>161,792</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>16-Feb-2008</td><td>18:02</td><td>2,455,488</td><td></td><td>SP2GDR</td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16461</td><td>16-Feb-2008</td><td>18:02</td><td>424,448</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Iedkcs32.dll</td><td>17.0.6000.16640</td><td>16-Feb-2008</td><td>18:02</td><td>476,672</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:02</td><td>7,068,160</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Ieframe.dll.mui</td><td>7.0.6000.16414</td><td>16-Feb-2008</td><td>18:03</td><td>983,552</td><td></td><td>SP2GDR</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:03</td><td>57,344</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Iertutil.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:03</td><td>371,200</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Ieudinit.exe</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:03</td><td>13,824</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:03</td><td>701,440</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:03</td><td>2,077,184</td><td></td><td>SP2GDR</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:03</td><td>32,256</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Msfeeds.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:03</td><td>580,608</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Msfeedsbs.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:03</td><td>82,432</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:03</td><td>5,678,592</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:04</td><td>758,784</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Msrating.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:04</td><td>242,176</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:04</td><td>1,129,984</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Occache.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:04</td><td>164,864</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:04</td><td>64,000</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Url.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:04</td><td>108,544</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:04</td><td>1,427,968</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Webcheck.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:04</td><td>295,936</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:04</td><td>1,022,464</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Wadvpack.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>124,928</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wdxtmsft.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>347,136</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wdxtrans.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>214,528</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wextmgr.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>133,120</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wicardie.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>63,488</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wie4uinit.exe</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>70,656</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieakeng.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>153,088</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieaksie.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>230,400</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieakui.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>161,792</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieapfltr.dat</td><td>7.0.6011.0</td><td>16-Feb-2008</td><td>18:05</td><td>2,455,488</td><td></td><td>SP2GDR\WOW</td></tr><tr><td>Wieapfltr.dll</td><td>7.0.6000.16461</td><td>16-Feb-2008</td><td>18:06</td><td>383,488</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wiedkcs32.dll</td><td>17.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>384,512</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieframe.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>6,066,176</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieframe.dll.mui</td><td>7.0.6000.16414</td><td>16-Feb-2008</td><td>18:06</td><td>991,232</td><td></td><td>SP2GDR\WOW</td></tr><tr><td>Wiernonce.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>44,544</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wiertutil.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>267,776</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieudinit.exe</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>13,824</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wiexplore.exe</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>625,664</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Winetcpl.cpl</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>1,831,424</td><td></td><td>SP2GDR\WOW</td></tr><tr><td>Wjsproxy.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>27,648</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmsfeeds.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>459,264</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmsfeedsbs.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>52,224</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmshtml.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>3,591,680</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmshtmled.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>478,208</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmsrating.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>193,024</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmstime.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>671,232</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Woccache.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>102,912</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wpngfilt.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>44,544</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wurl.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>105,984</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wurlmon.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>1,159,680</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wwebcheck.