samlib.dll

  • File Path: C:\Windows\system32\samlib.dll
  • Description: SAM Library DLL

Hashes

Type Hash
MD5 ACF82BC64B3C88A9CDE1535E0246BE97
SHA1 E84FCC47BD61ADE4B7581B03CC97BA44D169318E
SHA256 3A0E45C9509ADB0A0102709BD73A524CB4B3E3B7543BB0FB569461E56776CD6F
SHA384 016031329C3A3F4A8CD34EFC84D80863F33643AF3CA3E8653325FD3E6687CA8D77BEA540C58420215913DABA3E82425B
SHA512 4E5525A0BD421FEB296F1CCC3855B2F714A2BBDC4A8CF90144AD37F4F8533BBA5D45C105DC553C1FB4F7A30A026195149D0A755183EA78CC25FD489CB691EBD0
SSDEEP 3072:YCEy4YnD9/DIlBVLRtec1ATUwTN+AqI7Z90afbD:YCzvDelf9Qc1ATUwhd7Nf
IMP DDE5FA77DD46F9C604832FB40207DECC
PESHA1 14495CC442D7F0442A387664D280A8131D150B92
PE256 DAA8E99698ED1C4F8B70611A7F62150F90CBB649189D76DE1686C67069B947EA

DLL Exports:

Function Name Ordinal Type
SamQueryDisplayInformation 38 Exported Function
SamQueryInformationAlias 39 Exported Function
SamOpenUser 36 Exported Function
SamPerformGenericOperation 37 Exported Function
SamQueryInformationUser 42 Exported Function
SamQueryLocalizableAccountsInDomain 43 Exported Function
SamQueryInformationDomain 40 Exported Function
SamQueryInformationGroup 41 Exported Function
SamOpenGroup 35 Exported Function
SamLookupDomainInSamServer 29 Exported Function
SamLookupIdsInDomain 30 Exported Function
SamiSetDSRMPasswordOWF 69 Exported Function
SamiSyncDSRMPasswordFromAccount 70 Exported Function
SamOpenAlias 33 Exported Function
SamOpenDomain 34 Exported Function
SamLookupNamesInDomain 31 Exported Function
SamLookupNamesInDomain2 32 Exported Function
SamQuerySecurityObject 44 Exported Function
SamSetSecurityObject 56 Exported Function
SamShutdownSamServer 57 Exported Function
SamSetInformationUser 54 Exported Function
SamSetMemberAttributesOfGroup 55 Exported Function
SamUnregisterObjectChangeNotification 60 Exported Function
SamValidatePassword 61 Exported Function
SamTestPrivateFunctionsDomain 58 Exported Function
SamTestPrivateFunctionsUser 59 Exported Function
SamSetInformationGroup 53 Exported Function
SamRemoveMemberFromForeignDomain 47 Exported Function
SamRemoveMemberFromGroup 48 Exported Function
SamRegisterObjectChangeNotification 45 Exported Function
SamRemoveMemberFromAlias 46 Exported Function
SamSetInformationAlias 51 Exported Function
SamSetInformationDomain 52 Exported Function
SamRemoveMultipleMembersFromAlias 49 Exported Function
SamRidToSid 50 Exported Function
SamCreateUser2InDomain 12 Exported Function
SamCreateUserInDomain 13 Exported Function
SamCreateAliasInDomain 10 Exported Function
SamCreateGroupInDomain 11 Exported Function
SamDeleteUser 16 Exported Function
SamEnumerateAliasesInDomain 17 Exported Function
SamDeleteAlias 14 Exported Function
SamDeleteGroup 15 Exported Function
SamConnectWithCreds 9 Exported Function
SamAddMemberToGroup 3 Exported Function
SamAddMultipleMembersToAlias 4 Exported Function
OnMachineUILanguageInit 1 Exported Function
SamAddMemberToAlias 2 Exported Function
SamCloseHandle 7 Exported Function
SamConnect 8 Exported Function
SamChangePasswordUser 5 Exported Function
SamChangePasswordUser2 6 Exported Function
SamEnumerateDomainsInSamServer 18 Exported Function
SamiChangePasswordUser 63 Exported Function
SamiChangePasswordUser2 64 Exported Function
SamGetMembersInGroup 28 Exported Function
SamiChangeKeys 62 Exported Function
SamiSetBootKeyInformation 67 Exported Function
SamiSetDSRMPassword 68 Exported Function
SamiEncryptPasswords 65 Exported Function
SamiLmChangePasswordUser 66 Exported Function
SamGetMembersInAlias 27 Exported Function
SamEnumerateUsersInDomain2 21 Exported Function
SamFreeMemory 22 Exported Function
SamEnumerateGroupsInDomain 19 Exported Function
SamEnumerateUsersInDomain 20 Exported Function
SamGetDisplayEnumerationIndex 25 Exported Function
SamGetGroupsForUser 26 Exported Function
SamGetAliasMembership 23 Exported Function
SamGetCompatibilityMode 24 Exported Function

Signature

  • Status: Signature verified.
  • Serial: 3300000266BD1580EFA75CD6D3000000000266
  • Thumbprint: A4341B9FD50FB9964283220A36A1EF6F6FAA7840
  • Issuer: CN=Microsoft Windows Production PCA 2011, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
  • Subject: CN=Microsoft Windows, O=Microsoft Corporation, L=Redmond, S=Washington, C=US

File Metadata

  • Original Filename: SAMLib.DLL
  • Product Name: Microsoft Windows Operating System
  • Company Name: Microsoft Corporation
  • File Version: 10.0.19041.488 (WinBuild.160101.0800)
  • Product Version: 10.0.19041.488
  • Language: English (United States)
  • Legal Copyright: Microsoft Corporation. All rights reserved.
  • Machine Type: 64-bit

File Scan

  • VirusTotal Detections: 0/68
  • VirusTotal Link: https://www.virustotal.com/gui/file/3a0e45c9509adb0a0102709bd73a524cb4b3e3b7543bb0fb569461e56776cd6f/detection/

Possible Misuse

The following table contains possible examples of samlib.dll being misused. While samlib.dll is not inherently malicious, its legitimate functionality can be abused for malicious purposes.

Source Source File Example License
sigma image_load_mimikatz_inmemory_detection.yml - 'samlib.dll' DRL 1.0
sigma image_load_susp_image_load.yml description: Detects Loading of samlib.dll, WinSCard.dll from untypical process e.g. through process hollowing by Mimikatz DRL 1.0
sigma image_load_susp_image_load.yml - '\samlib.dll' DRL 1.0
atomic-red-team T1003.006.md <blockquote>Adversaries may attempt to access credentials and other sensitive information by abusing a Windows Domain Controller’s application programming interface (API)(Citation: Microsoft DRSR Dec 2017) (Citation: Microsoft GetNCCChanges) (Citation: Samba DRSUAPI) (Citation: Wine API samlib.dll) to simulate the replication process from a remote domain controller using a technique called DCSync. MIT License. © 2018 Red Canary

MIT License. Copyright (c) 2020-2021 Strontic.