Page 1 of 1

A favor to ask of windows 7 users

Posted: Mon Nov 07, 2011 4:29 pm
by Duck
EDIT: I've got enough samples now so thanks for all the replies :)


@echo off
CD /D "%windir%\winsxs"
FOR /R %%A IN (explorer.e?e) DO (CALL echo %%A >> "%UserProfile%\Desktop\1111.txt")

If you have windows 7, could you run this batch file on your machine and post the results, please?

I'd like to get a few results from both 64 bit and 32 bit flavors. Thanks.

Re: A favor to ask of windows 7 users

Posted: Mon Nov 07, 2011 4:32 pm
by nerdrage
C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_53bc10fdd7fe87ca\explorer.exe
C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_5389023fd8245f84\explorer.exe
C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_54149f9ef14031fc\explorer.exe

Win7-32

Re: A favor to ask of windows 7 users

Posted: Mon Nov 07, 2011 5:00 pm
by 5150
Windows 7 SP1 Ultimate x64

C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_afdaac81905bf900\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_afa79dc39081d0ba\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_b0333b22a99da332\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_ba2f56d3c4bcbafb\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_b9fc4815c4e292b5\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_ba87e574ddfe652d\explorer.exe

Re: A favor to ask of windows 7 users

Posted: Mon Nov 07, 2011 5:14 pm
by Ari Atari
Windows 7 SP1 64-bit

C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_ada998b9936d7566\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16404_none_adff19b5932d79ae\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16450_none_adc508f19359a007\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16768_none_adc24107935a7e25\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20500_none_ae84b558ac4eb41c\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20563_none_ae46d6aeac7ca7c7\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20910_none_ae79ed04ac56c4a9\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_afdaac81905bf900\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_afa79dc39081d0ba\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_b0333b22a99da332\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_b7fe430bc7ce3761\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16404_none_b853c407c78e3ba9\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16450_none_b819b343c7ba6202\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16768_none_b816eb59c7bb4020\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20500_none_b8d95faae0af7617\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20563_none_b89b8100e0dd69c2\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20910_none_b8ce9756e0b786a4\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_ba2f56d3c4bcbafb\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_b9fc4815c4e292b5\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_ba87e574ddfe652d\explorer.exe

Re: A favor to ask of windows 7 users

Posted: Mon Nov 07, 2011 6:22 pm
by biffzinker
Windows 7 SP1 x64

C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_afdaac81905bf900\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_afa79dc39081d0ba\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_b0333b22a99da332\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_ba2f56d3c4bcbafb\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_b9fc4815c4e292b5\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_ba87e574ddfe652d\explorer.exe

Re: A favor to ask of windows 7 users

Posted: Mon Nov 07, 2011 6:51 pm
by just brew it!
Windows 7 Professional SP1 64-bit:

C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_afdaac81905bf900\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_ba2f56d3c4bcbafb\explorer.exe

This is on a relatively fresh installation of Win7, running in a VirtualBox VM.

Just out of curiosity, what's the purpose of this experiment? To figure out how many different versions of Windows Explorer for Win7 have been released over time?

Edit: Looks like Ari Atari is currently in the lead for the "Cruftiest Win7 Installation" award! :wink:

Re: A favor to ask of windows 7 users

Posted: Mon Nov 07, 2011 6:56 pm
by Captain Ned
just brew it! wrote:
Just out of curiosity, what's the purpose of this experiment? To figure out how many different versions of Windows Explorer for Win7 have been released over time?

What's interesting to me is that identical versions (assuming that the 7601.xxxxx isn't further differentiated) have different hex hashes (I'm assuming it's a hash, which is probably wrong).

Re: A favor to ask of windows 7 users

Posted: Mon Nov 07, 2011 7:04 pm
by Thrashdog
Win7 x64 SP1:

C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_ada998b9936d7566\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16404_none_adff19b5932d79ae\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16450_none_adc508f19359a007\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16768_none_adc24107935a7e25\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20500_none_ae84b558ac4eb41c\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20563_none_ae46d6aeac7ca7c7\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20910_none_ae79ed04ac56c4a9\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_afdaac81905bf900\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_afa79dc39081d0ba\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_b0333b22a99da332\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_b7fe430bc7ce3761\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16404_none_b853c407c78e3ba9\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16450_none_b819b343c7ba6202\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16768_none_b816eb59c7bb4020\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20500_none_b8d95faae0af7617\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20563_none_b89b8100e0dd69c2\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20910_none_b8ce9756e0b786a4\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_ba2f56d3c4bcbafb\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_b9fc4815c4e292b5\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_ba87e574ddfe652d\explorer.exe

Looks like I'm in the running for the Cruftiest Windows Award too. This thing's due for a reinstall anyhow...