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>233,472</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wwininet.dll</td><td>7.0.6000.16640</td><td>16-Feb-2008</td><td>18:06</td><td>826,368</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Advpack.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:28</td><td>161,280</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:28</td><td>508,416</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:28</td><td>314,368</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Extmgr.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:28</td><td>207,360</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Icardie.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:28</td><td>85,504</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:28</td><td>84,992</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Ieakeng.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:28</td><td>195,584</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Ieaksie.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:28</td><td>267,264</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Ieakui.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:28</td><td>161,792</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>16-Feb-2008</td><td>17:28</td><td>2,455,488</td><td></td><td>SP2QFE</td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16461</td><td>16-Feb-2008</td><td>17:28</td><td>424,448</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Iedkcs32.dll</td><td>17.0.6000.20772</td><td>16-Feb-2008</td><td>17:28</td><td>480,256</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:28</td><td>7,068,672</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Ieframe.dll.mui</td><td>7.0.6000.16414</td><td>16-Feb-2008</td><td>17:29</td><td>983,552</td><td></td><td>SP2QFE</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:29</td><td>57,344</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Iertutil.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:29</td><td>371,200</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Ieudinit.exe</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:29</td><td>13,824</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:29</td><td>701,440</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:29</td><td>2,077,184</td><td></td><td>SP2QFE</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:29</td><td>32,256</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Msfeeds.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:29</td><td>580,608</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Msfeedsbs.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:29</td><td>82,432</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:29</td><td>5,678,592</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:30</td><td>758,784</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Msrating.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:30</td><td>242,688</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:30</td><td>1,129,984</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Occache.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:30</td><td>164,864</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:30</td><td>64,000</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Url.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:30</td><td>108,544</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:30</td><td>1,431,040</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Webcheck.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:30</td><td>295,936</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:31</td><td>1,022,976</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Wadvpack.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>124,928</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wdxtmsft.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>347,136</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wdxtrans.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>214,528</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wextmgr.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>132,608</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wicardie.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>63,488</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wie4uinit.exe</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>70,656</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieakeng.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>153,088</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieaksie.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>230,400</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieakui.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>161,792</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieapfltr.dat</td><td>7.0.6011.0</td><td>16-Feb-2008</td><td>17:34</td><td>2,455,488</td><td></td><td>SP2QFE\WOW</td></tr><tr><td>Wieapfltr.dll</td><td>7.0.6000.16461</td><td>16-Feb-2008</td><td>17:34</td><td>383,488</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wiedkcs32.dll</td><td>17.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>388,608</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieframe.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>6,067,712</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieframe.dll.mui</td><td>7.0.6000.16414</td><td>16-Feb-2008</td><td>17:34</td><td>991,232</td><td></td><td>SP2QFE\WOW</td></tr><tr><td>Wiernonce.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>44,544</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wiertutil.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>267,776</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieudinit.exe</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>13,824</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wiexplore.exe</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>625,664</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Winetcpl.cpl</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>1,831,424</td><td></td><td>SP2QFE\WOW</td></tr><tr><td>Wjsproxy.