Lucene search

K
mskbMicrosoftKB961260
HistoryApr 17, 2018 - 6:59 p.m.

MS09-002: Cumulative security update for Internet Explorer

2018-04-1718:59:42
Microsoft
support.microsoft.com
34

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

<html><body><p>Resolves vulnerabilities including one that could allow remote code execution if a user viewed a specially crafted Web page using Internet Explorer. Limited accounts on the system could be less affected than administrative accounts.</p><h2></h2><div>The update that this article describes has been replaced by a newer update. To resolve this problem, install the most current cumulative security update for Internet Explorer. To install the most current update, visit the following Microsoft Web site: <br /><div><a href=“http://update.microsoft.com” target=“_self”>http://update.microsoft.com</a></div> <br />For more technical information about the most current cumulative security update for Internet Explorer, visit the following Microsoft Web site: <br /><div><a href=“http://www.microsoft.com/technet/security/current.aspx” target=“_self”>http://www.microsoft.com/technet/security/current.aspx</a></div></div><h2>INTRODUCTION</h2><div>Microsoft has released security bulletin MS09-002. To view the complete security bulletin, visit one of the following Microsoft Web sites:<br /><ul><li>Home users:<br /><div><a href=“http://www.microsoft.com/protect/computer/updates/bulletins/200902.mspx” target=“_self”>http://www.microsoft.com/protect/computer/updates/bulletins/200902.mspx</a></div><span>Skip the details</span>: Download the updates for your home computer or laptop from the Microsoft Update Web site now:<br /><div><a href=“http://update.microsoft.com/microsoftupdate/” target=“_self”>http://update.microsoft.com/microsoftupdate/</a></div></li><li>IT professionals:<br /><div><a href=“http://www.microsoft.com/technet/security/bulletin/ms09-002.mspx” target=“_self”>http://www.microsoft.com/technet/security/bulletin/MS09-002.msp</a></div></li></ul><span><h3>How to obtain help and support for this security update</h3> <br />Help installing updates: <br /><a href=“https://support.microsoft.com/ph/6527” target=“_self”>Support for Microsoft Update</a><br /><br />Security solutions for IT professionals: <br /><a href=“http://technet.microsoft.com/security/bb980617.aspx” target=“_self”>TechNet Security Troubleshooting and Support</a><br /><br />Help protect your computer that is running Windows from viruses and malware:<br /><a href=“https://support.microsoft.com/contactus/cu_sc_virsec_master” target=“_self”>Virus Solution and Security Center</a><br /><br />Local support according to your country: <br /><a href=“https://support.microsoft.com/common/international.aspx” target=“_self”>International Support</a><br /><br /></span></div><h2>More Information</h2><div><h3>Known issues with this security update</h3><ul><li>After you install this security update on a computer that is running Windows Vista or Windows Server 2008, you may experience issues visiting some Web pages that are in mixed Internet Zones. This problem occurs if the navigation causes Protected Mode settings to change from On to Off. <br /><br /><br /><br /><span>For more information about this issue, click the following article number to view the article in the Microsoft Knowledge Base:<br /><div><a href=“https://support.microsoft.com/en-us/help/967941”>967941 </a>Navigation is canceled when you browse to Web pages that are in different Internet Explorer security zones<br /></div></span></li></ul><h3>Non-security-related fixes that are included in this security update</h3><h4>General distribution release (GDR) fixes</h4>Individual updates may not be installed, depending on the version of Windows and the version of the affected application. Please view the individual articles to determine your update status.<br /><div><table><tr><th>Article number</th><th>Article title</th></tr><tr><td><a href=“https://support.microsoft.com/en-us/help/950060”>950060 </a></td><td>Some Web applications that require a large block of contiguous memory may not run after you install cumulative update 931768 (MS07-027) for Windows Internet Explorer 7</td></tr><tr><td><a href=“https://support.microsoft.com/en-us/help/958585”>958585 </a></td><td>A new set of public APIs lets Internet Explorer 7 add-ons add a “peer” tab thread for opening dialog boxes without unintended dialog suppression</td></tr></table></div><h4>Hotfixes</h4>Security update 958215 packages for Windows XP and for Windows Server 2003 include Internet Explorer hotfix files and general distribution release (GDR) files. If no existing Internet Explorer files are from the hotfix environment, security update 958215 installs the GDR files. <br /><br />Hotfixes are intended to correct only the problems that are described in the Microsoft Knowledge Base articles that are associated with the hotfixes. Apply hotfixes only to systems that are experiencing these specific problems. <br /><br />These hotfixes may receive additional testing. Therefore, if you are not severely affected by this problem, we recommend that you wait for the next service pack that contains these hotfixes.<br /><span>For more information about how to install the hotfixes that are included in security update 958215, click the following article number to view the article in the Microsoft Knowledge Base: <div><a href=“https://support.microsoft.com/en-us/help/897225”>897225 </a>How to install hotfixes that are included in cumulative security updates for Internet Explorer </div></span><br /><span>Note</span>In addition to installing hotfix files, review the Microsoft Knowledge Base article that is associated with the specific hotfix that you have to install to determine the registry modification that is required to enable that specific hotfix. <br /><br /><span>For more information about how to determine whether your existing Internet Explorer files are from the hotfix or from the GDR environment, click the following article number to view the article in the Microsoft Knowledge Base: <div><a href=“https://support.microsoft.com/en-us/help/824994”>824994 </a>Description of the contents of Windows XP Service Pack 2 and Windows Server 2003 software update packages </div></span><br /><h3>Update versions for Beta products</h3><span>The following files are available for download from the Microsoft Download Center:<br /></span><br /><h4>Security Update for Internet Explorer 8 Beta 2 for Windows XP (KB961260)<br /></h4><span><img alt=“Download” src=“/library/images/support/kbgraphics/public/en-us/download.gif” title=“Download” /><a href=“http://www.microsoft.com/downloads/details.aspx?familyid=d3442a97-3804-4f7c-9286-878aa0f00443” target=“_self”>Download the KB961260 package now.</a></span><h4>Security Update for Internet Explorer 8 Beta 2 for Windows XP x64 Edition (KB961260)<br /></h4><span><img alt=“Download” src=“/library/images/support/kbgraphics/public/en-us/download.gif” title=“Download” /><a href=“http://www.microsoft.com/downloads/details.aspx?familyid=ddcbaf1f-0edc-43a3-a148-f9f9b8c0df11” target=“_self”>Download the KB961260 package now.</a></span><h4>Security Update for Internet Explorer 8 Beta 2 for Windows Server 2003 (KB961260)<br /></h4><span><img alt=“Download” src=“/library/images/support/kbgraphics/public/en-us/download.gif” title=“Download” /><a href=“http://www.microsoft.com/downloads/details.aspx?familyid=94eb30c2-8929-4b73-ba0d-88edccaacf89” target=“_self”>Download the KB961260 package now.</a></span><h4>Security Update for Internet Explorer 8 Beta 2 for Windows Server 2003 x64 Edition (KB961260)<br /></h4><span><img alt=“Download” src=“/library/images/support/kbgraphics/public/en-us/download.gif” title=“Download” /><a href=“http://www.microsoft.com/downloads/details.aspx?familyid=6026fb18-5c10-4521-b673-18356eb4e8b8” target=“_self”>Download the KB961260 package now.</a></span><h4>Security Update for Internet Explorer 8 Beta 2 in Windows Vista (KB961260)<br /></h4><span><img alt=“Download” src=“/library/images/support/kbgraphics/public/en-us/download.gif” title=“Download” /><a href=“http://www.microsoft.com/downloads/details.aspx?familyid=db355c76-8ebd-41f7-a959-b469c4a9c831” target=“_self”>Download the KB961260 package now.</a></span><h4>Security Update for Internet Explorer 8 Beta 2 in Windows Vista x64 Edition (KB961260)<br /></h4><span><img alt=“Download” src=“/library/images/support/kbgraphics/public/en-us/download.gif” title=“Download” /><a href=“http://www.microsoft.com/downloads/details.aspx?familyid=0246d041-61ad-42b4-bc77-9e607ca4c41e” target=“_self”>Download the KB961260 package now.</a></span><h4>Security Update for Internet Explorer 8 Beta 2 in Windows Server 2008 (KB961260)<br /></h4><span><img alt=“Download” src=“/library/images/support/kbgraphics/public/en-us/download.gif” title=“Download” /><a href=“http://www.microsoft.com/downloads/details.aspx?familyid=4201774d-4bec-48eb-9c8e-dcb8fb70e9db” target=“_self”>Download the KB961260 package now.</a></span><h4>Security Update for Internet Explorer 8 Beta 2 for Windows Server 2008 x64 Edition (KB961260)<br /></h4><span><img alt=“Download” src=“/library/images/support/kbgraphics/public/en-us/download.gif” title=“Download” /><a href=“http://www.microsoft.com/downloads/details.aspx?familyid=de51da2d-9ec5-4f7f-a2dd-1abdff9423f8” target=“_self”>Download the KB961260 package now.</a></span><h4>Security Update for Internet Explorer 8 in Windows 7 Client Pre-Beta (KB961260)</h4><span><img alt=“Download” src=“/library/images/support/kbgraphics/public/en-us/download.gif” title=“Download” /><a href=“http://www.microsoft.com/downloads/details.aspx?familyid=ac779505-3e59-43a7-9252-ccefec93bf89” target=“_self”>Download the KB961260 package now.</a></span><h4>Security Update for Internet Explorer 8 in Windows 7 Server Pre-Beta 64-bit Itanium Edition (KB961260)</h4><span><img alt=“Download” src=“/library/images/support/kbgraphics/public/en-us/download.gif” title=“Download” /><a href=“http://www.microsoft.com/downloads/details.aspx?familyid=9ad094a3-ad57-40af-8106-d77600ee9075” target=“_self”>Download the KB961260 package now.</a></span><h4>Security Update for Internet Explorer 8 in Windows 7 Client Pre-Beta for x64-based Systems (KB961260)</h4><span><img alt=“Download” src=“/library/images/support/kbgraphics/public/en-us/download.gif” title=“Download” /><a href=“http://www.microsoft.com/downloads/details.aspx?familyid=008cf3aa-2bc2-4451-a525-a04991005eb0” target=“_self”>Download the KB961260 package now.</a></span><h4>Security Update for Internet Explorer 8 in Windows 7 Server Pre-Beta for x64-based Systems (KB961260)</h4><span><img alt=“Download” src=“/library/images/support/kbgraphics/public/en-us/download.gif” title=“Download” /><a href=“http://www.microsoft.com/downloads/details.aspx?familyid=9a1feeaf-d114-48c7-aa65-e4100075af7d” target=“_self”>Download the KB961260 package now.</a></span><h4>Security Update for Internet Explorer 7 in Windows Server 2008 64-bit Itanium Edition (KB961260)</h4><span><img alt=“Download” src=“/library/images/support/kbgraphics/public/en-us/download.gif” title=“Download” /><a href=“http://www.microsoft.com/downloads/details.aspx?familyid=d4b4a1ac-9897-4c8a-8573-bd747a5fe490” target=“_self”>Download the KB961260 package now.</a></span><h4>Security Update for Internet Explorer 7 in Windows Server 2008 Service Pack 2 (KB961260)</h4><span><img alt=“Download” src=“/library/images/support/kbgraphics/public/en-us/download.gif” title=“Download” /><a href=“http://www.microsoft.com/downloads/details.aspx?familyid=24d219ec-cd50-4905-8bee-dba8900de973” target=“_self”>Download the KB961260 package now.</a></span><h4>Security Update for Internet Explorer 7 in Windows Server 2008 Service Pack 2 x64 Edition (KB961260)<br /></h4><span><img alt=“Download” src=“/library/images/support/kbgraphics/public/en-us/download.gif” title=“Download” /><a href=“http://www.microsoft.com/downloads/details.aspx?familyid=8f05be09-a4c0-483c-a662-d9d5c03e6b6e” target=“_self”>Download the KB961260 package now.</a></span><h4>Security Update for Internet Explorer 7 in Windows Vista Service Pack 2 (KB961260)<br /></h4><span><img alt=“Download” src=“/library/images/support/kbgraphics/public/en-us/download.gif” title=“Download” /><a href=“http://www.microsoft.com/downloads/details.aspx?familyid=e204253e-ff7c-4410-9c34-cae2115ab48d” target=“_self”>Download the KB961260 package now.</a></span><h4>Security Update for Internet Explorer 7 in Windows Vista Service Pack 2 x64 Edition (KB961260)<br /></h4><span><img alt=“Download” src=“/library/images/support/kbgraphics/public/en-us/download.gif” title=“Download” /><a href=“http://www.microsoft.com/downloads/details.aspx?familyid=7a3c7e43-1387-42ba-bd22-a764fbcc09da” target=“_self”>Download the KB961260 package now.</a></span><br /><br /><span>For more information about how to download Microsoft support files, click the following article number to view the article in the Microsoft Knowledge Base:<br /><div><a href=“https://support.microsoft.com/en-us/help/119591”>119591 </a> How to obtain Microsoft support files from online services<br /></div>Microsoft scanned this file for viruses. Microsoft used the most current virus-detection software that was available on the date that the file was posted. The file is stored on security-enhanced servers that help prevent any unauthorized changes to the file.<br /></span><br /><br /><span>Release Date: Tuesday, February 10, 2009<br /><br />For more information about how to download Microsoft support files, click the following article number to view the article in the Microsoft Knowledge Base:<br /><div><a href=“https://support.microsoft.com/en-us/help/119591”>119591 </a> How to obtain Microsoft support files from online services<br /></div>Microsoft scanned this file for viruses. Microsoft used the most current virus-detection software that was available on the date that the file was posted. The file is stored on security-enhanced servers that help prevent any unauthorized changes to the file.<br /></span></div><h2>FILE INFORMATION</h2><div><a></a>The English (United States) version of this software update installs files that have the attributes that are listed in the following tables. The dates and times for these files are listed in Coordinated Universal Time (UTC). Note that dates and times for these files on your local computer are displayed in your local time and with your current daylight saving time bias. The dates and times may also change when you perform certain operations on the files. <br /><br /><h3>Windows XP and Windows Server 2003 file information</h3><ul><li>The files that apply to a specific milestone (RTM, SP<strong>n</strong>) and service branch (QFE, GDR) are noted in the “SP requirement” and “Service branch” columns. </li><li>GDR service branches contain only fixes that are broadly released to address widespread, critical issues. QFE service branches contain hotfixes in addition to broadly released fixes. </li><li> In addition to the files that are listed in these tables, this software update also installs an associated security catalog file (KB<strong>number</strong>.cat) that is signed with a Microsoft digital signature. </li></ul><h4>Internet Explorer 7</h4><br /><h5>Internet Explorer 7 on all supported 32-bit versions of Windows XP</h5><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th><th>Folder</th></tr><tr><td>Advpack.dll</td><td>7.0.6000.16791</td><td>20-Dec-2008</td><td>23:15</td><td>124,928</td><td>SP2GDR</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.16791</td><td>20-Dec-2008</td><td>23:15</td><td>347,136</td><td>SP2GDR</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.16791</td><td>20-Dec-2008</td><td>23:15</td><td>214,528</td><td>SP2GDR</td></tr><tr><td>Extmgr.dll</td><td>7.0.6000.16791</td><td>20-Dec-2008</td><td>23:15</td><td>133,120</td><td>SP2GDR</td></tr><tr><td>Icardie.dll</td><td>7.0.6000.16791</td><td>20-Dec-2008</td><td>23:15</td><td>63,488</td><td>SP2GDR</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.16791</td><td>19-Dec-2008</td><td>09:10</td><td>70,656</td><td>SP2GDR</td></tr><tr><td>Ieakeng.dll</td><td>7.0.6000.16791</td><td>20-Dec-2008</td><td>23:15</td><td>153,088</td><td>SP2GDR</td></tr><tr><td>Ieaksie.dll</td><td>7.0.6000.16791</td><td>20-Dec-2008</td><td>23:15</td><td>230,400</td><td>SP2GDR</td></tr><tr><td>Ieakui.dll</td><td>7.0.6000.16791</td><td>19-Dec-2008</td><td>05:23</td><td>161,792</td><td>SP2GDR</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>17-Apr-2007</td><td>09:32</td><td>2,455,488</td><td>SP2GDR</td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16461</td><td>20-Dec-2008</td><td>23:15</td><td>383,488</td><td>SP2GDR</td></tr><tr><td>Iedkcs32.dll</td><td>17.0.6000.16791</td><td>20-Dec-2008</td><td>23:15</td><td>384,512</td><td>SP2GDR</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.16791</td><td>20-Dec-2008</td><td>23:15</td><td>6,066,688</td><td>SP2GDR</td></tr><tr><td>Ieframe.dll.mui</td><td>7.0.6000.16414</td><td>08-Mar-2007</td><td>05:10</td><td>991,232</td><td>SP2GDR</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.16791</td><td>20-Dec-2008</td><td>23:15</td><td>44,544</td><td>SP2GDR</td></tr><tr><td>Iertutil.dll</td><td>7.0.6000.16791</td><td>20-Dec-2008</td><td>23:15</td><td>267,776</td><td>SP2GDR</td></tr><tr><td>Ieudinit.exe</td><td>7.0.6000.16791</td><td>19-Dec-2008</td><td>09:10</td><td>13,824</td><td>SP2GDR</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.16791</td><td>19-Dec-2008</td><td>05:25</td><td>634,024</td><td>SP2GDR</td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.16791</td><td>20-Dec-2008</td><td>23:15</td><td>1,831,424</td><td>SP2GDR</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.16791</td><td>20-Dec-2008</td><td>23:15</td><td>27,648</td><td>SP2GDR</td></tr><tr><td>Msfeeds.dll</td><td>7.0.6000.16791</td><td>20-Dec-2008</td><td>23:15</td><td>459,264</td><td>SP2GDR</td></tr><tr><td>Msfeedsbs.dll</td><td>7.0.6000.16791</td><td>20-Dec-2008</td><td>23:15</td><td>52,224</td><td>SP2GDR</td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.16809</td><td>17-Jan-2009</td><td>05:35</td><td>3,594,752</td><td>SP2GDR</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.16791</td><td>20-Dec-2008</td><td>23:15</td><td>477,696</td><td>SP2GDR</td></tr><tr><td>Msrating.dll</td><td>7.0.6000.16791</td><td>20-Dec-2008</td><td>23:15</td><td>193,024</td><td>SP2GDR</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.16791</td><td>20-Dec-2008</td><td>23:15</td><td>671,232</td><td>SP2GDR</td></tr><tr><td>Occache.dll</td><td>7.0.6000.16791</td><td>20-Dec-2008</td><td>23:15</td><td>102,912</td><td>SP2GDR</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.16791</td><td>20-Dec-2008</td><td>23:15</td><td>44,544</td><td>SP2GDR</td></tr><tr><td>Url.dll</td><td>7.0.6000.16791</td><td>20-Dec-2008</td><td>23:15</td><td>105,984</td><td>SP2GDR</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.16791</td><td>20-Dec-2008</td><td>23:15</td><td>1,160,192</td><td>SP2GDR</td></tr><tr><td>Webcheck.dll</td><td>7.0.6000.16791</td><td>20-Dec-2008</td><td>23:15</td><td>233,472</td><td>SP2GDR</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.16791</td><td>20-Dec-2008</td><td>23:15</td><td>826,368</td><td>SP2GDR</td></tr><tr><td>Advpack.dll</td><td>7.0.6000.20978</td><td>20-Dec-2008</td><td>23:55</td><td>124,928</td><td>SP2QFE</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.20978</td><td>20-Dec-2008</td><td>23:55</td><td>347,136</td><td>SP2QFE</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.20978</td><td>20-Dec-2008</td><td>23:55</td><td>214,528</td><td>SP2QFE</td></tr><tr><td>Extmgr.dll</td><td>7.0.6000.20978</td><td>20-Dec-2008</td><td>23:55</td><td>132,608</td><td>SP2QFE</td></tr><tr><td>Icardie.dll</td><td>7.0.6000.20978</td><td>20-Dec-2008</td><td>23:55</td><td>63,488</td><td>SP2QFE</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.20978</td><td>19-Dec-2008</td><td>09:41</td><td>70,656</td><td>SP2QFE</td></tr><tr><td>Ieakeng.dll</td><td>7.0.6000.20978</td><td>20-Dec-2008</td><td>23:55</td><td>153,088</td><td>SP2QFE</td></tr><tr><td>Ieaksie.dll</td><td>7.0.6000.20978</td><td>20-Dec-2008</td><td>23:55</td><td>230,400</td><td>SP2QFE</td></tr><tr><td>Ieakui.dll</td><td>7.0.6000.20978</td><td>19-Dec-2008</td><td>05:24</td><td>161,792</td><td>SP2QFE</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>17-Apr-2007</td><td>09:32</td><td>2,455,488</td><td>SP2QFE</td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16730</td><td>20-Dec-2008</td><td>23:55</td><td>380,928</td><td>SP2QFE</td></tr><tr><td>Iedkcs32.dll</td><td>17.0.6000.20978</td><td>20-Dec-2008</td><td>23:55</td><td>388,608</td><td>SP2QFE</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.20978</td><td>20-Dec-2008</td><td>23:55</td><td>6,068,736</td><td>SP2QFE</td></tr><tr><td>Ieframe.dll.mui</td><td>7.0.6000.16414</td><td>08-Mar-2007</td><td>05:10</td><td>991,232</td><td>SP2QFE</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.20978</td><td>20-Dec-2008</td><td>23:55</td><td>44,544</td><td>SP2QFE</td></tr><tr><td>Iertutil.dll</td><td>7.0.6000.20978</td><td>20-Dec-2008</td><td>23:55</td><td>267,776</td><td>SP2QFE</td></tr><tr><td>Ieudinit.exe</td><td>7.0.6000.20978</td><td>19-Dec-2008</td><td>09:41</td><td>13,824</td><td>SP2QFE</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.20978</td><td>19-Dec-2008</td><td>05:25</td><td>634,024</td><td>SP2QFE</td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.20978</td><td>20-Dec-2008</td><td>23:55</td><td>1,831,424</td><td>SP2QFE</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.20978</td><td>20-Dec-2008</td><td>23:55</td><td>27,648</td><td>SP2QFE</td></tr><tr><td>Msfeeds.dll</td><td>7.0.6000.20978</td><td>20-Dec-2008</td><td>23:55</td><td>459,264</td><td>SP2QFE</td></tr><tr><td>Msfeedsbs.dll</td><td>7.0.6000.20978</td><td>20-Dec-2008</td><td>23:55</td><td>52,224</td><td>SP2QFE</td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.20996</td><td>16-Jan-2009</td><td>16:24</td><td>3,596,288</td><td>SP2QFE</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.20978</td><td>20-Dec-2008</td><td>23:55</td><td>477,696</td><td>SP2QFE</td></tr><tr><td>Msrating.dll</td><td>7.0.6000.20978</td><td>20-Dec-2008</td><td>23:55</td><td>193,024</td><td>SP2QFE</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.20978</td><td>20-Dec-2008</td><td>23:55</td><td>671,232</td><td>SP2QFE</td></tr><tr><td>Occache.dll</td><td>7.0.6000.20978</td><td>20-Dec-2008</td><td>23:55</td><td>102,912</td><td>SP2QFE</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.20978</td><td>20-Dec-2008</td><td>23:55</td><td>44,544</td><td>SP2QFE</td></tr><tr><td>Url.dll</td><td>7.0.6000.20978</td><td>20-Dec-2008</td><td>23:55</td><td>105,984</td><td>SP2QFE</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.20978</td><td>20-Dec-2008</td><td>23:55</td><td>1,163,264</td><td>SP2QFE</td></tr><tr><td>Webcheck.dll</td><td>7.0.6000.20978</td><td>20-Dec-2008</td><td>23:55</td><td>233,472</td><td>SP2QFE</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.20978</td><td>20-Dec-2008</td><td>23:56</td><td>827,904</td><td>SP2QFE</td></tr></table></div><h5>Internet