¿Para qué sirve la dll samlib.dll?

SAM Library DLL

Dependencias de la dll samlib.dll


Microsoft (R) COFF/PE Dumper Version 14.16.27034.0
Copyright (C) Microsoft Corporation.  All rights reserved.


Dump of file C:\Windows\System32\samlib.dll

File Type: DLL

  Image has the following dependencies:

    api-ms-win-crt-string-l1-1-0.dll
    api-ms-win-crt-runtime-l1-1-0.dll
    api-ms-win-crt-private-l1-1-0.dll
    api-ms-win-eventing-classicprovider-l1-1-0.dll
    api-ms-win-core-libraryloader-l1-2-0.dll
    api-ms-win-core-errorhandling-l1-1-0.dll
    api-ms-win-core-processthreads-l1-1-0.dll
    api-ms-win-core-sysinfo-l1-1-0.dll
    api-ms-win-core-registry-l1-1-0.dll
    api-ms-win-security-base-l1-1-0.dll
    api-ms-win-core-handle-l1-1-0.dll
    api-ms-win-core-string-l1-1-0.dll
    api-ms-win-core-profile-l1-1-0.dll
    api-ms-win-core-interlocked-l1-1-0.dll
    api-ms-win-core-rtlsupport-l1-1-0.dll
    api-ms-win-core-debug-l1-1-0.dll
    api-ms-win-core-processthreads-l1-1-1.dll
    api-ms-win-eventing-obsolete-l1-1-0.dll
    ntdll.dll
    api-ms-win-core-heap-l2-1-0.dll
    api-ms-win-core-delayload-l1-1-1.dll
    api-ms-win-core-delayload-l1-1-0.dll

  Image has the following delay load dependencies:

    bcrypt.dll
    CRYPTBASE.dll
    RPCRT4.dll
    DNSAPI.dll
    DSPARSE.dll
    api-ms-win-security-lsapolicy-l1-1-0.dll
    CRYPTSP.dll

  Summary

        1000 .data
        1000 .didat
        1000 .pdata
        C000 .rdata
        1000 .reloc
        1000 .rsrc
       12000 .text

Funciones que tiene la dll samlib.dll


1    0 000080E0 OnMachineUILanguageInit
2    1 00003910 SamAddMemberToAlias
3    2 00008C70 SamAddMemberToGroup
4    3 00008E20 SamAddMultipleMembersToAlias
5    4 00008FF0 SamChangePasswordUser
6    5 00009310 SamChangePasswordUser2
7    6 00002FB0 SamCloseHandle
8    7 00002AB0 SamConnect
9    8 00010BD0 SamConnectWithCreds
10    9 00009510 SamCreateAliasInDomain
11    A 00009750 SamCreateGroupInDomain
12    B 00009990 SamCreateUser2InDomain
13    C 00009DA0 SamCreateUserInDomain
14    D 00009FD0 SamDeleteAlias
15    E 0000A170 SamDeleteGroup
16    F 0000A310 SamDeleteUser
17   10 0000A4B0 SamEnumerateAliasesInDomain
18   11 000019E0 SamEnumerateDomainsInSamServer
19   12 0000A6D0 SamEnumerateGroupsInDomain
20   13 00001520 SamEnumerateUsersInDomain
21   14 00001830 SamEnumerateUsersInDomain2
22   15 00001010 SamFreeMemory
23   16 00001E00 SamGetAliasMembership
24   17 00001260 SamGetCompatibilityMode
25   18 0000A8F0 SamGetDisplayEnumerationIndex
26   19 000016E0 SamGetGroupsForUser
27   1A 00003590 SamGetMembersInAlias
28   1B 0000AAE0 SamGetMembersInGroup
29   1C 000018D0 SamLookupDomainInSamServer
30   1D 00001FB0 SamLookupIdsInDomain
31   1E 00001B50 SamLookupNamesInDomain
32   1F 00002260 SamLookupNamesInDomain2
33   20 000036C0 SamOpenAlias
34   21 00002D60 SamOpenDomain
35   22 0000AD00 SamOpenGroup
36   23 000027C0 SamOpenUser
37   24 00001430 SamPerformGenericOperation
38   25 0000AF20 SamQueryDisplayInformation
39   26 0000B240 SamQueryInformationAlias
40   27 00010DD0 SamQueryInformationDomain
41   28 0000B3F0 SamQueryInformationGroup
42   29 000029B0 SamQueryInformationUser
43   2A 0000B6B0 SamQueryLocalizableAccountsInDomain
44   2B 000015C0 SamQuerySecurityObject
45   2C 00001350 SamRegisterObjectChangeNotification
46   2D 0000B8A0 SamRemoveMemberFromAlias
47   2E 0000BA30 SamRemoveMemberFromForeignDomain
48   2F 0000BBC0 SamRemoveMemberFromGroup
49   30 0000BD60 SamRemoveMultipleMembersFromAlias
50   31 000022F0 SamRidToSid
51   32 0000BF30 SamSetInformationAlias
52   33 0000C0E0 SamSetInformationDomain
53   34 0000C290 SamSetInformationGroup
54   35 0000C440 SamSetInformationUser
55   36 0000CE00 SamSetMemberAttributesOfGroup
56   37 0000CFB0 SamSetSecurityObject
57   38 0000D220 SamShutdownSamServer
58   39 0000D2B0 SamTestPrivateFunctionsDomain
59   3A 0000D2F0 SamTestPrivateFunctionsUser
60   3B 000012F0 SamUnregisterObjectChangeNotification
61   3C 0000D330 SamValidatePassword
62   3D 0000D5D0 SamiChangeKeys
63   3E 0000DA20 SamiChangePasswordUser
64   3F 0000DF20 SamiChangePasswordUser2
65   40 00007D80 SamiEncryptPasswords
66   41 0000E360 SamiLmChangePasswordUser
67   42 0000E570 SamiSetBootKeyInformation
68   43 0000E730 SamiSetDSRMPassword
69   44 0000E7A0 SamiSetDSRMPasswordOWF
70   45 0000E810 SamiSyncDSRMPasswordFromAccount

