Windows 2008 System Files

Below lists the core Windows 2008 system files. The list “Core System Files” was derived from the “System Files” list (found here). The “System Files” list was obtained using the “file name” XML tags within %WinDir%\WinSxS\Backup\*.manifest. The %WinDir%\WinSxS\Backup is a cache storage for backing up critical system files that are needed to start Windows, as implemented by the WRP (Windows Resource Protection) system.

Core System Files

FILE PATHDESCRIPTION
advapi32.dll%SYSTEMROOT%\system32\Part of the advanced API library.
command.com%SYSTEMROOT%\system32\DOS Interpreter language.
config.sys%SYSTEMROOT%\Boot-up System environment configuration.
csrss.exe%SYSTEMROOT%\system32\The main executable for the Microsoft Client/Server Run-time Server Subsystem.
himem.sys%SYSTEMROOT%\system32\Used for addressing memory in the high memory area.
hosts%SYSTEMROOT%\system32\driversHosts file used for name to IP mappings.
lsass.exe%SYSTEMROOT%\system32Used to enforce the systems security policy.
ntoskrnl.exe%SYSTEMROOT%\system32\Kernel Image for the NT family of operating systems.
samlib.dll%SYSTEMROOT%\system32\Used for a subset of the windows login and security process.
samsrv.dll%SYSTEMROOT%\system32\Used for a subset of the windows login process.
services%SYSTEMROOT%\system32\Used for Standard Windows Services.
services.exe%SYSTEMROOT%\system32\Used for Standard Windows Services.
shell.dll%SYSTEMROOT%\Used as part of the Windows shell and is responsible for such things as the start menu and the taskbar.
shell32.dll%SYSTEMROOT%\system32\Used as part of the Windows shell, containing components such as dialog boxes, icons, menus etc.
smss.exe%SYSTEMROOT%\system32\This is the session manager subsystem, which is responsible for starting the user session.
system.ini%SYSTEMROOT%Used in the early versions of Windows to load device drivers and the Program Manager/Windows Explorer. Kept for backwards compatibility.
wininit.exe%SYSTEMROOT%\system32\Used to start the main background services such as scm, lsass and lsm.exe.
winlogon.exe%SYSTEMROOT%\system32\Responsible for logon and logoff operations.

 

Note : Windows 2008 R2 has a slightly varied list of system files:

%SYSTEMROOT%\system32\advapi32.dll
%SYSTEMROOT%\system32\csrss.exe
%SYSTEMROOT%\system32\drivers\etc\hosts
%SYSTEMROOT%\system32\lsass.exe
%SYSTEMROOT%\system32\ntoskrnl.exe
%SYSTEMROOT%\system32\samlib.dll
%SYSTEMROOT%\system32\samsrv.dll
%SYSTEMROOT%\system32\services.exe
%SYSTEMROOT%\system32\shell32.dll
%SYSTEMROOT%\system32\smss.exe
%SYSTEMROOT%\system.ini
%SYSTEMROOT%\system32\wininit.exe
%SYSTEMROOT%\system32\winlogon.exe
%SYSTEMROOT%\system32\mstsc.exe
%SYSTEMROOT%\system32\cmd.exe
%SYSTEMROOT%\services.msc
Rick Donato

Want to become a Windows expert?

Here is our hand-picked selection of the best courses you can find online:
Windows Server 2019 Administration course
Windows 10 Troubleshooting course
and our recommended certification practice exams:
AlphaPrep Practice Tests - Free Trial