Explorer 7 on all supported 32-bit versions of Windows Server 2003</h5><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th><th>Folder</th></tr><tr><td>Advpack.dll</td><td>7.0.6000.16791</td><td>31-Dec-2008</td><td>03:28</td><td>124,928</td><td>SP2GDR</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.16791</td><td>31-Dec-2008</td><td>03:28</td><td>347,136</td><td>SP2GDR</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.16791</td><td>31-Dec-2008</td><td>03:28</td><td>214,528</td><td>SP2GDR</td></tr><tr><td>Extmgr.dll</td><td>7.0.6000.16791</td><td>31-Dec-2008</td><td>03:28</td><td>133,120</td><td>SP2GDR</td></tr><tr><td>Icardie.dll</td><td>7.0.6000.16791</td><td>31-Dec-2008</td><td>03:28</td><td>63,488</td><td>SP2GDR</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.16791</td><td>30-Dec-2008</td><td>07:16</td><td>70,656</td><td>SP2GDR</td></tr><tr><td>Ieakeng.dll</td><td>7.0.6000.16791</td><td>31-Dec-2008</td><td>03:28</td><td>153,088</td><td>SP2GDR</td></tr><tr><td>Ieaksie.dll</td><td>7.0.6000.16791</td><td>31-Dec-2008</td><td>03:28</td><td>230,400</td><td>SP2GDR</td></tr><tr><td>Ieakui.dll</td><td>7.0.6000.16791</td><td>19-Dec-2008</td><td>05:08</td><td>161,792</td><td>SP2GDR</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>17-Apr-2007</td><td>09:35</td><td>2,455,488</td><td>SP2GDR</td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16461</td><td>31-Dec-2008</td><td>03:28</td><td>383,488</td><td>SP2GDR</td></tr><tr><td>Iedkcs32.dll</td><td>17.0.6000.16791</td><td>31-Dec-2008</td><td>03:28</td><td>384,512</td><td>SP2GDR</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.16791</td><td>31-Dec-2008</td><td>03:28</td><td>6,066,688</td><td>SP2GDR</td></tr><tr><td>Ieframe.dll.mui</td><td>7.0.6000.16414</td><td>03-Mar-2007</td><td>02:11</td><td>991,232</td><td>SP2GDR</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.16791</td><td>31-Dec-2008</td><td>03:28</td><td>44,544</td><td>SP2GDR</td></tr><tr><td>Iertutil.dll</td><td>7.0.6000.16791</td><td>31-Dec-2008</td><td>03:28</td><td>267,776</td><td>SP2GDR</td></tr><tr><td>Ieudinit.exe</td><td>7.0.6000.16791</td><td>30-Dec-2008</td><td>07:16</td><td>13,824</td><td>SP2GDR</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.16791</td><td>19-Dec-2008</td><td>05:10</td><td>634,024</td><td>SP2GDR</td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.16791</td><td>31-Dec-2008</td><td>03:28</td><td>1,831,424</td><td>SP2GDR</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.16791</td><td>31-Dec-2008</td><td>03:28</td><td>27,648</td><td>SP2GDR</td></tr><tr><td>Msfeeds.dll</td><td>7.0.6000.16791</td><td>31-Dec-2008</td><td>03:28</td><td>459,264</td><td>SP2GDR</td></tr><tr><td>Msfeedsbs.dll</td><td>7.0.6000.16791</td><td>31-Dec-2008</td><td>03:28</td><td>52,224</td><td>SP2GDR</td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.16809</td><td>19-Jan-2009</td><td>10:06</td><td>3,594,752</td><td>SP2GDR</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.16791</td><td>31-Dec-2008</td><td>03:28</td><td>477,696</td><td>SP2GDR</td></tr><tr><td>Msrating.dll</td><td>7.0.6000.16791</td><td>31-Dec-2008</td><td>03:28</td><td>193,024</td><td>SP2GDR</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.16791</td><td>31-Dec-2008</td><td>03:29</td><td>671,232</td><td>SP2GDR</td></tr><tr><td>Occache.dll</td><td>7.0.6000.16791</td><td>31-Dec-2008</td><td>03:29</td><td>102,912</td><td>SP2GDR</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.16791</td><td>31-Dec-2008</td><td>03:29</td><td>44,544</td><td>SP2GDR</td></tr><tr><td>Url.dll</td><td>7.0.6000.16791</td><td>31-Dec-2008</td><td>03:29</td><td>105,984</td><td>SP2GDR</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.16791</td><td>31-Dec-2008</td><td>03:29</td><td>1,160,192</td><td>SP2GDR</td></tr><tr><td>Webcheck.dll</td><td>7.0.6000.16791</td><td>31-Dec-2008</td><td>03:29</td><td>233,472</td><td>SP2GDR</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.16791</td><td>31-Dec-2008</td><td>03:29</td><td>826,368</td><td>SP2GDR</td></tr><tr><td>Advpack.dll</td><td>7.0.6000.20978</td><td>31-Dec-2008</td><td>03:20</td><td>124,928</td><td>SP2QFE</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.20978</td><td>31-Dec-2008</td><td>03:20</td><td>347,136</td><td>SP2QFE</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.20978</td><td>31-Dec-2008</td><td>03:20</td><td>214,528</td><td>SP2QFE</td></tr><tr><td>Extmgr.dll</td><td>7.0.6000.20978</td><td>31-Dec-2008</td><td>03:20</td><td>132,608</td><td>SP2QFE</td></tr><tr><td>Icardie.dll</td><td>7.0.6000.20978</td><td>31-Dec-2008</td><td>03:20</td><td>63,488</td><td>SP2QFE</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.20978</td><td>30-Dec-2008</td><td>07:48</td><td>70,656</td><td>SP2QFE</td></tr><tr><td>Ieakeng.dll</td><td>7.0.6000.20978</td><td>31-Dec-2008</td><td>03:20</td><td>153,088</td><td>SP2QFE</td></tr><tr><td>Ieaksie.dll</td><td>7.0.6000.20978</td><td>31-Dec-2008</td><td>03:20</td><td>230,400</td><td>SP2QFE</td></tr><tr><td>Ieakui.dll</td><td>7.0.6000.20978</td><td>19-Dec-2008</td><td>04:50</td><td>161,792</td><td>SP2QFE</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>17-Apr-2007</td><td>09:35</td><td>2,455,488</td><td>SP2QFE</td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16730</td><td>31-Dec-2008</td><td>03:20</td><td>380,928</td><td>SP2QFE</td></tr><tr><td>Iedkcs32.dll</td><td>17.0.6000.20978</td><td>31-Dec-2008</td><td>03:20</td><td>388,608</td><td>SP2QFE</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.20978</td><td>31-Dec-2008</td><td>03:20</td><td>6,068,736</td><td>SP2QFE</td></tr><tr><td>Ieframe.dll.mui</td><td>7.0.6000.16414</td><td>03-Mar-2007</td><td>02:11</td><td>991,232</td><td>SP2QFE</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.20978</td><td>31-Dec-2008</td><td>03:20</td><td>44,544</td><td>SP2QFE</td></tr><tr><td>Iertutil.dll</td><td>7.0.6000.20978</td><td>31-Dec-2008</td><td>03:20</td><td>267,776</td><td>SP2QFE</td></tr><tr><td>Ieudinit.exe</td><td>7.0.6000.20978</td><td>30-Dec-2008</td><td>07:48</td><td>13,824</td><td>SP2QFE</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.20978</td><td>19-Dec-2008</td><td>04:52</td><td>634,024</td><td>SP2QFE</td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.20978</td><td>31-Dec-2008</td><td>03:20</td><td>1,831,424</td><td>SP2QFE</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.20978</td><td>31-Dec-2008</td><td>03:20</td><td>27,648</td><td>SP2QFE</td></tr><tr><td>Msfeeds.dll</td><td>7.0.6000.20978</td><td>31-Dec-2008</td><td>03:20</td><td>459,264</td><td>SP2QFE</td></tr><tr><td>Msfeedsbs.dll</td><td>7.0.6000.20978</td><td>31-Dec-2008</td><td>03:20</td><td>52,224</td><td>SP2QFE</td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.20996</td><td>20-Jan-2009</td><td>00:49</td><td>3,596,288</td><td>SP2QFE</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.20978</td><td>31-Dec-2008</td><td>03:21</td><td>477,696</td><td>SP2QFE</td></tr><tr><td>Msrating.dll</td><td>7.0.6000.20978</td><td>31-Dec-2008</td><td>03:21</td><td>193,024</td><td>SP2QFE</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.20978</td><td>31-Dec-2008</td><td>03:21</td><td>671,232</td><td>SP2QFE</td></tr><tr><td>Occache.dll</td><td>7.0.6000.20978</td><td>31-Dec-2008</td><td>03:21</td><td>102,912</td><td>SP2QFE</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.20978</td><td>31-Dec-2008</td><td>03:21</td><td>44,544</td><td>SP2QFE</td></tr><tr><td>Url.dll</td><td>7.0.6000.20978</td><td>31-Dec-2008</td><td>03:21</td><td>105,984</td><td>SP2QFE</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.20978</td><td>31-Dec-2008</td><td>03:21</td><td>1,163,264</td><td>SP2QFE</td></tr><tr><td>Webcheck.dll</td><td>7.0.6000.20978</td><td>31-Dec-2008</td><td>03:21</td><td>233,472</td><td>SP2QFE</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.20978</td><td>31-Dec-2008</td><td>03:21</td><td>827,904</td><td>SP2QFE</td></tr></table></div><h5>Internet Explorer 7 on all supported Itanium-based versions of Windows Server 2003</h5><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th><th>CPU</th><th>Folder</th></tr><tr><td>Advpack.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:50</td><td>283,136</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:50</td><td>984,576</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:51</td><td>645,632</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Extmgr.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:51</td><td>328,192</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Icardie.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:51</td><td>179,712</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:51</td><td>135,680</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Ieakeng.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:51</td><td>385,536</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Ieaksie.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:51</td><td>503,808</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Ieakui.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:51</td><td>161,792</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>20-Jan-2009</td><td>04:51</td><td>2,455,488</td><td></td><td>SP2GDR</td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16461</td><td>20-Jan-2009</td><td>04:51</td><td>1,075,712</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Iedkcs32.dll</td><td>17.0.6000.16791</td><td>20-Jan-2009</td><td>04:51</td><td>755,712</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:51</td><td>11,708,928</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Ieframe.dll.mui</td><td>7.0.6000.16414</td><td>20-Jan-2009</td><td>04:52</td><td>980,992</td><td></td><td>SP2GDR</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:52</td><td>99,840</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Iertutil.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:52</td><td>555,520</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Ieudinit.exe</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:52</td><td>30,720</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:52</td><td>782,504</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:52</td><td>2,440,192</td><td></td><td>SP2GDR</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:53</td><td>82,432</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Msfeeds.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:53</td><td>985,600</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Msfeedsbs.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:53</td><td>144,384</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.16809</td><td>20-Jan-2009</td><td>04:53</td><td>10,058,240</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:53</td><td>1,525,248</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Msrating.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:53</td><td>492,032</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:53</td><td>2,233,344</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Occache.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:53</td><td>275,968</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:53</td><td>122,368</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Url.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:53</td><td>130,048</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:53</td><td>2,583,040</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Webcheck.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:53</td><td>653,824</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:53</td><td>1,885,184</td><td>IA-64</td><td>SP2GDR</td></tr><tr><td>Wadvpack.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>124,928</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wdxtmsft.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>347,136</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wdxtrans.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>214,528</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wextmgr.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>133,120</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wicardie.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>63,488</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wie4uinit.exe</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>70,656</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieakeng.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>153,088</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieaksie.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>230,400</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieakui.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>161,792</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieapfltr.dat</td><td>7.0.6011.0</td><td>20-Jan-2009</td><td>04:54</td><td>2,455,488</td><td></td><td>SP2GDR\WOW</td></tr><tr><td>Wieapfltr.dll</td><td>7.0.6000.16461</td><td>20-Jan-2009</td><td>04:54</td><td>383,488</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wiedkcs32.dll</td><td>17.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>384,512</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieframe.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>6,066,688</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieframe.dll.mui</td><td>7.0.6000.16414</td><td>20-Jan-2009</td><td>04:54</td><td>991,232</td><td></td><td>SP2GDR\WOW</td></tr><tr><td>Wiernonce.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>44,544</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wiertutil.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>267,776</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieudinit.exe</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>13,824</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wiexplore.exe</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>634,024</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Winetcpl.cpl</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>1,831,424</td><td></td><td>SP2GDR\WOW</td></tr><tr><td>Wjsproxy.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>27,648</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmsfeeds.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>459,264</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmsfeedsbs.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>52,224</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmshtml.dll</td><td>7.0.6000.16809</td><td>20-Jan-2009</td><td>04:54</td><td>3,594,752</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmshtmled.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>477,696</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmsrating.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>193,024</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmstime.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>671,232</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Woccache.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>102,912</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wpngfilt.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>44,544</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wurl.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>105,984</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wurlmon.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>1,160,192</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wwebcheck.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>233,472</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wwininet.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>04:54</td><td>826,368</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Advpack.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:48</td><td>283,136</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:48</td><td>984,576</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:48</td><td>645,632</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Extmgr.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:48</td><td>328,192</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Icardie.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:49</td><td>179,712</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:49</td><td>135,680</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Ieakeng.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:49</td><td>385,536</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Ieaksie.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:49</td><td>503,808</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Ieakui.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:49</td><td>161,792</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>20-Jan-2009</td><td>04:49</td><td>2,455,488</td><td></td><td>SP2QFE</td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16730</td><td>20-Jan-2009</td><td>04:49</td><td>1,074,688</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Iedkcs32.dll</td><td>17.0.6000.20978</td><td>20-Jan-2009</td><td>04:49</td><td>763,392</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:49</td><td>11 ,715,584</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Ieframe.dll.mui</td><td>7.0.6000.16414</td><td>20-Jan-2009</td><td>04:49</td><td>980,992</td><td></td><td>SP2QFE</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:49</td><td>99,840</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Iertutil.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:49</td><td>555,520</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Ieudinit.exe</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:49</td><td>30,720</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:49</td><td>782,504</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:50</td><td>2,440,192</td><td></td><td>SP2QFE</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:50</td><td>82,432</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Msfeeds.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:50</td><td>985,600</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Msfeedsbs.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:50</td><td>144,384</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.20996</td><td>20-Jan-2009</td><td>04:50</td><td>10,062,848</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:50</td><td>1,525,248</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Msrating.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:50</td><td>492,032</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:50</td><td>2,233,344</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Occache.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:50</td><td>275,968</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:50</td><td>122,368</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Url.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:50</td><td>130,048</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>2,588,160</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Webcheck.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>653,824</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>1,887,744</td><td>IA-64</td><td>SP2QFE</td></tr><tr><td>Wadvpack.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>124,928</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wdxtmsft.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>347,136</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wdxtrans.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>214,528</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wextmgr.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>132,608</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wicardie.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>63,488</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wie4uinit.exe</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>70,656</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieakeng.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>153,088</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieaksie.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>230,400</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieakui.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>161,792</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieapfltr.dat</td><td>7.0.6011.0</td><td>20-Jan-2009</td><td>04:51</td><td>2,455,488</td><td></td><td>SP2QFE\WOW</td></tr><tr><td>Wieapfltr.dll</td><td>7.0.6000.16730</td><td>20-Jan-2009</td><td>04:51</td><td>380,928</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wiedkcs32.dll</td><td>17.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>388,608</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieframe.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>6,068,736</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieframe.dll.mui</td><td>7.0.6000.16414</td><td>20-Jan-2009</td><td>04:51</td><td>991,232</td><td></td><td>SP2QFE\WOW</td></tr><tr><td>Wiernonce.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>44,544</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wiertutil.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>267,776</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieudinit.exe</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>13,824</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wiexplore.exe</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>634,024</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Winetcpl.cpl</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>1,831,424</td><td></td><td>SP2QFE\WOW</td></tr><tr><td>Wjsproxy.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>27,648</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmsfeeds.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>459,264</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmsfeedsbs.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>52,224</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmshtml.dll</td><td>7.0.6000.20996</td><td>20-Jan-2009</td><td>04:51</td><td>3,596,288</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmshtmled.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>477,696</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmsrating.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>193,024</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmstime.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>671,232</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Woccache.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>102,912</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wpngfilt.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>44,544</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wurl.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>105,984</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wurlmon.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>1,163,264</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wwebcheck.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>233,472</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wwininet.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:51</td><td>827,904</td><td>x86</td><td>SP2QFE\WOW</td></tr></table></div><h5>Internet Explorer 7 on all supported x64-based versions of Windows Server 2003 and Windows XP Professional </h5><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th><th>CPU</th><th>Folder</th></tr><tr><td>Advpack.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:02</td><td>161,280</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:02</td><td>508,416</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:02</td><td>314,368</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Extmgr.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:03</td><td>207,360</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Icardie.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:03</td><td>85,504</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:03</td><td>84,992</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Ieakeng.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:03</td><td>196,096</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Ieaksie.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:03</td><td>267,776</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Ieakui.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:03</td><td>161,792</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>20-Jan-2009</td><td>05:03</td><td>2,455,488</td><td></td><td>SP2GDR</td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16461</td><td>20-Jan-2009</td><td>05:03</td><td>424,448</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Iedkcs32.dll</td><td>17.0.6000.16791</td><td>20-Jan-2009</td><td>05:03</td><td>476,672</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:03</td><td>7,067,136</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Ieframe.dll.mui</td><td>7.0.6000.16414</td><td>20-Jan-2009</td><td>05:03</td><td>983,552</td><td></td><td>SP2GDR</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:03</td><td>57,344</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Iertutil.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:03</td><td>371,200</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Ieudinit.exe</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:03</td><td>13,824</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:03</td><td>709,800</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:03</td><td>2,077,184</td><td></td><td>SP2GDR</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:04</td><td>32,256</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Msfeeds.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:04</td><td>580,608</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Msfeedsbs.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:04</td><td>82,432</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.16809</td><td>20-Jan-2009</td><td>05:04</td><td>5,681,152</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:04</td><td>758,784</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Msrating.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:04</td><td>242,176</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>1,129,984</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Occache.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>164,864</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>64,000</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Url.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>108,544</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>1,428,992</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Webcheck.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>295,936</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>1,022,464</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Wadvpack.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>124,928</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wdxtmsft.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>347,136</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wdxtrans.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>214,528</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wextmgr.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>133,120</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wicardie.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>63,488</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wie4uinit.exe</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>70,656</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieakeng.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>153,088</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieaksie.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>230,400</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieakui.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>161,792</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieapfltr.dat</td><td>7.0.6011.0</td><td>20-Jan-2009</td><td>05:05</td><td>2,455,488</td><td></td><td>SP2GDR\WOW</td></tr><tr><td>Wieapfltr.dll</td><td>7.0.6000.16461</td><td>20-Jan-2009</td><td>05:05</td><td>383,488</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wiedkcs32.dll</td><td>17.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>384,512</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieframe.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>6,066,688</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieframe.dll.mui</td><td>7.0.6000.16414</td><td>20-Jan-2009</td><td>05:05</td><td>991,232</td><td></td><td>SP2GDR\WOW</td></tr><tr><td>Wiernonce.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>44,544</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wiertutil.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>267,776</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wieudinit.exe</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>13,824</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wiexplore.exe</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>634,024</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Winetcpl.cpl</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>1,831,424</td><td></td><td>SP2GDR\WOW</td></tr><tr><td>Wjsproxy.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>27,648</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmsfeeds.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>459,264</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmsfeedsbs.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>52,224</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmshtml.dll</td><td>7.0.6000.16809</td><td>20-Jan-2009</td><td>05:05</td><td>3,594,752</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmshtmled.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>477,696</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmsrating.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>193,024</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wmstime.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>671,232</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Woccache.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>102,912</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wpngfilt.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>44,544</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wurl.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>105,984</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wurlmon.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>1,160,192</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wwebcheck.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>233,472</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Wwininet.dll</td><td>7.0.6000.16791</td><td>20-Jan-2009</td><td>05:05</td><td>826,368</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Advpack.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:56</td><td>161,280</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:56</td><td>508,416</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:56</td><td>314,368</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Extmgr.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:56</td><td>207,360</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Icardie.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:56</td><td>85,504</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:56</td><td>84,992</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Ieakeng.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:56</td><td>195,584</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Ieaksie.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:56</td><td>267,264</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Ieakui.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:56</td><td>161,792</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>20-Jan-2009</td><td>04:56</td><td>2,455,488</td><td></td><td>SP2QFE</td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16730</td><td>20-Jan-2009</td><td>04:56</td><td>422,400</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Iedkcs32.dll</td><td>17.0.6000.20978</td><td>20-Jan-2009</td><td>04:56</td><td>480,256</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:56</td><td>7,070,720</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Ieframe.dll.mui</td><td>7.0.6000.16414</td><td>20-Jan-2009</td><td>04:57</td><td>983,552</td><td></td><td>SP2QFE</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:57</td><td>57,344</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Iertutil.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:57</td><td>371,200</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Ieudinit.exe</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:57</td><td>13,824</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:57</td><td>709,800</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:57</td><td>2,077,184</td><td></td><td>SP2QFE</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:57</td><td>32,256</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Msfeeds.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:57</td><td>580,608</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Msfeedsbs.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:57</td><td>82,432</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.20996</td><td>20-Jan-2009</td><td>04:57</td><td>5,685,248</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:57</td><td>758,784</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Msrating.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:57</td><td>242,688</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>1,129,984</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Occache.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>164,864</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>64,000</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Url.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>108,544</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>1,432,064</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Webcheck.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>295,936</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>1,024,512</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Wadvpack.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>124,928</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wdxtmsft.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>347,136</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wdxtrans.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>214,528</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wextmgr.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>132,608</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wicardie.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>63,488</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wie4uinit.exe</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>70,656</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieakeng.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>153,088</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieaksie.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>230,400</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieakui.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>161,792</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieapfltr.dat</td><td>7.0.6011.0</td><td>20-Jan-2009</td><td>04:58</td><td>2,455,488</td><td></td><td>SP2QFE\WOW</td></tr><tr><td>Wieapfltr.dll</td><td>7.0.6000.16730</td><td>20-Jan-2009</td><td>04:58</td><td>380,928</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wiedkcs32.dll</td><td>17.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>388,608</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieframe.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>6,068,736</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieframe.dll.mui</td><td>7.0.6000.16414</td><td>20-Jan-2009</td><td>04:58</td><td>991,232</td><td></td><td>SP2QFE\WOW</td></tr><tr><td>Wiernonce.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>44,544</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wiertutil.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>267,776</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wieudinit.exe</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>13,824</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wiexplore.exe</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>634,024</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Winetcpl.cpl</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>1,831,424</td><td></td><td>SP2QFE\WOW</td></tr><tr><td>Wjsproxy.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>27,648</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmsfeeds.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>459,264</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmsfeedsbs.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>52,224</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmshtml.dll</td><td>7.0.6000.20996</td><td>20-Jan-2009</td><td>04:58</td><td>3,596,288</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmshtmled.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>477,696</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmsrating.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>193,024</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wmstime.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>671,232</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Woccache.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>102,912</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wpngfilt.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>44,544</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wurl.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>105,984</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wurlmon.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>1,163,264</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wwebcheck.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>233,472</td><td>x86</td><td>SP2QFE\WOW</td></tr><tr><td>Wwininet.dll</td><td>7.0.6000.20978</td><td>20-Jan-2009</td><td>04:58</td><td>827,904</td><td>x86</td><td>SP2QFE\WOW</td></tr></table></div><h4>Internet Explorer 8</h4><br /><h5>Internet Explorer 8 on all supported 32-bit versions of Windows XP</h5><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th><th>Folder</th></tr><tr><td>Mshtml.dll</td><td>8.0.6001.18259</td><td>07-Jan-2009</td><td>13:47</td><td>5,699,584</td><td>SP3GDR</td></tr><tr><td>Mshtml.dll</td><td>8.0.6001.22352</td><td>07-Jan-2009</td><td>13:48</td><td>5,699,584</td><td>SP3QFE</td></tr></table></div><h5>Internet Explorer 8 on all supported 32-bit versions of Windows Server 2003</h5><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th><th>Folder</th></tr><tr><td>Mshtml.dll</td><td>8.0.6001.18259</td><td>07-Jan-2009</td><td>17:50</td><td>5,699,584</td><td>SP2GDR</td></tr><tr><td>Mshtml.dll</td><td>8.0.6001.22352</td><td>07-Jan-2009</td><td>17:36</td><td>5,699,584</td><td>SP2QFE</td></tr></table></div><h5>Internet Explorer 8 on all supported x64-based versions of Windows Server 2003 and Windows XP Professional </h5><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th><th>CPU</th><th>Folder</th></tr><tr><td>Mshtml.dll</td><td>8.0.6001.18259</td><td>07-Jan-2009</td><td>18:14</td><td>8,905,216</td><td>x64</td><td>SP2GDR</td></tr><tr><td>Wmshtml.dll</td><td>8.0.6001.18259</td><td>07-Jan-2009</td><td>18:14</td><td>5,699,584</td><td>x86</td><td>SP2GDR\WOW</td></tr><tr><td>Mshtml.dll</td><td>8.0.6001.22352</td><td>07-Jan-2009</td><td>18:08</td><td>8,905,216</td><td>x64</td><td>SP2QFE</td></tr><tr><td>Wmshtml.dll</td><td>8.0.6001.22352</td><td>07-Jan-2009</td><td>18:08</td><td>5,699,584</td><td>x86</td><td>SP2QFE\WOW</td></tr></table></div><h3>Windows Vista and Windows Server 2008 file information</h3><ul><li> The files that apply to a specific product, milestone (RTM, SP<strong>n</strong>), and service branch (LDR, GDR) can be identified by examining the file version numbers as shown in the following table:<br /><div><table><tr><td><span>Version</span></td><td><span>Product</span></td><td><span>Milestone</span></td><td><span>Service branch</span></td></tr><tr><td>6.0.600<span>0</span>.<span>16</span><strong>xxx</strong></td><td>Windows Vista</td><td>RTM</td><td>GDR</td></tr><tr><td>6.0.600<span>0</span>.<span>20</span><strong>xxx</strong></td><td>Windows Vista</td><td>RTM</td><td>LDR</td></tr><tr><td>6.0.600<span>1</span>.<span>18</span><strong>xxx</strong></td><td>Windows Vista SP1 and Windows Server 2008 SP1</td><td>SP1</td><td>GDR</td></tr><tr><td>6.0.600<span>1</span>.<span>22</span><strong>xxx</strong></td><td>Windows Vista SP1 and Windows Server 2008 SP1</td><td>SP1</td><td>LDR</td></tr></table></div></li><li>Service Pack 1 is integrated into Windows Server 2008. Therefore, RTM milestone files apply only to Windows Vista. RTM milestone files have a 6.0.0000.<strong>xxxxxx</strong> version number. </li><li>GDR service branches contain only fixes that are broadly released to address widespread, critical issues. LDR service branches contain hotfixes in addition to broadly released fixes. </li></ul><h4>Internet Explorer 7</h4><br /><h5>Internet Explorer 7 on all supported 32-bit versions of Windows Vista and Windows Server 2008</h5><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th></tr><tr><td>Package_1_for_kb961260_bf~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>3,078</td></tr><tr><td>Package_1_for_kb961260~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>5,239</td></tr><tr><td>Package_2_for_kb961260_bf~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>6,453</td></tr><tr><td>Package_2_for_kb961260~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>12,148</td></tr><tr><td>Package_3_for_kb961260_bf~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>6,300</td></tr><tr><td>Package_3_for_kb961260~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>11,988</td></tr><tr><td>Package_4_for_kb961260_bf~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>3,086</td></tr><tr><td>Package_4_for_kb961260~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>5,250</td></tr><tr><td>Package_5_for_kb961260_bf~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>15,264</td></tr><tr><td>Package_5_for_kb961260~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>30,784</td></tr><tr><td>Package_6_for_kb961260_bf~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>3,714</td></tr><tr><td>Package_6_for_kb961260~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>6,575</td></tr><tr><td>Package_7_for_kb961260_bf~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>3,621</td></tr><tr><td>Package_7_for_kb961260~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>6,451</td></tr><tr><td>Package_for_kb961260_client_0_bf~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,416</td></tr><tr><td>Package_for_kb961260_client_0~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,435</td></tr><tr><td>Package_for_kb961260_client_1_bf~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,358</td></tr><tr><td>Package_for_kb961260_client_1~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,377</td></tr><tr><td>Package_for_kb961260_client_bf~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,691</td></tr><tr><td>Package_for_kb961260_client~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,724</td></tr><tr><td>Package_for_kb961260_sc_0_bf~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,412</td></tr><tr><td>Package_for_kb961260_sc_0~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,431</td></tr><tr><td>Package_for_kb961260_sc_bf~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,413</td></tr><tr><td>Package_for_kb961260_sc~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,433</td></tr><tr><td>Package_for_kb961260_server_0_bf~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,416</td></tr><tr><td>Package_for_kb961260_server_0~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,435</td></tr><tr><td>Package_for_kb961260_server_bf~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,421</td></tr><tr><td>Package_for_kb961260_server~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,441</td></tr><tr><td>Package_for_kb961260_winpesrv_0_bf~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,412</td></tr><tr><td>Package_for_kb961260_winpesrv_0~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,431</td></tr><tr><td>Package_for_kb961260_winpesrv_bf~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,420</td></tr><tr><td>Package_for_kb961260_winpesrv~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,440</td></tr><tr><td>Package_for_kb961260_winpe_0_bf~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,828</td></tr><tr><td>Package_for_kb961260_winpe_0~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,865</td></tr><tr><td>Package_for_kb961260_winpe_bf~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,414</td></tr><tr><td>Package_for_kb961260_winpe~31bf3856ad364e35~x866.