IIS7 SSL Cert replaced, still sending old expired cert to browser

Solution 1:

Did you bind the new SSL Cert to the website? After you've completed a certificate request, you need to go to Sites > Website > in the Action Pane you'll see "Bindings" and make sure to bind the new cert to https:// (aka SSL).

Here's a handy dandy guide: http://www.sslshopper.com/article-installing-an-ssl-certificate-in-windows-server-2008-iis-7.0.html (CTRL F + "Bind the Certificate to a website")