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>27,648</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmsfeeds.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>459,264</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmsfeedsbs.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>52,224</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmshtml.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>3,593,216</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmshtmled.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>478,208</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmsrating.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>193,024</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmstime.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>671,232</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Woccache.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>102,912</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wpngfilt.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>44,544</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wurl.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>105,984</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wurlmon.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>1,162,752</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wwebcheck.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>233,472</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wwininet.dll</td><td>7.0.6000.20772</td><td>16-Feb-2008</td><td>17:34</td><td>827,392</td><td>x86</td><td>SP2QFE\WOW</td></tr></table></div><br /><span>Internet Explorer 7 on all supported Itanium-based versions of Windows Server 2008</span><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th><th>CPU</th></tr><tr><td>Ia64_2eff23705475bc8eb136b762c536b3df_31bf3856ad364e35_6.0.6001.22120_none_2c18382e98053cb8.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>726</td><td></td></tr><tr><td>Ia64_5e754c8f14b86ef5c0fb5a0022f0682c_31bf3856ad364e35_6.0.6001.22120_none_356eaaaef922b79b.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,070</td><td></td></tr><tr><td>Ia64_68830a9f48c24e5db650d483801fce08_31bf3856ad364e35_6.0.6001.22120_none_f29cc35a836c50ca.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>728</td><td></td></tr><tr><td>Ia64_72965cfb07d274f562ac88b8f5e6e83f_31bf3856ad364e35_6.0.6001.22120_none_e7efb96e2209659a.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,098</td><td></td></tr><tr><td>Ia64_7ab78d2621a5e75a210befeaa207599b_31bf3856ad364e35_6.0.6001.18023_none_0040d6af021ea2b3.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,098</td><td></td></tr><tr><td>Ia64_7e679b544f26ca71efca9e47746741f2_31bf3856ad364e35_6.0.6001.18023_none_c809cd76a3159efc.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,070</td><td></td></tr><tr><td>Ia64_a6f638df80d2c8b75206bb750e5ab7a9_31bf3856ad364e35_6.0.6001.18023_none_047265ebb0b24ab3.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,094</td><td></td></tr><tr><td>Ia64_b02ac311c61e4ae801525382739d1608_31bf3856ad364e35_6.0.6001.18023_none_bc580d50395f6e3a.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>726</td><td></td></tr><tr><td>Ia64_cc75a3ddc7bf771d810c7716863cd2ab_31bf3856ad364e35_6.0.6001.22120_none_fe199f21e3ac427c.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,094</td><td></td></tr><tr><td>Ia64_d91c7c3ed4243b4e145a99c053f7b95f_31bf3856ad364e35_6.0.6001.22120_none_1632459a638b1adf.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,054</td><td></td></tr><tr><td>Ia64_dd1c4d51eb08fc514ee7c7dff0ec1ddd_31bf3856ad364e35_6.0.6001.18023_none_b35cdd07a583c57a.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,054</td><td></td></tr><tr><td>Ia64_f2662b0eaced374ff28ecf8eaa23e7fd_31bf3856ad364e35_6.0.6001.18023_none_610d859e47a39c82.manifest</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>728</td><td></td></tr><tr><td>Ia64_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6001.18023_none_b4d21cd7d6d57836.manifest</td><td></td><td>22-Feb-2008</td><td>06:44</td><td>260,096</td><td></td></tr><tr><td>Ia64_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6001.22120_none_b558b8c4eff5cbfb.manifest</td><td></td><td>22-Feb-2008</td><td>05:44</td><td>260,096</td><td></td></tr><tr><td>Ia64_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6001.18023_none_e0b4aba07c7e37a5.manifest</td><td></td><td>22-Feb-2008</td><td>06:39</td><td>38,587</td><td></td></tr><tr><td>Ia64_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6001.22120_none_e13b478d959e8b6a.manifest</td><td></td><td>22-Feb-2008</td><td>05:40</td><td>38,587</td><td></td></tr><tr><td>Ia64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.18023_none_01d7f879a1de9ec9.manifest</td><td></td><td>22-Feb-2008</td><td>06:41</td><td>52,925</td><td></td></tr><tr><td>Ia64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.22120_none_025e9466bafef28e.manifest</td><td></td><td>22-Feb-2008</td><td>05:41</td><td>52,925</td><td></td></tr><tr><td>Ia64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.18023_none_13321798223507ff.manifest</td><td></td><td>22-Feb-2008</td><td>06:43</td><td>840,304</td><td></td></tr><tr><td>Ia64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.22120_none_13b8b3853b555bc4.manifest</td><td></td><td>22-Feb-2008</td><td>05:43</td><td>840,298</td><td></td></tr><tr><td>Package_1_for_kb947864_bf~31bf3856ad364e35~ia646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>2,441</td><td></td></tr><tr><td>Package_1_for_kb947864~31bf3856ad364e35~ia646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>3,900</td><td></td></tr><tr><td>Package_2_for_kb947864_bf~31bf3856ad364e35~ia646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>4,654</td><td></td></tr><tr><td>Package_2_for_kb947864~31bf3856ad364e35~ia646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>8,497</td><td></td></tr><tr><td>Package_3_for_kb947864_bf~31bf3856ad364e35~ia646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>2,921</td><td></td></tr><tr><td>Package_3_for_kb947864~31bf3856ad364e35~ia646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>4,881</td><td></td></tr><tr><td>Package_for_kb947864_sc_0_bf~31bf3856ad364e35~ia646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,416</td><td></td></tr><