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,434</td></tr><tr><td>Update-bf.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>3,648</td></tr><tr><td>X86_035baba069f2d665353b29ae6b8ddc0e_31bf3856ad364e35_6.0.6000.16809_none_51adfe03c2a34b1f.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>708</td></tr><tr><td>X86_03a1c9513cd95480dada6763db2c2b25_31bf3856ad364e35_6.0.6001.22355_none_9b28c0f14310ca9c.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>712</td></tr><tr><td>X86_0ac8450d9e1f6791978a85efe1327af2_31bf3856ad364e35_6.0.6000.20996_none_8428f19387ee01f6.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>706</td></tr><tr><td>X86_0f26ddd6c4ce807804a1b5ce308f703e_31bf3856ad364e35_6.0.6000.16809_none_d7d1d69ddddc5776.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>706</td></tr><tr><td>X86_132c2a0d881122ea77dd78a285e71653_31bf3856ad364e35_6.0.6000.16809_none_f6b2b51f04fc8ce1.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>726</td></tr><tr><td>X86_14419d07c2ebf97440165b0e06fd5906_31bf3856ad364e35_6.0.6000.20996_none_8f9bccbee65a4e12.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>708</td></tr><tr><td>X86_17545a3db28528ec63f87040fe2a3423_31bf3856ad364e35_6.0.6000.16809_none_e4589543a1f6c7d8.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>705</td></tr><tr><td>X86_1993361e2672fbb70b8f2ea028c5ee53_31bf3856ad364e35_6.0.6000.20996_none_4a4c448c92ae306c.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>712</td></tr><tr><td>X86_1ea19eb582fd13318ac069cdc181c641_31bf3856ad364e35_6.0.6000.16809_none_5dd1c13b03df1fa9.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>712</td></tr><tr><td>X86_1f90524492f7e1042397b7ebe94947aa_31bf3856ad364e35_6.0.6000.20996_none_688a68259a8a5c31.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>700</td></tr><tr><td>X86_2285fae0bd68f33f0067086244b78452_31bf3856ad364e35_6.0.6000.20996_none_6fe73a8909512769.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>711</td></tr><tr><td>X86_2bb53a0bb480d63718664ede29f92c72_31bf3856ad364e35_6.0.6001.18203_none_78d1d643aeaf15e4.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>712</td></tr><tr><td>X86_2f176259d528d364f1cd63b3b5c7852d_31bf3856ad364e35_6.0.6000.20996_none_4321735699003d8b.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>707</td></tr><tr><td>X86_3b38daaedd74d8e1ea6262cf2b2bb203_31bf3856ad364e35_6.0.6000.20996_none_5073215f10829b27.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>699</td></tr><tr><td>X86_3e186433388618c62624e39dcb8b8c06_31bf3856ad364e35_6.0.6000.20996_none_410d3de7481792b4.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>694</td></tr><tr><td>X86_3e998294b1bcd49606709b9b3db6a61a_31bf3856ad364e35_6.0.6000.16809_none_bb186056a88479ea.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>696</td></tr><tr><td>X86_41be49a405f24a035f3086f8d852aa57_31bf3856ad364e35_6.0.6001.22355_none_2ac000c1e55e39d5.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>726</td></tr><tr><td>X86_465f327f5d0839139c67bd17e9e2747c_31bf3856ad364e35_6.0.6001.18203_none_8c18f2639cbe822f.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>708</td></tr><tr><td>X86_46c2b319f7fc9bbe12ee10b9c38ab32e_31bf3856ad364e35_6.0.6000.16809_none_2ee375281dc6bc45.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>714</td></tr><tr><td>X86_47fb945bd431b2b85c330348fc33dfff_31bf3856ad364e35_6.0.6001.18203_none_e7bcaed7532f2afd.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>705</td></tr><tr><td>X 86_4b695abdf4e9082e9244c11fc20a1f76_31bf3856ad364e35_6.0.6000.16809_none_4ed184c2c51c8ceb.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>724</td></tr><tr><td>X86_4c15ab34ccacf2e70a039bdca2bf3b2f_31bf3856ad364e35_6.0.6000.20996_none_120a461350c8360a.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>696</td></tr><tr><td>X86_6302e21df203d01872bb93a1fa38f79a_31bf3856ad364e35_6.0.6000.16809_none_3e7a3cd83f9eb634.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>695</td></tr><tr><td>X86_65d5167bfc541cb8154f02461ac63124_31bf3856ad364e35_6.0.6000.20996_none_3bc553f1d719aabc.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>704</td></tr><tr><td>X86_69f20408dd666529117a79470bf74366_31bf3856ad364e35_6.0.6000.20996_none_3ee4f2a2739d78a7.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>724</td></tr><tr><td>X86_6bc8a24d6bdb23c0874ad8f4f91f3933_31bf3856ad364e35_6.0.6000.16809_none_a6c2d6b2bc32c1ff.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>702</td></tr><tr><td>X86_771e558d536db8b7020e2ddc665ccaef_31bf3856ad364e35_6.0.6000.16809_none_479722a9ce0a93c1.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>704</td></tr><tr><td>X86_7beee147c3673e78eae09911360368d1_31bf3856ad364e35_6.0.6000.20996_none_c9b5e739d1bc84e5.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>702</td></tr><tr><td>X86_84c72f97a2583bc0591ed4bfc4ec6245_31bf3856ad364e35_6.0.6000.16809_none_c4c59ef1bcb20ebb.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>711</td></tr><tr><td>X86_87aef67d4b72f69946291be7b147a129_31bf3856ad364e35_6.0.6001.22355_none_61a4934a84da57e3.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>708</td></tr><tr><td>X86_8c2693aa531c73f79af77c61741d0159_31bf3856ad364e35_6.0.6000.20996_none_1015591f0298dbb0.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>726</td></tr><tr><td>X86_92482483b39f1574d8e04ef559ab74cc_31bf3856ad364e35_6.0.6000.20996_none_1a63c151363baba9.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>705</td></tr><tr><td>X86_9347fbc758a546c052054dd7c31fb2ea_31bf3856ad364e35_6.0.6001.22355_none_bb0d8277d9b2ed16.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>695</td></tr><tr><td>X86_999e83f528179209c92f31d62a302d04_31bf3856ad364e35_6.0.6000.16809_none_013e533e0845e153.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>707</td></tr><tr><td>X86_9b5da21b00c6eaae7c8ac8486dfc78bb_31bf3856ad364e35_6.0.6001.22355_none_8dc3886aad64cf6c.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>724</td></tr><tr><td>X86_9f824d927a0c996f5b3a6d3a168913b7_31bf3856ad364e35_6.0.6001.22355_none_a07aef6421f0c83a.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>707</td></tr><tr><td>X86_a6be37d4d052703cd302a267e27134fa_31bf3856ad364e35_6.0.6000.16809_none_3f8e7a562cee04b1.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>708</td></tr><tr><td>X86_a6c1942c936e48c5f35fc57a7874aaf9_31bf3856ad364e35_6.0.6000.16809_none_448b4cff8aa975d8.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>704</td></tr><tr><td>X86_ab1d39f20b8e46c9b3447ed594152190_31bf3856ad364e35_6.0.6001.18203_none_8adc233712d9620a.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>695</td></tr><tr><td>X86_ac1dbe122a3c4f0f72055c2746d9eeb0_31bf3856ad364e35_6.0.6001.18203_none_a6bb2af32d6d56a8.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>704</td></tr><tr><td>X86_ae00be7ce7abffdf1ec60c1c31c0da90_31bf3856ad364e35_6.0.6000.20996_none_f150e8cfb4deea96.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>695</td></tr><tr><td>X86_b189586a7d31f7b40f5c67e41a0b2953_31bf3856ad364e35_6.0.6000.16809_none_12432659b4cd1134.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>694</td></tr><tr><td>X86_b2b01fa87440d86c13706ba6a93d770e_31bf3856ad364e35_6.0.6000.20996_none_0f2ea78bb9e3dd35.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>707</td></tr><tr><td>X86_b377ac3408416954d9c02e3aba443080_31bf3856ad364e35_6.0.6000.16809_none_e4f2fd32dd97a923.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>699</td></tr><tr><td>X86_b72dbd5497061792b5880e907b65883d_31bf3856ad364e35_6.0.6001.22355_none_856dfbb634bb0d68.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>705</td></tr><tr><td>X86_bc8e037940764c68ed89408f81dcb4fb_31bf3856ad364e35_6.0.6001.18203_none_d2b459760d92ff33.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>724</td></tr><tr><td>X86_bd920f2039b430ecf4bbc0f149b6d551_31bf3856ad364e35_6.0.6001.22355_none_542b0b894036a305.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>704</td></tr><tr><td>X86_bdfc1f256f594672dbe6b49338d8abb5_31bf3856ad364e35_6.0.6000.20996_none_b959afff9b82ad27.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>696</td></tr><tr><td>X86_c602ae2506c2a35babf899ef9714274a_31bf3856ad364e35_6.0.6000.20996_none_df63658e75be7340.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>714</td></tr><tr><td>X86_da8979b1fe8035e270c7a5647663405e_31bf3856ad364e35_6.0.6000.20996_none_22460492c95e9e45.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>700</td></tr><tr><td>X86_de93c41a27b245f8ad94569567d07585_31bf3856ad364e35_6.0.6000.20996_none_8c58f5699abf52f6.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>704</td></tr><tr><td>X86_e0d647bc464a03af5a907412e8a78bc6_31bf3856ad364e35_6.0.6000.20996_none_a2c187dec1daa3dc.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>708</td></tr><tr><td>X86_e448cefa95aeef3c280aa6005f2135d0_31bf3856ad364e35_6.0.6000.16809_none_3649e832eb6d7cb6.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>696</td></tr><tr><td>X86_e5340db1b25d54b36c4850b720f625a7_31bf3856ad364e35_6.0.6001.18203_none_8bddad16f990efeb.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>707</td></tr><tr><td>X86_e63fe634c3e90295d8f983a46d7ffd7e_31bf3856ad364e35_6.0.6000.16809_none_88bc03cc40e4d255.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>707</td></tr><tr><td>X86_eb514793ccce82993d9989e8f5b02fa5_31bf3856ad364e35_6.0.6001.18203_none_f623c73e8fdcefd8.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>726</td></tr><tr><td>X86_ec95b10a32385bf51635b8f37bdc1cfd_31bf3856ad364e35_6.0.6000.16809_none_b8021319ffdd64ef.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>700</td></tr><tr><td>X86_eec1d74b1bbf7842b71d5a9390b96811_31bf3856ad364e35_6.0.6000.16809_none_f4649f83593510ae.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>695</td></tr><tr><td>X86_f6e1dc3e6ef1954a08001cd362a25c78_31bf3856ad364e35_6.0.6000.16809_none_f99e6dee3d8e4fae.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>700</td></tr><tr><td>X86_f813e54c2dbaf52c3f7d67fa5b056451_31bf3856ad364e35_6.0.6000.20996_none_583a8e7a3609dff3.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>695</td></tr><tr><td>X86_microsoft-windows-advpack_31bf3856ad364e35_6.0.6000.16809_none_a9ee2d39f5a1db5c.manifest</td><td></td><td>15-Jan-2009</td><td>04:30</td><td>7,110</td></tr><tr><td>X86_microsoft-windows-advpack_31bf3856ad364e35_6.0.6000.20996_none_aa1379db0f0b2a9a.manifest</td><td></td><td>15-Jan-2009</td><td>04:34</td><td>6,800</td></tr><tr><td>X86_microsoft-windows-i…ablenetworkgraphics_31bf3856ad364e35_6.0.6000.16809_none_ebe936e9163ac15b.manifest</td><td></td><td>15-Jan-2009</td><td>04:29</td><td>9,718</td></tr><tr><td>X86_microsoft-windows-i…ablenetworkgraphics_31bf3856ad364e35_6.0.6000.20996_none_ec0e838a2fa41099.manifest</td><td></td><td>15-Jan-2009</td><td>04:32</td><td>9,408</td></tr><tr><td>X86_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6000.16809_none_b305df9bd99b38bf.manifest</td><td></td><td>15-Jan-2009</td><td>04:31</td><td>258,554</td></tr><tr><td>X86_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6000.20996_none_b32b2c3cf30487fd.manifest</td><td></td><td>15-Jan-2009</td><td>04:35</td><td>258,554</td></tr><tr><td>X86_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6001.18203_none_b4e61c85d6c731a6.manifest</td><td></td><td>15-Jan-2009</td><td>09:23</td><td>260,079</td></tr><tr><td>X86_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6001.22355_none_b53baa48f00b8fd3.manifest</td><td></td><td>16-Jan-2009</td><td>05:51</td><td>260,079</td></tr><tr><td>X86_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6000.16809_none_dee86e647f43f82e.manifest</td><td></td><td>15-Jan-2009</td><td>04:26</td><td>38,883</td></tr><tr><td>X86_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6000.20996_none_df0dbb0598ad476c.manifest</td><td></td><td>15-Jan-2009</td><td>04:30</td><td>38,573</td></tr><tr><td>X86_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6001.18203_none_e0c8ab4e7c6ff115.manifest</td><td></td><td>15-Jan-2009</td><td>09:18</td><td>38,883</td></tr><tr><td>X86_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6001.22355_none_e11e391195b44f42.manifest</td><td></td><td>16-Jan-2009</td><td>05:45</td><td>38,883</td></tr><tr><td>X86_microsoft-windows-i…nternetcontrolpanel_31bf3856ad364e35_6.0.6000.16809_none_8d5c6dd054a9dde3.manifest</td><td></td><td>15-Jan-2009</td><td>04:31</td><td>761,498</td></tr><tr><td>X86_microsoft-windows-i…nternetcontrolpanel_31bf3856ad364e35_6.0.6000.20996_none_8d81ba716e132d21.manifest</td><td></td><td>15-Jan-2009</td><td>04:35</td><td>761,498</td></tr><tr><td>X86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.16809_none_000bbb3da4a45f52.manifest</td><td></td><td>15-Jan-2009</td><td>04:29</td><td>52,888</td></tr><tr><td>X86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.20996_none_003107debe0dae90.manifest</td><td></td><td>15-Jan-2009</td><td>04:33</td><td>52,888</td></tr><tr><td>X86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.18203_none_01ebf827a1d05839.manifest</td><td></td><td>17-Jan-2009</td><td>05:02</td><td>56,458</td></tr><tr><td>X86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.22355_none_024185eabb14b666.manifest</td><td></td><td>16-Jan-2009</td><td>05:48</td><td>52,888</td></tr><tr><td>X 86_microsoft-windows-ie-antiphishfilter_31bf3856ad364e35_6.0.6000.16809_none_f9b4de176e8fd9a5.manifest</td><td></td><td>15-Jan-2009</td><td>04:27</td><td>9,230</td></tr><tr><td>X86_microsoft-windows-ie-antiphishfilter_31bf3856ad364e35_6.0.6000.20996_none_f9da2ab887f928e3.manifest</td><td></td><td>15-Jan-2009</td><td>04:31</td><td>8,920</td></tr><tr><td>X86_microsoft-windows-ie-directxtransforms_31bf3856ad364e35_6.0.6000.16809_none_95e916cf84755fd3.manifest</td><td></td><td>15-Jan-2009</td><td>04:30</td><td>418,057</td></tr><tr><td>X86_microsoft-windows-ie-directxtransforms_31bf3856ad364e35_6.0.6000.20996_none_960e63709ddeaf11.manifest</td><td></td><td>15-Jan-2009</td><td>04:34</td><td>417,747</td></tr><tr><td>X86_microsoft-windows-ie-extcompat_31bf3856ad364e35_6.0.6000.16809_none_3ad273c2d96b5386.manifest</td><td></td><td>15-Jan-2009</td><td>04:25</td><td>42,229</td></tr><tr><td>X86_microsoft-windows-ie-extcompat_31bf3856ad364e35_6.0.6000.20996_none_3af7c063f2d4a2c4.manifest</td><td></td><td>15-Jan-2009</td><td>04:29</td><td>42,229</td></tr><tr><td>X86_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_6.0.6000.16809_none_5e09520c3d47b20a.manifest</td><td></td><td>15-Jan-2009</td><td>04:31</td><td>38,441</td></tr><tr><td>X86_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_6.0.6000.20996_none_5e2e9ead56b10148.manifest</td><td></td><td>15-Jan-2009</td><td>04:35</td><td>38,131</td></tr><tr><td>X86_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_6.0.6001.18203_none_5fe98ef63a73aaf1.manifest</td><td></td><td>15-Jan-2009</td><td>09:23</td><td>38,441</td></tr><tr><td>X86_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_6.0.6001.22355_none_603f1cb953b8091e.manifest</td><td></td><td>16-Jan-2009</td><td>05:51</td><td>38,441</td></tr><tr><td>X86_microsoft-windows-ie-htmlactivexcompat_31bf3856ad364e35_6.0.6000.16809_none_15923507129aafda.manifest</td><td></td><td>15-Jan-2009</td><td>04:25</td><td>195,203</td></tr><tr><td>X86_microsoft-windows-ie-htmlactivexcompat_31bf3856ad364e35_6.0.6000.20996_none_15b781a82c03ff18.manifest</td><td></td><td>15-Jan-2009</td><td>04:29</td><td>195,203</td></tr><tr><td>X86_microsoft-windows-ie-htmlactivexcompat_31bf3856ad364e35_6.0.6001.18203_none_177271f10fc6a8c1.manifest</td><td></td><td>15-Jan-2009</td><td>09:16</td><td>195,203</td></tr><tr><td>X86_microsoft-windows-ie-htmlactivexcompat_31bf3856ad364e35_6.0.6001.22355_none_17c7ffb4290b06ee.manifest</td><td></td><td>16-Jan-2009</td><td>05:43</td><td>195,203</td></tr><tr><td>X86_microsoft-windows-ie-htmlediting_31bf3856ad364e35_6.0.6000.16809_none_464bb12746361260.manifest</td><td></td><td>15-Jan-2009</td><td>04:30</td><td>29,507</td></tr><tr><td>X86_microsoft-windows-ie-htmlediting_31bf3856ad364e35_6.0.6000.20996_none_4670fdc85f9f619e.manifest</td><td></td><td>15-Jan-2009</td><td>04:33</td><td>29,197</td></tr><tr><td>X86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6000.16809_none_1165da5c24fac888.manifest</td><td></td><td>15-Jan-2009</td><td>04:31</td><td>840,269</td></tr><tr><td>X86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6000.20996_none_118b26fd3e6417c6.manifest</td><td></td><td>15-Jan-2009</td><td>04:34</td><td>840,269</td></tr><tr><td>X86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.18203_none_134617462226c16f.manifest</td><td></td><td>15-Jan-2009</td><td>09:23</td><td>840,275</td></tr><tr><td>X86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.22355_none_139ba5093b6b1f9c.manifest</td><td></td><td>16-Jan-2009</td><td>05:50</td><td>840,275</td></tr><tr><td>X86_microsoft-windows-ie-iebrokers_31bf3856ad364e35_6.0.6000.16809_none_6a4e6c8d5966b915.manifest</td><td></td><td>15-Jan-2009</td><td>04:25</td><td>3,494</td></tr><tr><td>X86_microsoft-windows-ie-iebrokers_31bf3856ad364e35_6.0.6000.20996_none_6a73b92e72d00853.manifest</td><td></td><td>15-Jan-2009</td><td>04:29</td><td>3,494</td></tr><tr><td>X86_microsoft-windows-ie-infocard_31bf3856ad364e35_6.0.6000.16809_none_58be4726670f5491.manifest</td><td></td><td>15-Jan-2009</td><td>04:32</td><td>22,439</td></tr><tr><td>X86_microsoft-windows-ie-infocard_31bf3856ad364e35_6.0.6000.20996_none_58e393c78078a3cf.manifest</td><td></td><td>15-Jan-2009</td><td>04:35</td><td>22,129</td></tr><tr><td>X86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6000.16809_none_2d84c7c91ccfce35.manifest</td><td></td><td>15-Jan-2009</td><td>04:30</td><td>119,176</td></tr><tr><td>X86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6000.20996_none_2daa146a36391d73.manifest</td><td></td><td>15-Jan-2009</td><td>04:33</td><td>119,176</td></tr><tr><td>X86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_6.0.6000.16809_none_45c672198f557daf.manifest</td><td></td><td>15-Jan-2009</td><td>04:29</td><td>8,525</td></tr><tr><td>X86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_6.0.6000.20996_none_45ebbebaa8becced.manifest</td><td></td><td>15-Jan-2009</td><td>04:33</td><td>8,525</td></tr><tr><td>X86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_6.0.6001.18203_none_47a6af038c817696.manifest</td><td></td><td>17-Jan-2009</td><td>05:02</td><td>9,052</td></tr><tr><td>X86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_6.0.6001.22355_none_47fc3cc6a5c5d4c3.manifest</td><td></td><td>16-Jan-2009</td><td>05:48</td><td>8,525</td></tr><tr><td>X86_microsoft-windows-ie-setup-support_31bf3856ad364e35_6.0.6000.16809_none_c3f37ce4614a96da.manifest</td><td></td><td>15-Jan-2009</td><td>04:31</td><td>29,742</td></tr><tr><td>X86_microsoft-windows-ie-setup-support_31bf3856ad364e35_6.0.6000.20996_none_c418c9857ab3e618.manifest</td><td></td><td>15-Jan-2009</td><td>04:34</td><td>29,432</td></tr><tr><td>X86_microsoft-windows-iebrshim_31bf3856ad364e35_6.0.6000.16809_none_2a18935467fa6c37.manifest</td><td></td><td>15-Jan-2009</td><td>04:31</td><td>34,505</td></tr><tr><td>X86_microsoft-windows-iebrshim_31bf3856ad364e35_6.0.6000.20996_none_2a3ddff58163bb75.manifest</td><td></td><td>15-Jan-2009</td><td>04:34</td><td>34,505</td></tr><tr><td>X86_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6000.16809_none_62c5345fb0f056b5.manifest</td><td></td><td>15-Jan-2009</td><td>04:31</td><td>748,478</td></tr><tr><td>X86_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6000.20996_none_62ea8100ca59a5f3.manifest</td><td></td><td>15-Jan-2009</td><td>04:35</td><td>748,166</td></tr><tr><td>X86_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6001.18203_none_64a57149ae1c4f9c.manifest</td><td></td><td>17-Jan-2009</td><td>05:02</td><td>829,503</td></tr><tr><td>X86_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6001.22355_none_64faff0cc760adc9.manifest</td><td></td><td>16-Jan-2009</td><td>05:51</td><td>748,166</td></tr><tr><td>X86_microsoft-windows-ieinstal_31bf3856ad364e35_6.0.6000.16809_none_e6bea0de9473aaed.manifest</td><td></td><td>15-Jan-2009</td><td>04:31</td><td>10,079</td></tr><tr><td>X86_microsoft-windows-ieinstal_31bf3856ad364e35_6.0.6000.20996_none_e6e3ed7faddcfa2b.manifest</td><td></td><td>15-Jan-2009</td><td>04:35</td><td>9,769</td></tr><tr><td>X86_microsoft-windows-ieuser_31bf3856ad364e35_6.0.6000.16809_none_0b66d5fad6ee6a9f.manifest</td><td></td><td>15-Jan-2009</td><td>04:30</td><td>10,338</td></tr><tr><td>X 86_microsoft-windows-ieuser_31bf3856ad364e35_6.0.6000.20996_none_0b8c229bf057b9dd.manifest</td><td></td><td>15-Jan-2009</td><td>04:33</td><td>10,028</td></tr><tr><td>Advpack.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:15</td><td>124,928</td></tr><tr><td>Advpack.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:14</td><td>124,928</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>44,544</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:18</td><td>44,544</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>1,160,192</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:19</td><td>1,163,264</td></tr><tr><td>Urlmon.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:11</td><td>1,166,336</td></tr><tr><td>Urlmon.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:59</td><td>1,166,848</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>671,232</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:17</td><td>671,232</td></tr><tr><td>Mstime.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:08</td><td>671,232</td></tr><tr><td>Mstime.