Re: A favor to ask of windows 7 users

Posted: Mon Nov 07, 2011 7:04 pm
by just brew it!
Captain Ned wrote:
just brew it! wrote:
Just out of curiosity, what's the purpose of this experiment? To figure out how many different versions of Windows Explorer for Win7 have been released over time?

What's interesting to me is that identical versions (assuming that the 7601.xxxxx isn't further differentiated) have different hex hashes (I'm assuming it's a hash, which is probably wrong).

One is the native 64-bit version, and one is the wow64 (a.k.a. 32-bit) version. Looks like you get both if you are running 64-bit Windows. The wow64 one is probably there for compatibility with 32-bit shell extensions or something.

Re: A favor to ask of windows 7 users

Posted: Mon Nov 07, 2011 7:10 pm
by Ryu Connor

Re: A favor to ask of windows 7 users

Posted: Mon Nov 07, 2011 7:16 pm
by just brew it!
Ryu Connor wrote:
http://blogs.technet.com/b/askcore/archive/2008/09/17/what-is-the-winsxs-directory-in-windows-2008-and-windows-vista-and-why-is-it-so-large.aspx

Nobody is due for a re-install due to a larger WinSXS folder.

Yup, the extra versions are only needed if you want to be able to roll back service packs and patches.

It does kind of amaze me that they've already released (at least) 10 different versions of Windows Explorer for Win7 though...

Re: A favor to ask of windows 7 users

Posted: Mon Nov 07, 2011 7:18 pm
by Duck
just brew it! wrote:
Just out of curiosity, what's the purpose of this experiment? To figure out how many different versions of Windows Explorer for Win7 have been released over time?


Main reason is to see what the 32 bit flavor looks like as I use 64 bit. Going to see if I can write a script that can automatically restore explorer.exe to the most current and correct version from the winsxs directory (6.1.7601.21669).

Looks like Ari Atari installed Win 7 SP0 then put SP1 on at a later date ;)

Re: A favor to ask of windows 7 users

Posted: Mon Nov 07, 2011 7:22 pm
by just brew it!
Duck wrote:
Main reason is to see what the 32 bit flavor looks like as I use 64 bit. Going to see if I can write a script that can automatically restore explorer.exe to the most current and correct version from the winsxs directory (6.1.7601.21669).

Shouldn't the one pointed to by the link in C:\Windows always be the current one?

Re: A favor to ask of windows 7 users

Posted: Mon Nov 07, 2011 7:32 pm
by Duck
just brew it! wrote:
Shouldn't the one pointed to by the link in C:\Windows always be the current one?

The link? C:\Windows\explorer.exe should be the current one but not always. Changing start orbs requires patching explorer.exe. Maybe someone restored an out of date backup for example. Or even if C:\Windows\explorer.exe becomes corrupted or missing, then the script will be able to restore it even if no backups were made.

Re: A favor to ask of windows 7 users

Posted: Mon Nov 07, 2011 7:55 pm
by equivicus
Was installed as SP0 and later to SP1.

C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_ada998b9936d7566\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16404_none_adff19b5932d79ae\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16450_none_adc508f19359a007\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16768_none_adc24107935a7e25\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20500_none_ae84b558ac4eb41c\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20563_none_ae46d6aeac7ca7c7\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20910_none_ae79ed04ac56c4a9\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_afdaac81905bf900\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_afa79dc39081d0ba\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_b0333b22a99da332\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_b7fe430bc7ce3761\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16404_none_b853c407c78e3ba9\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16450_none_b819b343c7ba6202\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16768_none_b816eb59c7bb4020\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20500_none_b8d95faae0af7617\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20563_none_b89b8100e0dd69c2\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20910_none_b8ce9756e0b786a4\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_ba2f56d3c4bcbafb\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_b9fc4815c4e292b5\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_ba87e574ddfe652d\explorer.exe

Re: A favor to ask of windows 7 users

Posted: Mon Nov 07, 2011 7:55 pm
by just brew it!
Duck wrote:
The link? ...