Información avanzada sobre funciones que tiene la dll samlib.dll


Microsoft (R) COFF/PE Dumper Version 14.16.27034.0
Copyright (C) Microsoft Corporation.  All rights reserved.


Dump of file C:\Windows\System32\samlib.dll

File Type: DLL

  Section contains the following exports for SAMLIB.dll

    00000000 characteristics
    2EBD2A86 time date stamp
        0.00 version
           1 ordinal base
          70 number of functions
          70 number of names

    ordinal hint RVA      name

          1    0 000080E0 OnMachineUILanguageInit
          2    1 00003910 SamAddMemberToAlias
          3    2 00008C70 SamAddMemberToGroup
          4    3 00008E20 SamAddMultipleMembersToAlias
          5    4 00008FF0 SamChangePasswordUser
          6    5 00009310 SamChangePasswordUser2
          7    6 00002FB0 SamCloseHandle
          8    7 00002AB0 SamConnect
          9    8 00010BD0 SamConnectWithCreds
         10    9 00009510 SamCreateAliasInDomain
         11    A 00009750 SamCreateGroupInDomain
         12    B 00009990 SamCreateUser2InDomain
         13    C 00009DA0 SamCreateUserInDomain
         14    D 00009FD0 SamDeleteAlias
         15    E 0000A170 SamDeleteGroup
         16    F 0000A310 SamDeleteUser
         17   10 0000A4B0 SamEnumerateAliasesInDomain
         18   11 000019E0 SamEnumerateDomainsInSamServer
         19   12 0000A6D0 SamEnumerateGroupsInDomain
         20   13 00001520 SamEnumerateUsersInDomain
         21   14 00001830 SamEnumerateUsersInDomain2
         22   15 00001010 SamFreeMemory
         23   16 00001E00 SamGetAliasMembership
         24   17 00001260 SamGetCompatibilityMode
         25   18 0000A8F0 SamGetDisplayEnumerationIndex
         26   19 000016E0 SamGetGroupsForUser
         27   1A 00003590 SamGetMembersInAlias
         28   1B 0000AAE0 SamGetMembersInGroup
         29   1C 000018D0 SamLookupDomainInSamServer
         30   1D 00001FB0 SamLookupIdsInDomain
         31   1E 00001B50 SamLookupNamesInDomain
         32   1F 00002260 SamLookupNamesInDomain2
         33   20 000036C0 SamOpenAlias
         34   21 00002D60 SamOpenDomain
         35   22 0000AD00 SamOpenGroup
         36   23 000027C0 SamOpenUser
         37   24 00001430 SamPerformGenericOperation
         38   25 0000AF20 SamQueryDisplayInformation
         39   26 0000B240 SamQueryInformationAlias
         40   27 00010DD0 SamQueryInformationDomain
         41   28 0000B3F0 SamQueryInformationGroup
         42   29 000029B0 SamQueryInformationUser
         43   2A 0000B6B0 SamQueryLocalizableAccountsInDomain
         44   2B 000015C0 SamQuerySecurityObject
         45   2C 00001350 SamRegisterObjectChangeNotification
         46   2D 0000B8A0 SamRemoveMemberFromAlias
         47   2E 0000BA30 SamRemoveMemberFromForeignDomain
         48   2F 0000BBC0 SamRemoveMemberFromGroup
         49   30 0000BD60 SamRemoveMultipleMembersFromAlias
         50   31 000022F0 SamRidToSid
         51   32 0000BF30 SamSetInformationAlias
         52   33 0000C0E0 SamSetInformationDomain