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:57</td><td>671,232</td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:15</td><td>1,831,424</td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:15</td><td>1,831,424</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>27,648</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>826,368</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>15-Jan-2009</td><td>04:16</td><td>64,512</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:16</td><td>27,648</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:19</td><td>827,904</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>15-Jan-2009</td><td>04:19</td><td>64,512</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:08</td><td>28,160</td></tr><tr><td>Wininet.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:11</td><td>827,392</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>22-Feb-2008</td><td>05:01</td><td>64,512</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:56</td><td>28,160</td></tr><tr><td>Wininet.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>05:00</td><td>827,904</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>16-Jan-2009</td><td>05:00</td><td>64,512</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>14-Dec-2007</td><td>21:26</td><td>2,455,488</td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16461</td><td>15-Jan-2009</td><td>04:16</td><td>383,488</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>13-Dec-2007</td><td>19:46</td><td>2,455,488</td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16730</td><td>15-Jan-2009</td><td>04:15</td><td>380,928</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:15</td><td>347,136</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:15</td><td>214,528</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:15</td><td>347,136</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:15</td><td>214,528</td></tr><tr><td>Msfeeds.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>459,264</td></tr><tr><td>Msfeeds.mof</td><td></td><td>14-Dec-2007</td><td>21:40</td><td>1,876</td></tr><tr><td>Msfeeds.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:16</td><td>459,264</td></tr><tr><td>Msfeeds.mof</td><td></td><td>13-Dec-2007</td><td>19:58</td><td>1,876</td></tr><tr><td>Msfeeds.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:08</td><td>458,240</td></tr><tr><td>Msfeeds.mof</td><td></td><td>18-Sep-2006</td><td>21:38</td><td>1,876</td></tr><tr><td>Msfeeds.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:56</td><td>458,240</td></tr><tr><td>Msfeeds.mof</td><td></td><td>18-Dec-2007</td><td>21:13</td><td>1,876</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>477,696</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:16</td><td>477,696</td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>3,594,752</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>00:34</td><td>1,383,424</td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:16</td><td>3,596,288</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>00:35</td><td>1,383,424</td></tr><tr><td>Mshtml.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:08</td><td>3,580,416</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>03:36</td><td>1,383,424</td></tr><tr><td>Mshtml.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:56</td><td>3,580,928</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>02:24</td><td>1,383,424</td></tr><tr><td>Icardie.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>63,488</td></tr><tr><td>Icardie.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:15</td><td>63,488</td></tr><tr><td>Ieunatt.exe</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:15</td><td>26,624</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:14</td><td>634,024</td></tr><tr><td>Ieunatt.exe</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>02:05</td><td>26,624</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:18</td><td>634,024</td></tr><tr><td>Iertutil.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>267,776</td></tr><tr><td>Sqmapi.dll</td><td>6.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>134,144</td></tr><tr><td>Iertutil.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:15</td><td>267,776</td></tr><tr><td>Sqmapi.dll</td><td>6.0.6000.20996</td><td>15-Jan-2009</td><td>04:18</td><td>134,144</td></tr><tr><td>Iertutil.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:07</td><td>270,336</td></tr><tr><td>Sqmapi.dll</td><td>6.0.6001.18000</td><td>19-Jan-2008</td><td>07:36</td><td>129,536</td></tr><tr><td>Iertutil.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:55</td><td>270,848</td></tr><tr><td>Sqmapi.dll</td><td>6.0.6001.22355</td><td>16-Jan-2009</td><td>04:59</td><td>129,536</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:15</td><td>70,656</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>44,544</td></tr><tr><td>Iesetup.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>56,320</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>02:05</td><td>70,656</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:15</td><td>44,544</td></tr><tr><td>Iesetup.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:15</td><td>56,320</td></tr><tr><td>Iebrshim.dll</td><td>6.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>52,736</td></tr><tr><td>Iebrshim.dll</td><td>6.0.6000.20996</td><td>15-Jan-2009</td><td>04:15</td><td>52,736</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>6,066,688</td></tr><tr><td>Ieui.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>180,736</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:15</td><td>6,068,736</td></tr><tr><td>Ieui.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:15</td><td>180,736</td></tr><tr><td>Ieframe.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:07</td><td>6,069,248</td></tr><tr><td>Ieui.dll</td><td>7.0.6001.18000</td><td>19-Jan-2008</td><td>07:34</td><td>180,736</td></tr><tr><td>Ieframe.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:55</td><td>6,070,784</td></tr><tr><td>Ieui.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:55</td><td>180,736</td></tr><tr><td>Ieinstal.exe</td><td>6.0.6000.16809</td><td>15-Jan-2009</td><td>04:15</td><td>263,168</td></tr><tr><td>Ieinstal.exe</td><td>6.0.6000.20996</td><td>15-Jan-2009</td><td>02:05</td><td>263,168</td></tr><tr><td>Ieuser.exe</td><td>6.0.6000.16809</td><td>15-Jan-2009</td><td>04:15</td><td>301,568</td></tr><tr><td>Ieuser.exe</td><td>6.0.6000.20996</td><td>15-Jan-2009</td><td>02:06</td><td>301,568</td></tr></table></div><h5>Internet Explorer 7 on all supported Itanium-based versions of Windows Server 2008</h5><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th><th>CPU</th></tr><tr><td>Ia64_1217af5c7b9ced02ab238e200f1f25f0_31bf3856ad364e35_6.0.6001.18203_none_d2ded1f690242925.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,036</td><td></td></tr><tr><td>Ia64_28cff0b169878759dd8c1415f298401e_31bf3856ad364e35_6.0.6001.22355_none_c78b012b58009589.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,094</td><td></td></tr><tr><td>Ia64_29576bb68462671947eb589b2f9610a2_31bf3856ad364e35_6.0.6001.18203_none_d12a0e7d9385d39d.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,098</td><td></td></tr><tr><td>Ia64_335f17ea56109ddbfc53a5c3d797293a_31bf3856ad364e35_6.0.6001.22355_none_edffa36724c62b9e.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,056</td><td></td></tr><tr><td>Ia64_34fafa7002f8662789ed6a3eab41d932_31bf3856ad364e35_6.0.6001.22355_none_b07430d540ac4653.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>726</td><td></td></tr><tr><td>Ia64_4b32c86d133405d47aaafe2cb3a2a6b4_31bf3856ad364e35_6.0.6001.18203_none_37a5f533d58ba0fd.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,056</td><td></td></tr><tr><td>Ia64_4f8b1e80bda7af7227e1b20fdcd9aba9_31bf3856ad364e35_6.0.6001.18203_none_599b81a85abcf0a4.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>728</td><td></td></tr><tr><td>Ia64_81465437b490895893c8b0c012d3f49b_31bf3856ad364e35_6.0.6001.18203_none_d285da89ca620898.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,070</td><td></td></tr><tr><td>Ia64_86cd92f0b5cab0b37400fbb19cb61f91_31bf3856ad364e35_6.0.6001.22355_none_aa486c238d9082ce.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,054</td><td></td></tr><tr><td>Ia64_93fdc9954090800e447fc92014630ef5_31bf3856ad364e35_6.0.6001.22355_none_6a46b93bbea10a0c.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,036</td><td></td></tr><tr><td>Ia64_97a401fb2ba73cf8133de9d1e95a5675_31bf3856ad364e35_6.0.6001.18203_none_5c1e6657a9e38e97.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>709</td><td></td></tr><tr><td>Ia64_9dd9248a8ec2ff80bb841b929e6660ea_31bf3856ad364e35_6.0.6001.22355_none_d7a8d0cc6f03c6a6.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,062</td><td></td></tr><tr><td>Ia64_a440fa93d9227c3cb3559ef895d6707e_31bf3856ad364e35_6.0.6001.22355_none_df0c5af099bcf402.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>728</td><td></td></tr><tr><td>Ia64_a72a7ecd9dc28b4217475f225ca9fea3_31bf3856ad364e35_6.0.6001.22355_none_45c100227e19a502.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,070</td><td></td></tr><tr><td>Ia64_b4e3e138dfcfd094912f2a9a47a3d74f_31bf3856ad364e35_6.0.6001.22355_none_023b852ab2d76b65.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,098</td><td></td></tr><tr><td>Ia64_bc45c685b03923841e23e3deea464f50_31bf3856ad364e35_6.0.6001.18203_none_4f5d56a8dc2ee49a.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>726</td><td></td></tr><tr><td>Ia64_c0584b9f3e31ab1e3aff63cc582e1bef_31bf3856ad364e35_6.0.6001.18203_none_7995f5f0e1a1dd55.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,054</td><td></td></tr><tr><td>Ia64_c6714c5eab7d1f12e2ff8559e79dc725_31bf3856ad364e35_6.0.6001.18203_none_899edc8beee94982.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,062</td><td></td></tr><tr><td>Ia64_c8e67569b469c43d5fd0e670bdabf838_31bf3856ad364e35_6.0.6001.18203_none_e9f859ed0ce3c033.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,094</td><td></td></tr><tr><td>Ia64_d863b7976bc0ca6ae7ce923bb09802de_31bf3856ad364e35_6.0.6001.22355_none_6c20ce5b0de2c6a3.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,060</td><td></td></tr><tr><td>Ia64_dc2e588856a4e3ea3b83d7e35b42be78_31bf3856ad364e35_6.0.6001.18203_none_b8953463c3cbbbe9.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,060</td><td></td></tr><tr><td>Ia64_f435958c6aad5333e4a293ee76f7b74c_31bf3856ad364e35_6.0.6001.22355_none_2b035cc1d88604dc.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>709</td><td></td></tr><tr><td>Ia64_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6001.18203_none_b4e7c07bd6c53aa2.manifest</td><td></td><td>15-Jan-2009</td><td>05:35</td><td>260,096</td><td></td></tr><tr><td>Ia64_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6001.22355_none_b53d4e3ef00998cf.manifest</td><td></td><td>16-Jan-2009</td><td>05:19</td><td>260,096</td><td></td></tr><tr><td>Ia64_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6001.18203_none_e0ca4f447c6dfa11.manifest</td><td></td><td>15-Jan-2009</td><td>05:28</td><td>38,898</td><td></td></tr><tr><td>Ia64_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6001.22355_none_e11fdd0795b2583e.manifest</td><td></td><td>16-Jan-2009</td><td>05:10</td><td>38,898</td><td></td></tr><tr><td>Ia64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.18203_none_01ed9c1da1ce6135.manifest</td><td></td><td>17-Jan-2009</td><td>04:51</td><td>56,495</td><td></td></tr><tr><td>Ia64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.22355_none_024329e0bb12bf62.manifest</td><td></td><td>16-Jan-2009</td><td>05:14</td><td>52,925</td><td></td></tr><tr><td>Ia64_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_6.0.6001.18203_none_5feb32ec3a71b3ed.manifest</td><td></td><td>15-Jan-2009</td><td>05:35</td><td>38,458</td><td></td></tr><tr><td>Ia64_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_6.0.6001.22355_none_6040c0af53b6121a.manifest</td><td></td><td>16-Jan-2009</td><td>05:18</td><td>38,458</td><td></td></tr><tr><td>Ia64_microsoft-windows-ie-htmlactivexcompat_31bf3856ad364e35_6.0.6001.18203_none_177415e70fc4b1bd.manifest</td><td></td><td>15-Jan-2009</td><td>05:25</td><td>195,204</td><td></td></tr><tr><td>Ia64_microsoft-windows-ie-htmlactivexcompat_31bf3856ad364e35_6.0.6001.22355_none_17c9a3aa29090fea.manifest</td><td></td><td>16-Jan-2009</td><td>05:07</td><td>195,204</td><td></td></tr><tr><td>Ia64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.18203_none_1347bb3c2224ca6b.manifest</td><td></td><td>15-Jan-2009</td><td>05:34</td><td>840,306</td><td></td></tr><tr><td>Ia64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.22355_none_139d48ff3b692898.manifest</td><td></td><td>16-Jan-2009</td><td>05:18</td><td>840,306</td><td></td></tr><tr><td>Ia64_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_6.0.6001.18203_none_47a852f98c7f7f92.manifest</td><td></td><td>17-Jan-2009</td><td>04:51</td><td>9,067</td><td></td></tr><tr><td>Ia64_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_6.0.6001.22355_none_47fde0bca5c3ddbf.manifest</td><td></td><td>16-Jan-2009</td><td>05:14</td><td>8,540</td><td></td></tr><tr><td>Ia64_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6001.18203_none_64a7153fae1a5898.manifest</td><td></td><td>17-Jan-2009</td><td>04:51</td><td>829,570</td><td></td></tr><tr><td>Ia64_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6001.22355_none_64fca302c75eb6c5.manifest</td><td></td><td>16-Jan-2009</td><td>05:18</td><td>748,233</td><td></td></tr><tr><td>Package_1_for_kb961260_bf~31bf3856ad364e35~ia646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>3,087</td><td></td></tr><tr><td>Package_1_for_kb961260~31bf3856ad364e35~ia646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>5,254</td><td></td></tr><tr><td>Package_2_for_kb961260_bf~31bf3856ad364e35~ia646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>8,091</td><td></td></tr><tr><td>Package_2_for_kb961260~31bf3856ad364e35~ia646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>15,671</td><td></td></tr><tr><td>Package_3_for_kb961260_bf~31bf3856ad364e35~ia646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>3,788</td><td></td></tr><tr><td>Package_3_for_kb961260~31bf3856ad364e35~ia646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>6,687</td><td></td></tr><tr><td>Package_for_kb961260_sc_0_bf~31bf3856ad364e35~ia646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,416</td><td></td></tr><tr><td>Package_for_kb961260_sc_0~31bf3856ad364e35~ia646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,435</td><td></td></tr><tr><td>Package_for_kb961260_sc_bf~31bf3856ad364e35~ia646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,417</td><td></td></tr><tr><td>Package_for_kb961260_sc~31bf3856ad364e35~ia646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,436</td><td></td></tr><tr><td>Package_for_kb961260_server_0_bf~31bf3856ad364e35~ia646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,420</td><td></td></tr><tr><td>Package_for_kb961260_server_0~31bf3856ad364e35~ia646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,439</td><td></td></tr><tr><td>Package_for_kb961260_server_bf~31bf3856ad364e35~ia646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,425</td><td></td></tr><tr><td>Package_for_kb961260_server~31bf3856ad364e35~ia646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,444</td><td></td></tr><tr><td>Package_for_kb961260_winpesrv_0_bf~31bf3856ad364e35~ia646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,416</td><td></td></tr><tr><td>Package_for_kb961260_winpesrv_0~31bf3856ad364e35~ia646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,435</td><td></td></tr><tr><td>Package_for_kb961260_winpesrv_bf~31bf3856ad364e35~ia646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,424</td><td></td></tr><tr><td>Package_for_kb961260_winpesrv~31bf3856ad364e35~ia646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,443</td><td></td></tr><tr><td>Update-bf.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>2,381</td><td></td></tr><tr><td>X86_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6001.18203_none_b4e61c85d6c731a6.manifest</td><td></td><td>15-Jan-2009</td><td>09:23</td><td>260,079</td><td></td></tr><tr><td>X 86_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6001.22355_none_b53baa48f00b8fd3.manifest</td><td></td><td>16-Jan-2009</td><td>05:51</td><td>260,079</td><td></td></tr><tr><td>X86_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6001.18203_none_e0c8ab4e7c6ff115.manifest</td><td></td><td>15-Jan-2009</td><td>09:18</td><td>38,883</td><td></td></tr><tr><td>X86_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6001.22355_none_e11e391195b44f42.manifest</td><td></td><td>16-Jan-2009</td><td>05:45</td><td>38,883</td><td></td></tr><tr><td>X86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.18203_none_01ebf827a1d05839.manifest</td><td></td><td>17-Jan-2009</td><td>04:51</td><td>56,458</td><td></td></tr><tr><td>X86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.22355_none_024185eabb14b666.manifest</td><td></td><td>16-Jan-2009</td><td>05:48</td><td>52,888</td><td></td></tr><tr><td>X86_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_6.0.6001.18203_none_5fe98ef63a73aaf1.manifest</td><td></td><td>15-Jan-2009</td><td>09:23</td><td>38,441</td><td></td></tr><tr><td>X86_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_6.0.6001.22355_none_603f1cb953b8091e.manifest</td><td></td><td>16-Jan-2009</td><td>05:51</td><td>38,441</td><td></td></tr><tr><td>X86_microsoft-windows-ie-htmlactivexcompat_31bf3856ad364e35_6.0.6001.18203_none_177271f10fc6a8c1.manifest</td><td></td><td>15-Jan-2009</td><td>09:16</td><td>195,203</td><td></td></tr><tr><td>X86_microsoft-windows-ie-htmlactivexcompat_31bf3856ad364e35_6.0.6001.22355_none_17c7ffb4290b06ee.manifest</td><td></td><td>16-Jan-2009</td><td>05:43</td><td>195,203</td><td></td></tr><tr><td>X86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.18203_none_134617462226c16f.manifest</td><td></td><td>15-Jan-2009</td><td>09:23</td><td>840,275</td><td></td></tr><tr><td>X86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.22355_none_139ba5093b6b1f9c.manifest</td><td></td><td>16-Jan-2009</td><td>05:50</td><td>840,275</td><td></td></tr><tr><td>X86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_6.0.6001.18203_none_47a6af038c817696.manifest</td><td></td><td>17-Jan-2009</td><td>04:51</td><td>9,052</td><td></td></tr><tr><td>X86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_6.0.6001.22355_none_47fc3cc6a5c5d4c3.manifest</td><td></td><td>16-Jan-2009</td><td>05:48</td><td>8,525</td><td></td></tr><tr><td>X86_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6001.18203_none_64a57149ae1c4f9c.manifest</td><td></td><td>17-Jan-2009</td><td>04:51</td><td>829,503</td><td></td></tr><tr><td>X86_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6001.22355_none_64faff0cc760adc9.manifest</td><td></td><td>16-Jan-2009</td><td>05:51</td><td>748,166</td><td></td></tr><tr><td>Urlmon.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>05:00</td><td>2,600,448</td><td>IA-64</td></tr><tr><td>Urlmon.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:49</td><td>2,601,472</td><td>IA-64</td></tr><tr><td>Mstime.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>05:00</td><td>2,234,368</td><td>IA-64</td></tr><tr><td>Mstime.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:49</td><td>2,234,368</td><td>IA-64</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>04:59</td><td>81,920</td><td>IA-64</td></tr><tr><td>Wininet.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>05:00</td><td>1,886,208</td><td>IA-64</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>22-Feb-2008</td><td>05:35</td><td>181,760</td><td>IA-64</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:49</td><td>81,920</td><td>IA-64</td></tr><tr><td>Wininet.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:49</td><td>1,887,744</td><td>IA-64</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>16-Jan-2009</td><td>04:49</td><td>181,760</td><td>IA-64</td></tr><tr><td>Msfeeds.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>05:00</td><td>985,600</td><td>IA-64</td></tr><tr><td>Msfeeds.mof</td><td></td><td>03-Jan-2008</td><td>18:53</td><td>1,876</td><td></td></tr><tr><td>Msfeeds.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:49</td><td>985,600</td><td>IA-64</td></tr><tr><td>Msfeeds.mof</td><td></td><td>18-Dec-2007</td><td>21:15</td><td>1,876</td><td></td></tr><tr><td>Mshtml.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>05:00</td><td>10,066,432</td><td>IA-64</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>02:47</td><td>1,383,424</td><td></td></tr><tr><td>Mshtml.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:49</td><td>10,067,456</td><td>IA-64</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>02:41</td><td>1,383,424</td><td></td></tr><tr><td>Iertutil.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>04:59</td><td>560,640</td><td>IA-64</td></tr><tr><td>Sqmapi.dll</td><td>6.0.6001.18000</td><td>19-Jan-2008</td><td>08:29</td><td>409,088</td><td>IA-64</td></tr><tr><td>Iertutil.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:49</td><td>560,640</td><td>IA-64</td></tr><tr><td>Sqmapi.dll</td><td>6.0.6001.22355</td><td>16-Jan-2009</td><td>04:49</td><td>409,088</td><td>IA-64</td></tr><tr><td>Ieframe.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>04:59</td><td>11,720,192</td><td>IA-64</td></tr><tr><td>Ieui.dll</td><td>7.0.6001.18000</td><td>19-Jan-2008</td><td>08:27</td><td>532,992</td><td>IA-64</td></tr><tr><td>Ieframe.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:49</td><td>11,724,800</td><td>IA-64</td></tr><tr><td>Ieui.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:49</td><td>532,992</td><td>IA-64</td></tr><tr><td>Urlmon.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:11</td><td>1,166,336</td><td>x86</td></tr><tr><td>Urlmon.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:59</td><td>1,166,848</td><td>x86</td></tr><tr><td>Mstime.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:08</td><td>671,232</td><td>x86</td></tr><tr><td>Mstime.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:57</td><td>671,232</td><td>x86</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:08</td><td>28,160</td><td>x86</td></tr><tr><td>Wininet.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:11</td><td>827,392</td><td>x86</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>22-Feb-2008</td><td>05:01</td><td>64,512</td><td>x86</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:56</td><td>28,160</td><td>x86</td></tr><tr><td>Wininet.