tr><td>Package_for_kb947864_sc_0~31bf3856ad364e35~ia646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,435</td><td></td></tr><tr><td>Package_for_kb947864_sc_bf~31bf3856ad364e35~ia646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,417</td><td></td></tr><tr><td>Package_for_kb947864_sc~31bf3856ad364e35~ia646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,436</td><td></td></tr><tr><td>Package_for_kb947864_server_0_bf~31bf3856ad364e35~ia646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,419</td><td></td></tr><tr><td>Package_for_kb947864_server_0~31bf3856ad364e35~ia646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,439</td><td></td></tr><tr><td>Package_for_kb947864_server_bf~31bf3856ad364e35~ia646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,425</td><td></td></tr><tr><td>Package_for_kb947864_server~31bf3856ad364e35~ia646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,444</td><td></td></tr><tr><td>Package_for_kb947864_winpesrv_0_bf~31bf3856ad364e35~ia646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,416</td><td></td></tr><tr><td>Package_for_kb947864_winpesrv_0~31bf3856ad364e35~ia646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,435</td><td></td></tr><tr><td>Package_for_kb947864_winpesrv_bf~31bf3856ad364e35~ia646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>1,424</td><td></td></tr><tr><td>Package_for_kb947864_winpesrv~31bf3856ad364e35~ia646.0.1.0.mum</td><td></td><td>22-Feb-2008</td><td>19:38</td><td>1,443</td><td></td></tr><tr><td>Update-bf.mum</td><td></td><td>22-Feb-2008</td><td>19:39</td><td>2,381</td><td></td></tr><tr><td>X86_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6001.18023_none_b4d078e1d6d76f3a.manifest</td><td></td><td>22-Feb-2008</td><td>05:39</td><td>260,079</td><td></td></tr><tr><td>X86_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6001.22120_none_b55714ceeff7c2ff.manifest</td><td></td><td>22-Feb-2008</td><td>08:53</td><td>260,079</td><td></td></tr><tr><td>X86_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6001.18023_none_e0b307aa7c802ea9.manifest</td><td></td><td>22-Feb-2008</td><td>05:34</td><td>38,573</td><td></td></tr><tr><td>X86_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6001.22120_none_e139a39795a0826e.manifest</td><td></td><td>22-Feb-2008</td><td>08:48</td><td>38,573</td><td></td></tr><tr><td>X86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.18023_none_01d65483a1e095cd.manifest</td><td></td><td>22-Feb-2008</td><td>05:36</td><td>52,888</td><td></td></tr><tr><td>X86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.22120_none_025cf070bb00e992.manifest</td><td></td><td>22-Feb-2008</td><td>08:50</td><td>52,888</td><td></td></tr><tr><td>X86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.18023_none_133073a22236ff03.manifest</td><td></td><td>22-Feb-2008</td><td>05:38</td><td>840,273</td><td></td></tr><tr><td>X86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.22120_none_13b70f8f3b5752c8.manifest</td><td></td><td>22-Feb-2008</td><td>08:52</td><td>840,267</td><td></td></tr><tr><td>Urlmon.dll</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>05:35</td><td>2,599,424</td><td>IA-64</td></tr><tr><td>Urlmon.dll</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>05:09</td><td>2,599,424</td><td>IA-64</td></tr><tr><td>Mstime.dll</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>05:32</td><td>2,233,856</td><td>IA-64</td></tr><tr><td>Mstime.dll</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>05:06</td><td>2,233,856</td><td>IA-64</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>05:30</td><td>81,920</td><td>IA-64</td></tr><tr><td>Wininet.dll</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>05:35</td><td>1,885,696</td><td>IA-64</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>22-Feb-2008</td><td>05:35</td><td>181,760</td><td>IA-64</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>05:04</td><td>81,920</td><td>IA-64</td></tr><tr><td>Wininet.dll</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>05:09</td><td>1,885,696</td><td>IA-64</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>22-Feb-2008</td><td>05:09</td><td>181,760</td><td>IA-64</td></tr><tr><td>Mshtml.dll</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>05:32</td><td>10,059,776</td><td>IA-64</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>03:30</td><td>1,383,424</td><td></td></tr><tr><td>Mshtml.dll</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>05:06</td><td>10,059,776</td><td>IA-64</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>03:13</td><td>1,383,424</td><td></td></tr><tr><td>Urlmon.dll</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>05:01</td><td>1,166,336</td><td>x86</td></tr><tr><td>Urlmon.dll</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>04:52</td><td>1,166,336</td><td>x86</td></tr><tr><td>Mstime.dll</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>04:59</td><td>671,232</td><td>x86</td></tr><tr><td>Mstime.dll</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>04:50</td><td>671,232</td><td>x86</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>04:58</td><td>28,160</td><td>x86</td></tr><tr><td>Wininet.dll</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>05:01</td><td>826,880</td><td>x86</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>22-Feb-2008</td><td>05:01</td><td>64,512</td><td>x86</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>04:49</td><td>28,160</td><td>x86</td></tr><tr><td>Wininet.dll</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>04:52</td><td>826,880</td><td>x86</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>22-Feb-2008</td><td>04:52</td><td>64,512</td><td>x86</td></tr><tr><td>Mshtml.dll</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>04:59</td><td>3,578,368</td><td>x86</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6001.18023</td><td>22-Feb-2008</td><td>02:50</td><td>1,383,424</td><td></td></tr><tr><td>Mshtml.dll</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>04:50</td><td>3,578,368</td><td>x86</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6001.22120</td><td>22-Feb-2008</td><td>02:40</td><td>1,383,424</td><td></td></tr></table></div></div></body></html>

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C