Microsoft TechNet article that Ryu posted a link to wrote:
All of the components in the operating system are found in the WinSxS folder – in fact we call this location the component store. Each component has a unique name that includes the version, language, and processor architecture that it was built for. The WinSxS folder is the only location that the component is found on the system, all other instances of the files that you see on the system are “projected” by hard linking from the component store. Let me repeat that last point – there is only one instance (or full data copy) of each version of each file in the OS, and that instance is located in the WinSxS folder.

Re: A favor to ask of windows 7 users

Posted: Mon Nov 07, 2011 8:40 pm
by Duck
Microsoft TechNet article that Ryu posted a link to wrote:
All of the components in the operating system are found in the WinSxS folder – in fact we call this location the component store. Each component has a unique name that includes the version, language, and processor architecture that it was built for. The WinSxS folder is the only location that the component is found on the system, all other instances of the files that you see on the system are “projected” by hard linking from the component store. Let me repeat that last point – there is only one instance (or full data copy) of each version of each file in the OS, and that instance is located in the WinSxS folder.


But I've deleted all files named explorer.exe from the disk apart from the one in "c:\windows" in the past (it was an accident). So if "c:\windows\explorer.exe" is a link to a file in winsxs somewhere, what file does it link to?

Re: A favor to ask of windows 7 users

Posted: Mon Nov 07, 2011 9:05 pm
by Ryu Connor
http://msdn.microsoft.com/en-us/library/aa376307.aspx

Some MSDN articles since this thread is more programmer oriented.

Re: A favor to ask of windows 7 users

Posted: Mon Nov 07, 2011 9:07 pm
by just brew it!
Duck wrote:
But I've deleted all files named explorer.exe from the disk apart from the one in "c:\windows" in the past (it was an accident). So if "c:\windows\explorer.exe" is a link to a file in winsxs somewhere, what file does it link to?

If Windows hard links work similar to how hard links work in UNIX/Linux, the OS maintains a reference count. So the data sticks around until all links that point to it have been deleted.

I'd be a little leery of arbitrarily replacing the link with a copy. If Windows *expects* it to be a link to something in WinSxS, but it isn't, it is conceivable that this could cause problems with installation of future updates.

Re: A favor to ask of windows 7 users

Posted: Tue Nov 08, 2011 8:50 am
by Ari Atari
Looks like Ari Atari installed Win 7 SP0 then put SP1 on at a later date ;)


Yep exactly. I had to reinstall after windows botched my boot record on my Revo disk. After I reinstalled, it hung around on SP0 for about 2 weeks before I realized it.

Re: A favor to ask of windows 7 users

Posted: Tue Nov 08, 2011 9:57 am
by just brew it!
Duck wrote:
But I've deleted all files named explorer.exe from the disk apart from the one in "c:\windows" in the past (it was an accident). So if "c:\windows\explorer.exe" is a link to a file in winsxs somewhere, what file does it link to?

...and after re-reading your question, I realized I should also point out that links to the same file don't even need to have similar names. So if you delete everything else that looks like "explorer.exe", in theory there could *still* be a file "blahblahblah.exe" somewhere that is aliased to explorer.exe via a link. (This sort of thing is extremely common in UNIX/Linux, where different tools which perform similar functions may in fact be links to the *same* binary under the hood; the tool alters its behavior based on the command name which was used to invoke it!)

Re: A favor to ask of windows 7 users

Posted: Mon Nov 14, 2011 8:27 pm
by thegleek
Duck wrote:
If you have windows 7, could you run this batch file on your machine and post the results, please?

I'd like to get a few results from both 64 bit and 32 bit flavors. Thanks.

Windows 7 Professional SP1 (64bit)

C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_ada998b9936d7566\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16404_none_adff19b5932d79ae\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16450_none_adc508f19359a007\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16768_none_adc24107935a7e25\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20500_none_ae84b558ac4eb41c\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20563_none_ae46d6aeac7ca7c7\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20910_none_ae79ed04ac56c4a9\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_afdaac81905bf900\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_afa79dc39081d0ba\explorer.exe
C:\Windows\winsxs\amd64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_b0333b22a99da332\explorer.exe

C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_b7fe430bc7ce3761\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16404_none_b853c407c78e3ba9\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16450_none_b819b343c7ba6202\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16768_none_b816eb59c7bb4020\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20500_none_b8d95faae0af7617\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20563_none_b89b8100e0dd69c2\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20910_none_b8ce9756e0b786a4\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_ba2f56d3c4bcbafb\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_b9fc4815c4e292b5\explorer.exe
C:\Windows\winsxs\wow64_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_ba87e574ddfe652d\explorer.exe