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>05:00</td><td>827,904</td><td>x86</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>16-Jan-2009</td><td>05:00</td><td>64,512</td><td>x86</td></tr><tr><td>Msfeeds.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:08</td><td>458,240</td><td>x86</td></tr><tr><td>Msfeeds.mof</td><td></td><td>18-Sep-2006</td><td>21:38</td><td>1,876</td><td></td></tr><tr><td>Msfeeds.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:56</td><td>458,240</td><td>x86</td></tr><tr><td>Msfeeds.mof</td><td></td><td>18-Dec-2007</td><td>21:13</td><td>1,876</td><td></td></tr><tr><td>Mshtml.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:08</td><td>3,580,416</td><td>x86</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>03:36</td><td>1,383,424</td><td></td></tr><tr><td>Mshtml.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:56</td><td>3,580,928</td><td>x86</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>02:24</td><td>1,383,424</td><td></td></tr><tr><td>Iertutil.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:07</td><td>270,336</td><td>x86</td></tr><tr><td>Sqmapi.dll</td><td>6.0.6001.18000</td><td>19-Jan-2008</td><td>07:36</td><td>129,536</td><td>x86</td></tr><tr><td>Iertutil.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:55</td><td>270,848</td><td>x86</td></tr><tr><td>Sqmapi.dll</td><td>6.0.6001.22355</td><td>16-Jan-2009</td><td>04:59</td><td>129,536</td><td>x86</td></tr><tr><td>Ieframe.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:07</td><td>6,069,248</td><td>x86</td></tr><tr><td>Ieui.dll</td><td>7.0.6001.18000</td><td>19-Jan-2008</td><td>07:34</td><td>180,736</td><td>x86</td></tr><tr><td>Ieframe.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:55</td><td>6,070,784</td><td>x86</td></tr><tr><td>Ieui.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:55</td><td>180,736</td><td>x86</td></tr></table></div><h5>Internet Explorer 7 on all supported x64-based versions of Windows Vista and Windows Server 2008</h5><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th><th>CPU</th></tr><tr><td>Amd64_0737a82e8ed2c065a62e63a716f66d24_31bf3856ad364e35_6.0.6000.16809_none_6f253ed70772bf93.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,048</td><td></td></tr><tr><td>Amd64_09365e6d71ebbc39aaa0e69c7802e245_31bf3856ad364e35_6.0.6000.16809_none_5f2cf8bc0599630e.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,038</td><td></td></tr><tr><td>Amd64_0b75dcb6e85473312ff077d2ca2b1a27_31bf3856ad364e35_6.0.6001.22355_none_571ed74d87df3b93.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,062</td><td></td></tr><tr><td>Amd64_11259e806a59b943de7dac34f8edf8d3_31bf3856ad364e35_6.0.6000.16809_none_f5e0021c27291b72.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,064</td><td></td></tr><tr><td>Amd64_12396a0bbdea8195a03344a49b9c41bc_31bf3856ad364e35_6.0.6000.16809_none_d4199ef9681d3df1.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,062</td><td></td></tr><tr><td>Amd64_140aa9158746460317aa716f8eab663a_31bf3856ad364e35_6.0.6001.18203_none_4b065d7b0e083ce4.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,062</td><td></td></tr><tr><td>Amd64_14af16816781ecfebe09bf971da797a0_31bf3856ad364e35_6.0.6000.20996_none_666f0a260a608236.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,096</td><td></td></tr><tr><td>Amd64_1609a00815663082b27a11c06673ab60_31bf3856ad364e35_6.0.6001.22355_none_998547ab924f30b7.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>711</td><td></td></tr><tr><td>Amd64_190686739994a55042fbd37b17b69930_31bf3856ad364e35_6.0.6000.16809_none_9b51734270063990.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,040</td><td></td></tr><tr><td>Amd64_1c3144b61ad02e737ff26cfddc581cbf_31bf3856ad364e35_6.0.6000.20996_none_0443aac17cca911e.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,048</td><td></td></tr><tr><td>Amd64_1e1f016e907955ea1e727a4f8acc1fd1_31bf3856ad364e35_6.0.6000.16809_none_b78031065fde1155.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,038</td><td></td></tr><tr><td>Amd64_1f95ad02d20e57ef3b4b1eb2ce786190_31bf3856ad364e35_6.0.6000.20996_none_a1d8ccfcf5ee00d5.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,038</td><td></td></tr><tr><td>Amd64_1fea83e411523a4b45ddb0596553ae5c_31bf3856ad364e35_6.0.6000.16809_none_9bc5aa1a6fbbe2eb.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,046</td><td></td></tr><tr><td>Amd64_216a7e69f5d1dc20ea1f63e918a2d260_31bf3856ad364e35_6.0.6000.20996_none_c101c948dcf31f13.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>699</td><td></td></tr><tr><td>Amd64_21bfe3a91a1d8aeb31ac8e0a33b0b4f9_31bf3856ad364e35_6.0.6000.20996_none_933a636df0c8ae46.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,064</td><td></td></tr><tr><td>Amd64_22c2a096599af1b7b4af4cb51bcee3d9_31bf3856ad364e35_6.0.6001.22355_none_bb139fcd532cb685.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,058</td><td></td></tr><tr><td>Amd64_25f43b3da08cc2c757ae43b53668a27a_31bf3856ad364e35_6.0.6000.16809_none_66655518d0fdc2f7.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,036</td><td></td></tr><tr><td>Amd64_2a7464894aed0bbf70eafa3c3c0f21ae_31bf3856ad364e35_6.0.6000.20996_none_bdf8fb3522148543.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,072</td><td></td></tr><tr><td>Amd64_2e724b80221fad7a35767229f255deed_31bf3856ad364e35_6.0.6001.22355_none_588141726c6eefce.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>730</td><td></td></tr><tr><td>Amd64_336ca1dd8a325c671b6315a74f78e260_31bf3856ad364e35_6.0.6001.18203_none_c3455dadcffb3526.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>711</td><td></td></tr><tr><td>Amd64_3452237dc2018f29b930a2ee6ebea692_31bf3856ad364e35_6.0.6000.20996_none_434cd978cbe0cfe1.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,048</td><td></td></tr><tr><td>Amd64_394c465a051604d9608d428e1b72d9dd_31bf3856ad364e35_6.0.6000.20996_none_010799ee092620e9.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,060</td><td></td></tr><tr><td>Amd64_3b422fcc15d7f33e3fceef515bd30739_31bf3856ad364e35_6.0.6001.22355_none_83d6799c6dee4019.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,056</td><td></td></tr><tr><td>Amd64_3f97d21691230c06be724eefbfd7bb7c_31bf3856ad364e35_6.0.6000.16809_none_1330041513ae9460.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,056</td><td></td></tr><tr><td>Amd64_42cb763f841119b318765735f7960992_31bf3856ad364e35_6.0.6001.22355_none_9e247f23a04cae3d.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>728</td><td></td></tr><tr><td>Amd64_46fc6e625aeedb192192ce969ede39b3_31bf3856ad364e35_6.0.6000.16809_none_bb4f543c5ac2c784.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,072</td><td></td></tr><tr><td>Amd64_4b0eb11699c178719e65092a69ab7b7b_31bf3856ad364e35_6.0.6001.18203_none_bb7bd01ca8b722b9.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,038</td><td></td></tr><tr><td>Amd64_4c45373111accd4bbb37495d4ea9d3fb_31bf3856ad364e35_6.0.6000.20996_none_a88462ae58cc335c.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>706</td><td></td></tr><tr><td>Amd64_4dd11af72cb350c79efd3f7ccbd5650d_31bf3856ad364e35_6.0.6000.16809_none_7e68030c51bbe70e.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,100</td><td></td></tr><tr><td>Amd64_55030e3e104203500e30fe552c3d8a31_31bf3856ad364e35_6.0.6000.20996_none_34c936b88bc5a882.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,038</td><td></td></tr><tr><td>Amd64_55693d0f4c54d68456b295a606328518_31bf3856ad364e35_6.0.6001.18203_none_5f759a966875c5a7.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,072</td><td></td></tr><tr><td>Amd64_55846ef125a113f1a5c33ba864706d49_31bf3856ad364e35_6.0.6001.18203_none_a36a053647cf1d6a.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,096</td><td></td></tr><tr><td>Amd64_58d8ea68b3578500e37226c5df4064a0_31bf3856ad364e35_6.0.6000.20996_none_ca8f8b9ac9a59600.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,076</td><td></td></tr><tr><td>Amd64_5a98d4d692fb653acbfc93a09971e73a_31bf3856ad364e35_6.0.6000.20996_none_669c7dd0be1afda5.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,040</td><td></td></tr><tr><td>Amd64_5b5c4e7c6b97e51f1baa2666fc77ace8_31bf3856ad364e35_6.0.6000.20996_none_d9ec1d02a76474ab.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,064</td><td></td></tr><tr><td>Amd64_682137ebf22fd583235309f50e9d03aa_31bf3856ad364e35_6.0.6000.20996_none_aa018402a192a51b.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,062</td><td></td></tr><tr><td>Amd64_68350ddfcce6c2321cf1def3163e1235_31bf3856ad364e35_6.0.6000.16809_none_3f24946544bdabc9.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,060</td><td></td></tr><tr><td>Amd64_6c1137f26d0b09908edbcbdc4808dc13_31bf3856ad364e35_6.0.6000.20996_none_adabd4a288c5052e.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,056</td><td></td></tr><tr><td>Amd64_78e434f47b381d37eebb7b03b0e7e638_31bf3856ad364e35_6.0.6000.16809_none_0f069af06e136327.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>711</td><td></td></tr><tr><td>Amd64_7f7652287c6e3966c2b162fd99e53cf1_31bf3856ad364e35_6.0.6000.20996_none_83ca0291167a059a.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,100</td><td></td></tr><tr><td>Amd64_80490785b1a7540d3a862c64a0dd5557_31bf3856ad364e35_6.0.6000.16809_none_ede88d0c30970bb8.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>699</td><td></td></tr><tr><td>Amd64_8247319446363b40b32dbc5946644fea_31bf3856ad364e35_6.0.6000.16809_none_5cd5f0c0b1e62f6f.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,048</td><td></td></tr><tr><td>Amd64_844a48b267a1360dede6f923e544f3a9_31bf3856ad364e35_6.0.6000.20996_none_ac5515a98045b3a5.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>699</td><td></td></tr><tr><td>Amd64_87534b03b9ad8b4706136d4eb2ed214f_31bf3856ad364e35_6.0.6000.20996_none_77443ab65918f7eb.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,056</td><td></td></tr><tr><td>Amd64_893a7f724387b1c23eaa0cbe2dfa1082_31bf3856ad364e35_6.0.6000.20996_none_a5fe4930eb9f1cce.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,052</td><td></td></tr><tr><td>Amd64_8f936042f4400bd4873a824150b5ed84_31bf3856ad364e35_6.0.6000.20996_none_c67848f7cb5db19a.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,040</td><td></td></tr><tr><td>Amd64_93cbc69cd1027eb3ecf95cba8d25529e_31bf3856ad364e35_6.0.6000.16809_none_4ac84db6a9d1116f.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>706</td><td></td></tr><tr><td>Amd64_95ea118bacb9b6ecd894fe7f1a9008ff_31bf3856ad364e35_6.0.6001.18203_none_18ac283f4edbd847.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,100</td><td></td></tr><tr><td>Amd64_99871785d47466694c1d2bc926de4a9b_31bf3856ad364e35_6.0.6001.18203_none_bd27deb9c4bc7193.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,056</td><td></td></tr><tr><td>Amd64_9a47dbd66f0972b882401fadbb897d60_31bf3856ad364e35_6.0.6000.20996_none_7916a44b864fa0b8.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,046</td><td></td></tr><tr><td>Amd64_9ab8b29da0838a84ebe260fecad436f0_31bf3856ad364e35_6.0.6000.20996_none_7d6108df72eafe49.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>728</td><td></td></tr><tr><td>Amd64_9f466e3707c607a03ba1078e7040af75_31bf3856ad364e35_6.0.6000.16809_none_ee628ca292b5b5c8.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,058</td><td></td></tr><tr><td>Amd64_a1843374ec2769833aca2e054318c6a6_31bf3856ad364e35_6.0.6000.16809_none_696a294b84fb5aff.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,064</td><td></td></tr><tr><td>Amd64_a486e27f585903ed7cdde2afd381d1e6_31bf3856ad364e35_6.0.6000.20996_none_b794287421b5d29d.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>711</td><td></td></tr><tr><td>Amd64_a7c91d79cb78d7a60db9d2e55fbdd4d1_31bf3856ad364e35_6.0.6000.20996_none_cb52d9c783fbd9f1.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,064</td><td></td></tr><tr><td>Amd64_ab6fce36ed812fb04ce12dfcccbfbdbb_31bf3856ad364e35_6.0.6000.16809_none_42d1b3ed8095b1bd.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,070</td><td></td></tr><tr><td>Amd64_b0e058dd933dd5499659d805aa92f34f_31bf3856ad364e35_6.0.6000.16809_none_70d4014ed0d3f210.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,096</td><td></td></tr><tr><td>Amd64_b1fe4d5c6bd51f9148cc60af370cbc12_31bf3856ad364e35_6.0.6000.16809_none_69bdf7f951eb192b.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,064</td><td></td></tr><tr><td>Amd64_b2a3753db17bb93948c2437b310e7c4e_31bf3856ad364e35_6.0.6000.16809_none_6bb2a2c2a98c5226.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>708</td><td></td></tr><tr><td>Amd64_b94295f4d18825eea8f243bfdf4b093f_31bf3856ad364e35_6.0.6000.20996_none_f3dc01a91c915202.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,058</td><td></td></tr><tr><td>Amd64_bc77e472d03fdb8420bbd97afad2e3a9_31bf3856ad364e35_6.0.6000.16809_none_abea25811515f447.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,052</td><td></td></tr><tr><td>Amd64_bd0a7b8249226617fad6153847e7c0cd_31bf3856ad364e35_6.0.6000.20996_none_c9f5db47632e624b.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,070</td><td></td></tr><tr><td>Amd64_bd760be597bd60ec069e3aa42a30ee6d_31bf3856ad364e35_6.0.6001.22355_none_53e07e49ca0cd9e3.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,064</td><td></td></tr><tr><td>Amd64_bee27177401ad48e3b356a3daa09574f_31bf3856ad364e35_6.0.6000.20996_none_4820a4b42b349614.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>708</td><td></td></tr><tr><td>Amd64_c090d899a64b8bf11651a20a2de83335_31bf3856ad364e35_6.0.6000.16809_none_1f31126354ea57dd.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,076</td><td></td></tr><tr><td>Amd64_c5be849595410dabecd9057ee73517dd_31bf3856ad364e35_6.0.6001.18203_none_116db76e236a024d.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>728</td><td></td></tr><tr><td>Amd64_cc7c23d8d3a22600225b8cb5069a957f_31bf3856ad364e35_6.0.6000.16809_none_8c4c8c6bcf40cbf0.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,056</td><td></td></tr><tr><td>Amd64_cf9f36823d68b87c23e3a7f727645a81_31bf3856ad364e35_6.0.6001.18203_none_1c6737ea312e2c0a.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,064</td><td></td></tr><tr><td>Amd64_d2a46829c819f9ecec8f198a3eaae401_31bf3856ad364e35_6.0.6001.22355_none_0c487975636b8ce8.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,096</td><td></td></tr><tr><td>Amd64_d8fa7fa74bef46b6f2b1a592e7f0c43d_31bf3856ad364e35_6.0.6001.22355_none_d05b785708272a66.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,100</td><td></td></tr><tr><td>Amd64_da9e4ab4a573472ea5797177c31170cb_31bf3856ad364e35_6.0.6000.16809_none_d5a605b7735090ed.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>718</td><td></td></tr><tr><td>Amd64_dc267b38cc3a333021d8b9bed99230de_31bf3856ad364e35_6.0.6000.16809_none_cd584a10b3f8fed0.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>730</td><td></td></tr><tr><td>Amd64_e36f4bf6d850572779e76d91b1dc955e_31bf3856ad364e35_6.0.6001.18203_none_d7411eba6f63ab5c.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>730</td><td></td></tr><tr><td>Amd64_e3ab45eab35ae6d721cadda42f41f7b0_31bf3856ad364e35_6.0.6000.16809_none_323abba694bba3ae.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>728</td><td></td></tr><tr><td>Amd64_e3f44c3d1934407b9792e5f51293c944_31bf3856ad364e35_6.0.6001.18203_none_a091ba3d9e8b2e81.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,058</td><td></td></tr><tr><td>Amd64_e4922639d13a31881d81d2e71b60773a_31bf3856ad364e35_6.0.6000.20996_none_6a1a1dadaa4d2067.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>718</td><td></td></tr><tr><td>Amd64_f25520adabcca8a55f5ac3ab8adaed3c_31bf3856ad364e35_6.0.6000.16809_none_c7447c454f508169.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>699</td><td></td></tr><tr><td>Amd64_f39631d947b0f22721559ed2975927c4_31bf3856ad364e35_6.0.6000.16809_none_ce39efff760b6add.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,040</td><td></td></tr><tr><td>Amd64_f894699f1d8a851c0f2aa1b60e0de8c4_31bf3856ad364e35_6.0.6000.20996_none_36aec71a4c8f8f33.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,036</td><td></td></tr><tr><td>Amd64_f99819419f2bdfa13082f3b1ce67c9d4_31bf3856ad364e35_6.0.6001.22355_none_23a6abbbd249fea9.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,072</td><td></td></tr><tr><td>Amd64_fa6da17e28653f3407be25dfcb2b1571_31bf3856ad364e35_6.0.6000.20996_none_4b04f711e42637d1.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>730</td><td></td></tr><tr><td>Amd64_ff9d2f07e6b9591ff85d22d61fc5659a_31bf3856ad364e35_6.0.6001.22355_none_fcebb459de887273.manifest</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,038</td><td></td></tr><tr><td>Amd64_microsoft-windows-advpack_31bf3856ad364e35_6.0.6000.16809_none_060cc8bdadff4c92.manifest</td><td></td><td>15-Jan-2009</td><td>05:04</td><td>7,142</td><td></td></tr><tr><td>Amd64_microsoft-windows-advpack_31bf3856ad364e35_6.0.6000.20996_none_0632155ec7689bd0.manifest</td><td></td><td>15-Jan-2009</td><td>05:20</td><td>6,830</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…ablenetworkgraphics_31bf3856ad364e35_6.0.6000.16809_none_4807d26cce983291.manifest</td><td></td><td>15-Jan-2009</td><td>05:03</td><td>9,732</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…ablenetworkgraphics_31bf3856ad364e35_6.0.6000.20996_none_482d1f0de80181cf.manifest</td><td></td><td>15-Jan-2009</td><td>05:18</td><td>9,420</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6000.16809_none_0f247b1f91f8a9f5.manifest</td><td></td><td>15-Jan-2009</td><td>05:05</td><td>258,588</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6000.20996_none_0f49c7c0ab61f933.manifest</td><td></td><td>15-Jan-2009</td><td>05:22</td><td>258,588</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6001.18203_none_1104b8098f24a2dc.manifest</td><td></td><td>15-Jan-2009</td><td>09:19</td><td>260,113</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6001.22355_none_115a45cca8690109.manifest</td><td></td><td>16-Jan-2009</td><td>12:59</td><td>260,113</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6000.16809_none_3b0709e837a16964.manifest</td><td></td><td>15-Jan-2009</td><td>05:01</td><td>38,913</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6000.20996_none_3b2c5689510ab8a2.manifest</td><td></td><td>15-Jan-2009</td><td>05:16</td><td>38,601</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6001.18203_none_3ce746d234cd624b.manifest</td><td></td><td>15-Jan-2009</td><td>09:13</td><td>38,913</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6001.22355_none_3d3cd4954e11c078.manifest</td><td></td><td>16-Jan-2009</td><td>12:43</td><td>38,913</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…nternetcontrolpanel_31bf3856ad364e35_6.0.6000.16809_none_e97b09540d074f19.manifest</td><td></td><td>15-Jan-2009</td><td>05:05</td><td>759,754</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…nternetcontrolpanel_31bf3856ad364e35_6.0.6000.20996_none_e9a055f526709e57.manifest</td><td></td><td>15-Jan-2009</td><td>05:21</td><td>759,754</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.16809_none_5c2a56c15d01d088.manifest</td><td></td><td>15-Jan-2009</td><td>05:04</td><td>52,962</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.20996_none_5c4fa362766b1fc6.manifest</td><td></td><td>15-Jan-2009</td><td>05:19</td><td>52,962</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.18203_none_5e0a93ab5a2dc96f.manifest</td><td></td><td>17-Jan-2009</td><td>05:10</td><td>56,532</td><td></td></tr><tr><td>Amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.22355_none_5e60216e7372279c.manifest</td><td></td><td>16-Jan-2009</td><td>12:51</td><td>52,962</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-antiphishfilter_31bf3856ad364e35_6.0.6000.16809_none_55d3799b26ed4adb.manifest</td><td></td><td>15-Jan-2009</td><td>05:02</td><td>9,264</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-antiphishfilter_31bf3856ad364e35_6.0.6000.20996_none_55f8c63c40569a19.manifest</td><td></td><td>15-Jan-2009</td><td>05:17</td><td>8,952</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-directxtransforms_31bf3856ad364e35_6.0.6000.16809_none_f207b2533cd2d109.manifest</td><td></td><td>15-Jan-2009</td><td>05:05</td><td>418,083</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-directxtransforms_31bf3856ad364e35_6.0.6000.20996_none_f22cfef4563c2047.manifest</td><td></td><td>15-Jan-2009</td><td>05:20</td><td>417,771</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-extcompat_31bf3856ad364e35_6.0.6000.16809_none_96f10f4691c8c4bc.manifest</td><td></td><td>15-Jan-2009</td><td>04:59</td><td>42,231</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-extcompat_31bf3856ad364e35_6.0.6000.20996_none_97165be7ab3213fa.manifest</td><td></td><td>15-Jan-2009</td><td>05:15</td><td>42,231</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_6.0.6000.16809_none_ba27ed8ff5a52340.manifest</td><td></td><td>15-Jan-2009</td><td>05:05</td><td>38,475</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_6.0.6000.20996_none_ba4d3a310f0e727e.manifest</td><td></td><td>15-Jan-2009</td><td>05:21</td><td>38,163</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_6.0.6001.18203_none_bc082a79f2d11c27.manifest</td><td></td><td>15-Jan-2009</td><td>09:19</td><td>38,475</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_6.0.6001.22355_none_bc5db83d0c157a54.mani fest</td><td></td><td>16-Jan-2009</td><td>12:58</td><td>38,475</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-htmlactivexcompat_31bf3856ad364e35_6.0.6000.16809_none_71b0d08acaf82110.manifest</td><td></td><td>15-Jan-2009</td><td>04:59</td><td>195,205</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-htmlactivexcompat_31bf3856ad364e35_6.0.6000.20996_none_71d61d2be461704e.manifest</td><td></td><td>15-Jan-2009</td><td>05:15</td><td>195,205</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-htmlactivexcompat_31bf3856ad364e35_6.0.6001.18203_none_73910d74c82419f7.manifest</td><td></td><td>15-Jan-2009</td><td>09:11</td><td>195,205</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-htmlactivexcompat_31bf3856ad364e35_6.0.6001.22355_none_73e69b37e1687824.manifest</td><td></td><td>16-Jan-2009</td><td>12:40</td><td>195,205</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-htmlediting_31bf3856ad364e35_6.0.6000.16809_none_a26a4caafe938396.manifest</td><td></td><td>15-Jan-2009</td><td>05:04</td><td>29,541</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-htmlediting_31bf3856ad364e35_6.0.6000.20996_none_a28f994c17fcd2d4.manifest</td><td></td><td>15-Jan-2009</td><td>05:19</td><td>29,229</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6000.16809_none_6d8475dfdd5839be.manifest</td><td></td><td>15-Jan-2009</td><td>05:05</td><td>840,330</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6000.20996_none_6da9c280f6c188fc.manifest</td><td></td><td>15-Jan-2009</td><td>05:20</td><td>840,330</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.18203_none_6f64b2c9da8432a5.manifest</td><td></td><td>15-Jan-2009</td><td>09:18</td><td>840,336</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.22355_none_6fba408cf3c890d2.manifest</td><td></td><td>16-Jan-2009</td><td>12:57</td><td>840,336</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-iebrokers_31bf3856ad364e35_6.0.6000.16809_none_c66d081111c42a4b.manifest</td><td></td><td>15-Jan-2009</td><td>04:59</td><td>3,502</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-iebrokers_31bf3856ad364e35_6.0.6000.20996_none_c69254b22b2d7989.manifest</td><td></td><td>15-Jan-2009</td><td>05:15</td><td>3,502</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-infocard_31bf3856ad364e35_6.0.6000.16809_none_b4dce2aa1f6cc5c7.manifest</td><td></td><td>15-Jan-2009</td><td>05:06</td><td>22,469</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-infocard_31bf3856ad364e35_6.0.6000.20996_none_b5022f4b38d61505.manifest</td><td></td><td>15-Jan-2009</td><td>05:22</td><td>22,157</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6000.16809_none_89a3634cd52d3f6b.manifest</td><td></td><td>15-Jan-2009</td><td>05:04</td><td>119,621</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6000.20996_none_89c8afedee968ea9.manifest</td><td></td><td>15-Jan-2009</td><td>05:19</td><td>119,621</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_6.0.6000.16809_none_a1e50d9d47b2eee5.manifest</td><td></td><td>15-Jan-2009</td><td>05:04</td><td>8,555</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_6.0.6000.20996_none_a20a5a3e611c3e23.manifest</td><td></td><td>15-Jan-2009</td><td>05:19</td><td>8,555</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_6.0.6001.18203_none_a3c54a8744dee7cc.manifest</td><td></td><td>17-Jan-2009</td><td>05:10</td><td>9,082</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_6.0.6001.22355_none_a41ad84a5e2345f9.manifest</td><td></td><td>16-Jan-2009</td><td>12:51</td><td>8,555</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_6.0.6000.16809_none_2012186819a80810.manifest</td><td></td><td>15-Jan-2009</td><td>05:05</td><td>29,778</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-setup-support_31bf3856ad364e35_6.0.6000.20996_none_203765093311574e.manifest</td><td></td><td>15-Jan-2009</td><td>05:20</td><td>29,466</td><td></td></tr><tr><td>Amd64_microsoft-windows-iebrshim_31bf3856ad364e35_6.0.6000.16809_none_86372ed82057dd6d.manifest</td><td></td><td>15-Jan-2009</td><td>05:05</td><td>35,182</td><td></td></tr><tr><td>Amd64_microsoft-windows-iebrshim_31bf3856ad364e35_6.0.6000.20996_none_865c7b7939c12cab.manifest</td><td></td><td>15-Jan-2009</td><td>05:21</td><td>35,182</td><td></td></tr><tr><td>Amd64_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6000.16809_none_bee3cfe3694dc7eb.manifest</td><td></td><td>15-Jan-2009</td><td>05:05</td><td>748,584</td><td></td></tr><tr><td>Amd64_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6000.20996_none_bf091c8482b71729.manifest</td><td></td><td>15-Jan-2009</td><td>05:21</td><td>748,270</td><td></td></tr><tr><td>Amd64_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6001.18203_none_c0c40ccd6679c0d2.manifest</td><td></td><td>17-Jan-2009</td><td>05:10</td><td>829,607</td><td></td></tr><tr><td>Amd64_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6001.22355_none_c1199a907fbe1eff.manifest</td><td></td><td>16-Jan-2009</td><td>12:58</td><td>748,270</td><td></td></tr><tr><td>Amd64_microsoft-windows-ieinstal_31bf3856ad364e35_6.0.6000.16809_none_42dd3c624cd11c23.manifest</td><td></td><td>15-Jan-2009</td><td>05:05</td><td>10,105</td><td></td></tr><tr><td>Amd64_microsoft-windows-ieinstal_31bf3856ad364e35_6.0.6000.20996_none_43028903663a6b61.manifest</td><td></td><td>15-Jan-2009</td><td>05:22</td><td>9,793</td><td></td></tr><tr><td>Amd64_microsoft-windows-ieuser_31bf3856ad364e35_6.0.6000.16809_none_6785717e8f4bdbd5.manifest</td><td></td><td>15-Jan-2009</td><td>05:04</td><td>10,372</td><td></td></tr><tr><td>Amd64_microsoft-windows-ieuser_31bf3856ad364e35_6.0.6000.20996_none_67aabe1fa8b52b13.manifest</td><td></td><td>15-Jan-2009</td><td>05:19</td><td>10,060</td><td></td></tr><tr><td>Package_1_for_kb961260_bf~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:51</td><td>3,096</td><td></td></tr><tr><td>Package_1_for_kb961260~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>5,269</td><td></td></tr><tr><td>Package_2_for_kb961260_bf~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:51</td><td>8,270</td><td></td></tr><tr><td>Package_2_for_kb961260~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>15,870</td><td></td></tr><tr><td>Package_3_for_kb961260_bf~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:51</td><td>8,115</td><td></td></tr><tr><td>Package_3_for_kb961260~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>15,708</td><td></td></tr><tr><td>Package_4_for_kb961260_bf~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:51</td><td>3,797</td><td></td></tr><tr><td>Package_4_for_kb961260~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>6,702</td><td></td></tr><tr><td>Package_5_for_kb961260_bf~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:51</td><td>20,137</td><td></td></tr><tr><td>Package_5_for_kb961260~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>40,788</td><td></td></tr><tr><td>Package_6_for_kb961260_bf~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:51</td><td>3,736</td><td></td></tr><tr><td>Package_6_for_kb961260~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>6,613</td><td></td></tr><tr><td>Package_7_for_kb961260_bf~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:51</td><td>3,643</td><td></td></tr><tr><td>Package_7_for_kb961260~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>6,489</td><td></td></tr><tr><td>Package_for_kb961260_client_0_bf~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:51</td><td>1,424</td><td></td></tr><tr><td>Package_for_kb961260_client_0~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,443</td><td></td></tr><tr><td>Package_for_kb961260_client_1_bf~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:51</td><td>1,366</td><td></td></tr><tr><td>Package_for_kb961260_client_1~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,385</td><td></td></tr><tr><td>Package_for_kb961260_client_bf~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:51</td><td>1,701</td><td></td></tr><tr><td>Package_for_kb961260_client~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,734</td><td></td></tr><tr><td>Package_for_kb961260_sc_0_bf~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:51</td><td>1,420</td><td></td></tr><tr><td>Package_for_kb961260_sc_0~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,439</td><td></td></tr><tr><td>Package_for_kb961260_sc_bf~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:51</td><td>1,421</td><td></td></tr><tr><td>Package_for_kb961260_sc~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,441</td><td></td></tr><tr><td>Package_for_kb961260_server_0_bf~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:51</td><td>1,424</td><td></td></tr><tr><td>Package_for_kb961260_server_0~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,443</td><td></td></tr><tr><td>Package_for_kb961260_server_bf~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:51</td><td>1,429</td><td></td></tr><tr><td>Package_for_kb961260_server~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,449</td><td></td></tr><tr><td>Package_for_kb961260_winpesrv_0_bf~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04: 51</td><td>1,420</td><td></td></tr><tr><td>Package_for_kb961260_winpesrv_0~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,439</td><td></td></tr><tr><td>Package_for_kb961260_winpesrv_bf~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:51</td><td>1,428</td><td></td></tr><tr><td>Package_for_kb961260_winpesrv~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,448</td><td></td></tr><tr><td>Package_for_kb961260_winpe_0_bf~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:51</td><td>1,840</td><td></td></tr><tr><td>Package_for_kb961260_winpe_0~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,877</td><td></td></tr><tr><td>Package_for_kb961260_winpe_bf~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:51</td><td>1,422</td><td></td></tr><tr><td>Package_for_kb961260_winpe~31bf3856ad364e35~amd646.0.1.3.mum</td><td></td><td>17-Jan-2009</td><td>04:50</td><td>1,442</td><td></td></tr><tr><td>Update-bf.mum</td><td></td><td>17-Jan-2009</td><td>04:51</td><td>3,676</td><td></td></tr><tr><td>Wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6000.16809_none_93f80d9f098e0166.manifest</td><td></td><td>15-Jan-2009</td><td>04:23</td><td>114,607</td><td></td></tr><tr><td>Wow64_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6000.20996_none_941d5a4022f750a4.manifest</td><td></td><td>15-Jan-2009</td><td>04:27</td><td>114,607</td><td></td></tr><tr><td>X86_microsoft-windows-advpack_31bf3856ad364e35_6.0.6000.16809_none_a9ee2d39f5a1db5c.manifest</td><td></td><td>15-Jan-2009</td><td>04:30</td><td>7,110</td><td></td></tr><tr><td>X86_microsoft-windows-advpack_31bf3856ad364e35_6.0.6000.20996_none_aa1379db0f0b2a9a.manifest</td><td></td><td>15-Jan-2009</td><td>04:34</td><td>6,800</td><td></td></tr><tr><td>X86_microsoft-windows-i…ablenetworkgraphics_31bf3856ad364e35_6.0.6000.16809_none_ebe936e9163ac15b.manifest</td><td></td><td>15-Jan-2009</td><td>04:29</td><td>9,718</td><td></td></tr><tr><td>X86_microsoft-windows-i…ablenetworkgraphics_31bf3856ad364e35_6.0.6000.20996_none_ec0e838a2fa41099.manifest</td><td></td><td>15-Jan-2009</td><td>04:32</td><td>9,408</td><td></td></tr><tr><td>X86_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6000.16809_none_b305df9bd99b38bf.manifest</td><td></td><td>15-Jan-2009</td><td>04:31</td><td>258,554</td><td></td></tr><tr><td>X86_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6000.20996_none_b32b2c3cf30487fd.manifest</td><td></td><td>15-Jan-2009</td><td>04:35</td><td>258,554</td><td></td></tr><tr><td>X86_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6001.18203_none_b4e61c85d6c731a6.manifest</td><td></td><td>15-Jan-2009</td><td>09:23</td><td>260,079</td><td></td></tr><tr><td>X86_microsoft-windows-i…ersandsecurityzones_31bf3856ad364e35_6.0.6001.22355_none_b53baa48f00b8fd3.manifest</td><td></td><td>16-Jan-2009</td><td>05:51</td><td>260,079</td><td></td></tr><tr><td>X86_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6000.16809_none_dee86e647f43f82e.manifest</td><td></td><td>15-Jan-2009</td><td>04:26</td><td>38,883</td><td></td></tr><tr><td>X86_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6000.20996_none_df0dbb0598ad476c.manifest</td><td></td><td>15-Jan-2009</td><td>04:30</td><td>38,573</td><td></td></tr><tr><td>X86_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6001.18203_none_e0c8ab4e7c6ff115.manifest</td><td></td><td>15-Jan-2009</td><td>09:18</td><td>38,883</td><td></td></tr><tr><td>X86_microsoft-windows-i…mlrenderingadvanced_31bf3856ad364e35_6.0.6001.22355_none_e11e391195b44f42.manifest</td><td></td><td>16-Jan-2009</td><td>05:45</td><td>38,883</td><td></td></tr><tr><td>X86_microsoft-windows-i…nternetcontrolpanel_31bf3856ad364e35_6.0.6000.16809_none_8d5c6dd054a9dde3.manifest</td><td></td><td>15-Jan-2009</td><td>04:31</td><td>761,498</td><td></td></tr><tr><td>X86_microsoft-windows-i…nternetcontrolpanel_31bf3856ad364e35_6.0.6000.20996_none_8d81ba716e132d21.manifest</td><td></td><td>15-Jan-2009</td><td>04:35</td><td>761,498</td><td></td></tr><tr><td>X86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.16809_none_000bbb3da4a45f52.manifest</td><td></td><td>15-Jan-2009</td><td>04:29</td><td>52,888</td><td></td></tr><tr><td>X86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.20996_none_003107debe0dae90.manifest</td><td></td><td>15-Jan-2009</td><td>04:33</td><td>52,888</td><td></td></tr><tr><td>X86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.18203_none_01ebf827a1d05839.manifest</td><td></td><td>17-Jan-2009</td><td>05:10</td><td>56,458</td><td></td></tr><tr><td>X86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.22355_none_024185eabb14b666.manifest</td><td></td><td>16-Jan-2009</td><td>05:48</td><td>52,888</td><td></td></tr><tr><td>X86_microsoft-windows-ie-antiphishfilter_31bf3856ad364e35_6.0.6000.16809_none_f9b4de176e8fd9a5.manifest</td><td></td><td>15-Jan-2009</td><td>04:27</td><td>9,230</td><td></td></tr><tr><td>X86_microsoft-windows-ie-antiphishfilter_31bf3856ad364e35_6.0.6000.20996_none_f9da2ab887f928e3.manifest</td><td></td><td>15-Jan-2009</td><td>04:31</td><td>8,920</td><td></td></tr><tr><td>X86_microsoft-windows-ie-directxtransforms_31bf3856ad364e35_6.0.6000.16809_none_95e916cf84755fd3.manifest</td><td></td><td>15-Jan-2009</td><td>04:30</td><td>418,057</td><td></td></tr><tr><td>X86_microsoft-windows-ie-directxtransforms_31bf3856ad364e35_6.0.6000.20996_none_960e63709ddeaf11.manifest</td><td></td><td>15-Jan-2009</td><td>04:34</td><td>417,747</td><td></td></tr><tr><td>X86_microsoft-windows-ie-extcompat_31bf3856ad364e35_6.0.6000.16809_none_3ad273c2d96b5386.manifest</td><td></td><td>15-Jan-2009</td><td>04:25</td><td>42,229</td><td></td></tr><tr><td>X86_microsoft-windows-ie-extcompat_31bf3856ad364e35_6.0.6000.20996_none_3af7c063f2d4a2c4.manifest</td><td></td><td>15-Jan-2009</td><td>04:29</td><td>42,229</td><td></td></tr><tr><td>X86_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_6.0.6000.16809_none_5e09520c3d47b20a.manifest</td><td></td><td>15-Jan-2009</td><td>04:31</td><td>38,441</td><td></td></tr><tr><td>X86_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_6.0.6000.20996_none_5e2e9ead56b10148.manifest</td><td></td><td>15-Jan-2009</td><td>04:35</td><td>38,131</td><td></td></tr><tr><td>X86_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_6.0.6001.18203_none_5fe98ef63a73aaf1.manifest</td><td></td><td>15-Jan-2009</td><td>09:23</td><td>38,441</td><td></td></tr><tr><td>X86_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_6.0.6001.22355_none_603f1cb953b8091e.manifest</td><td></td><td>16-Jan-2009</td><td>05:51</td><td>38,441</td><td></td></tr><tr><td>X86_microsoft-windows-ie-htmlactivexcompat_31bf3856ad364e35_6.0.6000.16809_none_15923507129aafda.manifest</td><td></td><td>15-Jan-2009</td><td>04:25</td><td>195,203</td><td></td></tr><tr><td>X86_microsoft-windows-ie-htmlactivexcompat_31bf3856ad364e35_6.0.6000.20996_none_15b781a82c03ff18.manifest</td><td></td><td>15-Jan-2009</td><td>04:29</td><td>195,203</td><td></td></tr><tr><td>X86_microsoft-windows-ie-htmlactivexcompat_31bf3856ad364e35_6.0.6001.18203_none_177271f10fc6a8c1.manifest</td><td></td><td>15-Jan-2009</td><td>09:16</td><td>195,203</td><td></td></tr><tr><td>X86_microsoft-windows-ie-htmlactivexcompat_31bf3856ad364e35_6.0.6001.22355_none_17c7ffb4290b06ee.manifest</td><td></td><td>16-Jan-2009</td><td>05:43</td><td>195,203</td><td></td></tr><tr><td>X86_microsoft-windows-ie-htmlediting_31bf3856ad364e35_6.0.6000.16809_none_464bb12746361260.manifest</td><td></td><td>15-Jan-2009</td><td>04:30</td><td>29,507</td><td></td></tr><tr><td>X86_microsoft-windows-ie-htmlediting_31bf3856ad364e35_6.0.6000.20996_none_4670fdc85f9f619e.manifest</td><td></td><td>15-Jan-2009</td><td>04:33</td><td>29,197</td><td></td></tr><tr><td>X86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6000.16809_none_1165da5c24fac888.manifest</td><td></td><td>15-Jan-2009</td><td>04:31</td><td>840,269</td><td></td></tr><tr><td>X86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6000.20996_none_118b26fd3e6417c6.manifest</td><td></td><td>15-Jan-2009</td><td>04:34</td><td>840,269</td><td></td></tr><tr><td>X86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.18203_none_134617462226c16f.manifest</td><td></td><td>15-Jan-2009</td><td>09:23</td><td>840,275</td><td></td></tr><tr><td>X86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.22355_none_139ba5093b6b1f9c.manifest</td><td></td><td>16-Jan-2009</td><td>05:50</td><td>840,275</td><td></td></tr><tr><td>X86_microsoft-windows-ie-iebrokers_31bf3856ad364e35_6.0.6000.16809_none_6a4e6c8d5966b915.manifest</td><td></td><td>15-Jan-2009</td><td>04:25</td><td>3,494</td><td></td></tr><tr><td>X86_microsoft-windows-ie-iebrokers_31bf3856ad364e35_6.0.6000.20996_none_6a73b92e72d00853.manifest</td><td></td><td>15-Jan-2009</td><td>04:29</td><td>3,494</td><td></td></tr><tr><td>X86_microsoft-windows-ie-infocard_31bf3856ad364e35_6.0.6000.16809_none_58be4726670f5491.manifest</td><td></td><td>15-Jan-2009</td><td>04:32</td><td>22,439</td><td></td></tr><tr><td>X86_microsoft-windows-ie-infocard_31bf3856ad364e35_6.0.6000.20996_none_58e393c78078a3cf.manifest</td><td></td><td>15-Jan-2009</td><td>04:35</td><td>22,129</td><td></td></tr><tr><td>X86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_6.0.6000.16809_none_45c672198f557daf.manifest</td><td></td><td>15-Jan-2009</td><td>04:29</td><td>8,525</td><td></td></tr><tr><td>X86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_6.0.6000.20996_none_45ebbebaa8becced.manifest</td><td></td><td>15-Jan-2009</td><td>04:33</td><td>8,525</td><td></td></tr><tr><td>X86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_6.0.6001.18203_none_47a6af038c817696.manifest</td><td></td><td>17-Jan-2009</td><td>05:10</td><td>9,052</td><td></td></tr><tr><td>X86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_6.0.6001.22355_none_47fc3cc6a5c5d4c3.manifest</td><td></td><td>16-Jan-2009</td><td>05:48</td><td>8,525</td><td></td></tr><tr><td>X 86_microsoft-windows-ie-setup-support_31bf3856ad364e35_6.0.6000.16809_none_c3f37ce4614a96da.manifest</td><td></td><td>15-Jan-2009</td><td>04:31</td><td>29,742</td><td></td></tr><tr><td>X86_microsoft-windows-ie-setup-support_31bf3856ad364e35_6.0.6000.20996_none_c418c9857ab3e618.manifest</td><td></td><td>15-Jan-2009</td><td>04:34</td><td>29,432</td><td></td></tr><tr><td>X86_microsoft-windows-iebrshim_31bf3856ad364e35_6.0.6000.16809_none_2a18935467fa6c37.manifest</td><td></td><td>15-Jan-2009</td><td>04:31</td><td>34,505</td><td></td></tr><tr><td>X86_microsoft-windows-iebrshim_31bf3856ad364e35_6.0.6000.20996_none_2a3ddff58163bb75.manifest</td><td></td><td>15-Jan-2009</td><td>04:34</td><td>34,505</td><td></td></tr><tr><td>X86_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6000.16809_none_62c5345fb0f056b5.manifest</td><td></td><td>15-Jan-2009</td><td>04:31</td><td>748,478</td><td></td></tr><tr><td>X86_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6000.20996_none_62ea8100ca59a5f3.manifest</td><td></td><td>15-Jan-2009</td><td>04:35</td><td>748,166</td><td></td></tr><tr><td>X86_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6001.18203_none_64a57149ae1c4f9c.manifest</td><td></td><td>17-Jan-2009</td><td>05:10</td><td>829,503</td><td></td></tr><tr><td>X86_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6001.22355_none_64faff0cc760adc9.manifest</td><td></td><td>16-Jan-2009</td><td>05:51</td><td>748,166</td><td></td></tr><tr><td>X86_microsoft-windows-ieinstal_31bf3856ad364e35_6.0.6000.16809_none_e6bea0de9473aaed.manifest</td><td></td><td>15-Jan-2009</td><td>04:31</td><td>10,079</td><td></td></tr><tr><td>X86_microsoft-windows-ieinstal_31bf3856ad364e35_6.0.6000.20996_none_e6e3ed7faddcfa2b.manifest</td><td></td><td>15-Jan-2009</td><td>04:35</td><td>9,769</td><td></td></tr><tr><td>X86_microsoft-windows-ieuser_31bf3856ad364e35_6.0.6000.16809_none_0b66d5fad6ee6a9f.manifest</td><td></td><td>15-Jan-2009</td><td>04:30</td><td>10,338</td><td></td></tr><tr><td>X 86_microsoft-windows-ieuser_31bf3856ad364e35_6.0.6000.20996_none_0b8c229bf057b9dd.manifest</td><td></td><td>15-Jan-2009</td><td>04:33</td><td>10,028</td><td></td></tr><tr><td>Advpack.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:51</td><td>161,280</td><td>x64</td></tr><tr><td>Advpack.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:53</td><td>161,280</td><td>x64</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:51</td><td>64,000</td><td>x64</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:59</td><td>64,000</td><td>x64</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:51</td><td>1,428,992</td><td>x64</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:59</td><td>1,432,064</td><td>x64</td></tr><tr><td>Urlmon.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:11</td><td>1,418,752</td><td>x64</td></tr><tr><td>Urlmon.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>12:27</td><td>1,419,264</td><td>x64</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:51</td><td>1,129,984</td><td>x64</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:57</td><td>1,129,984</td><td>x64</td></tr><tr><td>Mstime.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:07</td><td>1,129,984</td><td>x64</td></tr><tr><td>Mstime.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>12:27</td><td>1,129,984</td><td>x64</td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:50</td><td>2,077,184</td><td></td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:55</td><td>2,077,184</td><td></td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:51</td><td>32,256</td><td>x64</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:51</td><td>1,022,464</td><td>x64</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>15-Jan-2009</td><td>04:51</td><td>93,184</td><td>x64</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:55</td><td>32,256</td><td>x64</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>05:00</td><td>1,024,512</td><td>x64</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>15-Jan-2009</td><td>05:00</td><td>93,184</td><td>x64</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:05</td><td>32,256</td><td>x64</td></tr><tr><td>Wininet.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:11</td><td>1,013,248</td><td>x64</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>22-Feb-2008</td><td>05:21</td><td>93,184</td><td>x64</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>12:27</td><td>32,256</td><td>x64</td></tr><tr><td>Wininet.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>12:27</td><td>1,014,272</td><td>x64</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>16-Jan-2009</td><td>12:27</td><td>93,184</td><td>x64</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>14-Dec-2007</td><td>21:26</td><td>2,455,488</td><td></td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16461</td><td>15-Jan-2009</td><td>04:51</td><td>424,448</td><td>x64</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>14-Dec-2007</td><td>21:26</td><td>2,455,488</td><td></td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16730</td><td>15-Jan-2009</td><td>04:55</td><td>422,400</td><td>x64</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:51</td><td>508,416</td><td>x64</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:51</td><td>314,368</td><td>x64</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:54</td><td>508,416</td><td>x64</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:54</td><td>314,368</td><td>x64</td></tr><tr><td>Msfeeds.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:51</td><td>580,608</td><td>x64</td></tr><tr><td>Msfeeds.mof</td><td></td><td>14-Dec-2007</td><td>21:40</td><td>1,876</td><td></td></tr><tr><td>Msfeeds.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:56</td><td>580,608</td><td>x64</td></tr><tr><td>Msfeeds.mof</td><td></td><td>14-Dec-2007</td><td>21:41</td><td>1,876</td><td></td></tr><tr><td>Msfeeds.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:06</td><td>580,608</td><td>x64</td></tr><tr><td>Msfeeds.mof</td><td></td><td>18-Sep-2006</td><td>21:35</td><td>1,876</td><td></td></tr><tr><td>Msfeeds.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>12:27</td><td>580,608</td><td>x64</td></tr><tr><td>Msfeeds.mof</td><td></td><td>18-Dec-2007</td><td>21:15</td><td>1,876</td><td></td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:51</td><td>758,784</td><td>x64</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:56</td><td>758,784</td><td>x64</td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:51</td><td>5,681,152</td><td>x64</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>00:42</td><td>1,383,424</td><td></td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:56</td><td>5,685,248</td><td>x64</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>00:46</td><td>1,383,424</td><td></td></tr><tr><td>Mshtml.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:06</td><td>5,680,640</td><td>x64</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>03:50</td><td>1,383,424</td><td></td></tr><tr><td>Mshtml.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>12:27</td><td>5,683,200</td><td>x64</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>10:14</td><td>1,383,424</td><td></td></tr><tr><td>Icardie.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:51</td><td>85,504</td><td>x64</td></tr><tr><td>Icardie.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:55</td><td>85,504</td><td>x64</td></tr><tr><td>Ieunatt.exe</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:50</td><td>32,768</td><td>x64</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:50</td><td>709,800</td><td>x64</td></tr><tr><td>Ieunatt.exe</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>02:41</td><td>32,768</td><td>x64</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:59</td><td>709,800</td><td>x64</td></tr><tr><td>Iertutil.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:51</td><td>371,200</td><td>x64</td></tr><tr><td>Sqmapi.dll</td><td>6.0.6000.16809</td><td>15-Jan-2009</td><td>04:51</td><td>175,616</td><td>x64</td></tr><tr><td>Iertutil.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:55</td><td>371,200</td><td>x64</td></tr><tr><td>Sqmapi.dll</td><td>6.0.6000.20996</td><td>15-Jan-2009</td><td>04:59</td><td>175,616</td><td>x64</td></tr><tr><td>Iertutil.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:05</td><td>374,784</td><td>x64</td></tr><tr><td>Sqmapi.dll</td><td>6.0.6001.18000</td><td>19-Jan-2008</td><td>08:04</td><td>176,128</td><td>x64</td></tr><tr><td>Iertutil.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>12:27</td><td>375,296</td><td>x64</td></tr><tr><td>Sqmapi.dll</td><td>6.0.6001.22355</td><td>16-Jan-2009</td><td>12:27</td><td>176,128</td><td>x64</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:50</td><td>84,992</td><td>x64</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:51</td><td>57,344</td><td>x64</td></tr><tr><td>Iesetup.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:51</td><td>69,120</td><td>x64</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>02:41</td><td>84,992</td><td>x64</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:55</td><td>57,344</td><td>x64</td></tr><tr><td>Iesetup.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:55</td><td>69,120</td><td>x64</td></tr><tr><td>Iebrshim.dll</td><td>6.0.6000.16809</td><td>15-Jan-2009</td><td>04:51</td><td>145,408</td><td>x64</td></tr><tr><td>Iebrshim.dll</td><td>6.0.6000.20996</td><td>15-Jan-2009</td><td>04:55</td><td>145,408</td><td>x64</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:51</td><td>7,067,136</td><td>x64</td></tr><tr><td>Ieui.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:51</td><td>228,352</td><td>x64</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:55</td><td>7,070,720</td><td>x64</td></tr><tr><td>Ieui.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:55</td><td>228,352</td><td>x64</td></tr><tr><td>Ieframe.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:05</td><td>7,004,160</td><td>x64</td></tr><tr><td>Ieui.dll</td><td>7.0.6001.18000</td><td>19-Jan-2008</td><td>08:01</td><td>224,768</td><td>x64</td></tr><tr><td>Ieframe.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>12:27</td><td>7,006,720</td><td>x64</td></tr><tr><td>Ieui.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>12:27</td><td>224,768</td><td>x64</td></tr><tr><td>Ieinstal.exe</td><td>6.0.6000.16809</td><td>15-Jan-2009</td><td>04:50</td><td>276,480</td><td>x64</td></tr><tr><td>Ieinstal.exe</td><td>6.0.6000.20996</td><td>15-Jan-2009</td><td>02:42</td><td>276,480</td><td>x64</td></tr><tr><td>Ieuser.exe</td><td>6.0.6000.16809</td><td>15-Jan-2009</td><td>04:50</td><td>378,880</td><td>x64</td></tr><tr><td>Ieuser.exe</td><td>6.0.6000.20996</td><td>15-Jan-2009</td><td>02:42</td><td>378,880</td><td>x64</td></tr><tr><td>Ieunatt.exe</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:15</td><td>26,624</td><td>x86</td></tr><tr><td>Iexplore.exe</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:14</td><td>634,024</td><td>x86</td></tr><tr><td>Ieunatt.exe</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>02:05</td><td>26,624</td><td>x86</td></tr><tr><td>Iexplore. exe</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:18</td><td>634,024</td><td>x86</td></tr><tr><td>Advpack.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:15</td><td>124,928</td><td>x86</td></tr><tr><td>Advpack.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:14</td><td>124,928</td><td>x86</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>44,544</td><td>x86</td></tr><tr><td>Pngfilt.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:18</td><td>44,544</td><td>x86</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>1,160,192</td><td>x86</td></tr><tr><td>Urlmon.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:19</td><td>1,163,264</td><td>x86</td></tr><tr><td>Urlmon.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:11</td><td>1,166,336</td><td>x86</td></tr><tr><td>Urlmon.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:59</td><td>1,166,848</td><td>x86</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>671,232</td><td>x86</td></tr><tr><td>Mstime.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:17</td><td>671,232</td><td>x86</td></tr><tr><td>Mstime.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:08</td><td>671,232</td><td>x86</td></tr><tr><td>Mstime.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:57</td><td>671,232</td><td>x86</td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:15</td><td>1,831,424</td><td></td></tr><tr><td>Inetcpl.cpl</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:15</td><td>1,831,424</td><td></td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>27,648</td><td>x86</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>826,368</td><td>x86</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>15-Jan-2009</td><td>04:16</td><td>64,512</td><td>x86</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:16</td><td>27,648</td><td>x86</td></tr><tr><td>Wininet.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:19</td><td>827,904</td><td>x86</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>15-Jan-2009</td><td>04:19</td><td>64,512</td><td>x86</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:08</td><td>28,160</td><td>x86</td></tr><tr><td>Wininet.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:11</td><td>827,392</td><td>x86</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>22-Feb-2008</td><td>05:01</td><td>64,512</td><td>x86</td></tr><tr><td>Jsproxy.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:56</td><td>28,160</td><td>x86</td></tr><tr><td>Wininet.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>05:00</td><td>827,904</td><td>x86</td></tr><tr><td>Wininetplugin.dll</td><td>1.0.0.1</td><td>16-Jan-2009</td><td>05:00</td><td>64,512</td><td>x86</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>14-Dec-2007</td><td>21:26</td><td>2,455,488</td><td></td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16461</td><td>15-Jan-2009</td><td>04:16</td><td>383,488</td><td>x86</td></tr><tr><td>Ieapfltr.dat</td><td>7.0.6011.0</td><td>13-Dec-2007</td><td>19:46</td><td>2,455,488</td><td></td></tr><tr><td>Ieapfltr.dll</td><td>7.0.6000.16730</td><td>15-Jan-2009</td><td>04:15</td><td>380,928</td><td>x86</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:15</td><td>347,136</td><td>x86</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:15</td><td>214,528</td><td>x86</td></tr><tr><td>Dxtmsft.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:15</td><td>347,136</td><td>x86</td></tr><tr><td>Dxtrans.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:15</td><td>214,528</td><td>x86</td></tr><tr><td>Msfeeds.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>459,264</td><td>x86</td></tr><tr><td>Msfeeds.mof</td><td></td><td>14-Dec-2007</td><td>21:40</td><td>1,876</td><td></td></tr><tr><td>Msfeeds.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:16</td><td>459,264</td><td>x86</td></tr><tr><td>Msfeeds.mof</td><td></td><td>13-Dec-2007</td><td>19:58</td><td>1,876</td><td></td></tr><tr><td>Msfeeds.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:08</td><td>458,240</td><td>x86</td></tr><tr><td>Msfeeds.mof</td><td></td><td>18-Sep-2006</td><td>21:38</td><td>1,876</td><td></td></tr><tr><td>Msfeeds.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:56</td><td>458,240</td><td>x86</td></tr><tr><td>Msfeeds.mof</td><td></td><td>18-Dec-2007</td><td>21:13</td><td>1,876</td><td></td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>477,696</td><td>x86</td></tr><tr><td>Mshtmled.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:16</td><td>477,696</td><td>x86</td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>3,594,752</td><td>x86</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>00:34</td><td>1,383,424</td><td></td></tr><tr><td>Mshtml.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:16</td><td>3,596,288</td><td>x86</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>00:35</td><td>1,383,424</td><td></td></tr><tr><td>Mshtml.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:08</td><td>3,580,416</td><td>x86</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>03:36</td><td>1,383,424</td><td></td></tr><tr><td>Mshtml.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:56</td><td>3,580,928</td><td>x86</td></tr><tr><td>Mshtml.tlb</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>02:24</td><td>1,383,424</td><td></td></tr><tr><td>Icardie.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>63,488</td><td>x86</td></tr><tr><td>Icardie.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:15</td><td>63,488</td><td>x86</td></tr><tr><td>Iertutil.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>267,776</td><td>x86</td></tr><tr><td>Sqmapi.dll</td><td>6.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>134,144</td><td>x86</td></tr><tr><td>Iertutil.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:15</td><td>267,776</td><td>x86</td></tr><tr><td>Sqmapi.dll</td><td>6.0.6000.20996</td><td>15-Jan-2009</td><td>04:18</td><td>134,144</td><td>x86</td></tr><tr><td>Iertutil.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:07</td><td>270,336</td><td>x86</td></tr><tr><td>Sqmapi.dll</td><td>6.0.6001.18000</td><td>19-Jan-2008</td><td>07:36</td><td>129,536</td><td>x86</td></tr><tr><td>Iertutil.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:55</td><td>270,848</td><td>x86</td></tr><tr><td>Sqmapi.dll</td><td>6.0.6001.22355</td><td>16-Jan-2009</td><td>04:59</td><td>129,536</td><td>x86</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:15</td><td>70,656</td><td>x86</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>44,544</td><td>x86</td></tr><tr><td>Iesetup.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>56,320</td><td>x86</td></tr><tr><td>Ie4uinit.exe</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>02:05</td><td>70,656</td><td>x86</td></tr><tr><td>Iernonce.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:15</td><td>44,544</td><td>x86</td></tr><tr><td>Iesetup.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:15</td><td>56,320</td><td>x86</td></tr><tr><td>Iebrshim.dll</td><td>6.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>52,736</td><td>x86</td></tr><tr><td>Iebrshim.dll</td><td>6.0.6000.20996</td><td>15-Jan-2009</td><td>04:15</td><td>52,736</td><td>x86</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>6,066,688</td><td>x86</td></tr><tr><td>Ieui.dll</td><td>7.0.6000.16809</td><td>15-Jan-2009</td><td>04:16</td><td>180,736</td><td>x86</td></tr><tr><td>Ieframe.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:15</td><td>6,068,736</td><td>x86</td></tr><tr><td>Ieui.dll</td><td>7.0.6000.20996</td><td>15-Jan-2009</td><td>04:15</td><td>180,736</td><td>x86</td></tr><tr><td>Ieframe.dll</td><td>7.0.6001.18203</td><td>15-Jan-2009</td><td>06:07</td><td>6,069,248</td><td>x86</td></tr><tr><td>Ieui.dll</td><td>7.0.6001.18000</td><td>19-Jan-2008</td><td>07:34</td><td>180,736</td><td>x86</td></tr><tr><td>Ieframe.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:55</td><td>6,070,784</td><td>x86</td></tr><tr><td>Ieui.dll</td><td>7.0.6001.22355</td><td>16-Jan-2009</td><td>04:55</td><td>180,736</td><td>x86</td></tr><tr><td>Ieinstal.exe</td><td>6.0.6000.16809</td><td>15-Jan-2009</td><td>04:15</td><td>263,168</td><td>x86</td></tr><tr><td>Ieinstal.exe</td><td>6.0.6000.20996</td><td>15-Jan-2009</td><td>02:05</td><td>263,168</td><td>x86</td></tr><tr><td>Ieuser.exe</td><td>6.0.6000.16809</td><td>15-Jan-2009</td><td>04:15</td><td>301,568</td><td>x86</td></tr><tr><td>Ieuser.exe</td><td>6.0.6000.20996</td><td>15-Jan-2009</td><td>02:06</td><td>301,568</td><td>x86</td></tr></table></div><h4>Internet Explorer 8</h4><br /><h5>Internet Explorer 8 on all supported 32-bit versions of Windows Vista and Windows Server 2008</h5><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th></tr><tr><td>Package_1_for_kb961260_bf~31bf3856ad364e35~x868.0.1.2.mum</td><td></td><td>07-Jan-2009</td><td>17:26</td><td>1,767</td></tr><tr><td>Package_1_for_kb961260~31bf3856ad364e35~x868.0.1.2.mum</td><td></td><td>07-Jan-2009</td><td>17:26</td><td>2,477</td></tr><tr><td>Package_for_kb961260_ie8_0_bf~31bf3856ad364e35~x868.0.1.2.mum</td><td></td><td>07-Jan-2009</td><td>17:26</td><td>1,423</td></tr><tr><td>Package_for_kb961260_ie8_0~31bf3856ad364e35~x868.0.1.2.mum</td><td></td><td>07-Jan-2009</td><td>17:26</td><td>1,442</td></tr><tr><td>Package_for_kb961260_ie8_bf~31bf3856ad364e35~x868.0.1.2.mum</td><td></td><td>07-Jan-2009</td><td>17:26</td><td>1,400</td></tr><tr><td>Package_for_kb961260_ie8~31bf3856ad364e35~x868.0.1.2.mum</td><td></td><td>07-Jan-2009</td><td>17:26</td><td>1,419</td></tr><tr><td>Update-bf.mum</td><td></td><td>07-Jan-2009</td><td>17:26</td><td>1,419</td></tr><tr><td>X86_df90cf1047942eaadd0943c106fecb3a_31bf3856ad364e35_8.0.6001.22352_none_b391aeafdded2f4e.manifest</td><td></td><td>07-Jan-2009</td><td>17:26</td><td>704</td></tr><tr><td>X86_e3c63f3904b76a8aaf6a11a799358b53_31bf3856ad364e35_8.0.6001.18259_none_bc5dacaba585c04a.manifest</td><td></td><td>07-Jan-2009</td><td>17:26</td><td>704</td></tr><tr><td>X86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.18259_none_f5ff1de2381736cc.manifest</td><td></td><td>06-Jan-2009</td><td>05:17</td><td>986,764</td></tr><tr><td>X86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.22352_none_f681b8a7513b2535.manifest</td><td></td><td>06-Jan-2009</td><td>06:05</td><td>986,764</td></tr><tr><td>Microsoft-windows-ie-htmlrendering-perftrack.xml</td><td></td><td>30-Jul-2008</td><td>14:55</td><td>1,186</td></tr><tr><td>Mshtml.dll</td><td>8.0.6001.18259</td><td>06-Jan-2009</td><td>04:08</td><td>5,699,584</td></tr><tr><td>Mshtml.tlb</td><td>8.0.6001.18259</td><td>06-Jan-2009</td><td>01:09</td><td>1,659,392</td></tr><tr><td>Microsoft-windows-ie-htmlrendering-perftrack.xml</td><td></td><td>18-Aug-2008</td><td>23:51</td><td>1,186</td></tr><tr><td>Mshtml.dll</td><td>8.0.6001.22352</td><td>06-Jan-2009</td><td>04:08</td><td>5,699,584</td></tr><tr><td>Mshtml.tlb</td><td>8.0.6001.22352</td><td>06-Jan-2009</td><td>01:09</td><td>1,659,392</td></tr></table></div><h5>Internet Explorer 8 on all supported x64-based versions of Windows Vista and Windows Server 2008</h5><div><table><tr><th>File Name</th><th>Version</th><th>Date</th><th>Time</th><th>Size</th><th>CPU</th></tr><tr><td>Amd64_7514573ae562d8202ee7945de8718f80_31bf3856ad364e35_8.0.6001.22352_none_db0b36e0ebf8689d.manifest</td><td></td><td>07-Jan-2009</td><td>17:26</td><td>1,056</td><td></td></tr><tr><td>Amd64_765941af26ca2eab842054812540d837_31bf3856ad364e35_8.0.6001.18259_none_fdfd48eee2bedca1.manifest</td><td></td><td>07-Jan-2009</td><td>17:26</td><td>1,056</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.18259_none_521db965f074a802.manifest</td><td></td><td>06-Jan-2009</td><td>05:47</td><td>986,833</td><td></td></tr><tr><td>Amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.22352_none_52a0542b0998966b.manifest</td><td></td><td>06-Jan-2009</td><td>05:33</td><td>986,833</td><td></td></tr><tr><td>Package_1_for_kb961260_bf~31bf3856ad364e35~amd648.0.1.2.mum</td><td></td><td>07-Jan-2009</td><td>17:26</td><td>1,993</td><td></td></tr><tr><td>Package_1_for_kb961260~31bf3856ad364e35~amd648.0.1.2.mum</td><td></td><td>07-Jan-2009</td><td>17:26</td><td>2,935</td><td></td></tr><tr><td>Package_for_kb961260_ie8_0_bf~31bf3856ad364e35~amd648.0.1.2.mum</td><td></td><td>07-Jan-2009</td><td>17:26</td><td>1,431</td><td></td></tr><tr><td>Package_for_kb961260_ie8_0~31bf3856ad364e35~amd648.0.1.2.mum</td><td></td><td>07-Jan-2009</td><td>17:26</td><td>1,450</td><td></td></tr><tr><td>Package_for_kb961260_ie8_bf~31bf3856ad364e35~amd648.0.1.2.mum</td><td></td><td>07-Jan-2009</td><td>17:26</td><td>1,408</td><td></td></tr><tr><td>Package_for_kb961260_ie8~31bf3856ad364e35~amd648.0.1.2.mum</td><td></td><td>07-Jan-2009</td><td>17:26</td><td>1,427</td><td></td></tr><tr><td>Update-bf.mum</td><td></td><td>07-Jan-2009</td><td>17:26</td><td>1,427</td><td></td></tr><tr><td>X86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.18259_none_f5ff1de2381736cc.manifest</td><td></td><td>06-Jan-2009</td><td>05:17</td><td>986,764</td><td></td></tr><tr><td>X86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.22352_none_f681b8a7513b2535.manifest</td><td></td><td>06-Jan-2009</td><td>06:05</td><td>986,764</td><td></td></tr><tr><td>Microsoft-windows-ie-htmlrendering-perftrack.xml</td><td></td><td>18-Aug-2008</td><td>23:42</td><td>1,186</td><td></td></tr><tr><td>Mshtml.dll</td><td>8.0.6001.18259</td><td>06-Jan-2009</td><td>04:15</td><td>8,905,216</td><td>x64</td></tr><tr><td>Mshtml.tlb</td><td>8.0.6001.18259</td><td>06-Jan-2009</td><td>01:03</td><td>1,659,392</td><td></td></tr><tr><td>Microsoft-windows-ie-htmlrendering-perftrack.xml</td><td></td><td>18-Aug-2008</td><td>23:42</td><td>1,186</td><td></td></tr><tr><td>Mshtml.dll</td><td>8.0.6001.22352</td><td>06-Jan-2009</td><td>04:35</td><td>8,905,216</td><td>x64</td></tr><tr><td>Mshtml.tlb</td><td>8.0.6001.22352</td><td>06-Jan-2009</td><td>01:18</td><td>1,659,392</td><td></td></tr><tr><td>Microsoft-windows-ie-htmlrendering-perftrack.xml</td><td></td><td>30-Jul-2008</td><td>14:55</td><td>1,186</td><td></td></tr><tr><td>Mshtml.dll</td><td>8.0.6001.18259</td><td>06-Jan-2009</td><td>04:08</td><td>5,699,584</td><td>x86</td></tr><tr><td>Mshtml.tlb</td><td>8.0.6001.18259</td><td>06-Jan-2009</td><td>01:09</td><td>1,659,392</td><td></td></tr><tr><td>Microsoft-windows-ie-htmlrendering-perftrack.xml</td><td></td><td>18-Aug-2008</td><td>23:51</td><td>1,186</td><td></td></tr><tr><td>Mshtml.dll</td><td>8.0.6001.22352</td><td>06-Jan-2009</td><td>04:08</td><td>5,699,584</td><td>x86</td></tr><tr><td>Mshtml.tlb</td><td>8.0.6001.22352</td><td>06-Jan-2009</td><td>01:09</td><td>1,659,392</td><td></td></tr></table></div><h3>How to determine whether you are running a 32-bit or a 64-bit edition of Windows<br /></h3>If you are not sure which version of Windows that you are running or whether it is a 32-bit version or 64-bit version, open System Information (Msinfo32.exe), and review the value that is listed for <strong>System Type</strong>. To do this, follow these steps:<br /><ol><li>Click <strong>Start</strong>, and then click <strong>Run</strong>, or click <strong>Start Search</strong>. </li><li>Type <strong>msinfo32.exe</strong> and then press ENTER. </li><li>In <strong>System Information</strong>, review the value for <strong>System Type</strong>.<br /><ul><li>For 32-bit editions of Windows, the <strong>System Type</strong> value is <strong>x86-based PC</strong>. </li><li>For 64-bit editions of Windows, the <strong>System Type</strong> value is <strong>x64-based PC</strong>. </li></ul></li></ol><span>For more information about how to determine whether you are running a 32-bit or 64-bit edition of Windows, click the following article number to view the article in the Microsoft Knowledge Base:<br /><div><a href=“https://support.microsoft.com/en-us/help/827218”>827218 </a>How to determine whether a computer is running a 32-bit version or a 64-bit version of the Windows operating system<br /></div></span></div></body></html>

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C