         53   34 0000C290 SamSetInformationGroup
         54   35 0000C440 SamSetInformationUser
         55   36 0000CE00 SamSetMemberAttributesOfGroup
         56   37 0000CFB0 SamSetSecurityObject
         57   38 0000D220 SamShutdownSamServer
         58   39 0000D2B0 SamTestPrivateFunctionsDomain
         59   3A 0000D2F0 SamTestPrivateFunctionsUser
         60   3B 000012F0 SamUnregisterObjectChangeNotification
         61   3C 0000D330 SamValidatePassword
         62   3D 0000D5D0 SamiChangeKeys
         63   3E 0000DA20 SamiChangePasswordUser
         64   3F 0000DF20 SamiChangePasswordUser2
         65   40 00007D80 SamiEncryptPasswords
         66   41 0000E360 SamiLmChangePasswordUser
         67   42 0000E570 SamiSetBootKeyInformation
         68   43 0000E730 SamiSetDSRMPassword
         69   44 0000E7A0 SamiSetDSRMPasswordOWF
         70   45 0000E810 SamiSyncDSRMPasswordFromAccount

  Summary

        1000 .data
        1000 .didat
        1000 .pdata
        C000 .rdata
        1000 .reloc
        1000 .rsrc
       12000 .text

Integridad de la dll samlib.dll



Algorithm       Hash                                                                   Path                                         
---------       ----                                                                   ----                                         
SHA256          1ED0C27C734D0950E91D090632466A9BDC8046284FA32B022F311A86CCDA5D02       C:\Windows\System32\samlib.dll               


Detalles sobre el fichero dll samlib.dll




PSPath            : Microsoft.PowerShell.Core\FileSystem::C:\Windows\System32\samlib.dll
PSParentPath      : Microsoft.PowerShell.Core\FileSystem::C:\Windows\System32
PSChildName       : samlib.dll
PSDrive           : C
PSProvider        : Microsoft.PowerShell.Core\FileSystem
PSIsContainer     : False
Mode              : -a----
VersionInfo       : File:             C:\Windows\System32\samlib.dll
                    InternalName:     SAMLib.DLL
                    OriginalFilename: SAMLib.DLL
                    FileVersion:      10.0.19041.630 (WinBuild.160101.0800)
                    FileDescription:  SAM Library DLL
                    Product:          Microsoft® Windows® Operating System
                    ProductVersion:   10.0.19041.630
                    Debug:            False
                    Patched:          False
                    PreRelease:       False
                    PrivateBuild:     False
                    SpecialBuild:     False
                    Language:         Inglés (Estados Unidos)
                    
BaseName          : samlib
Target            : {C:\Windows\WinSxS\amd64_microsoft-windows-directory-services-sam_31bf3856ad364e35_10.0.19041.630_none_8fec7073f
                    fc12207\samlib.dll}
LinkType          : HardLink
Name              : samlib.dll
Length            : 125952
DirectoryName     : C:\Windows\System32
Directory         : C:\Windows\System32
IsReadOnly        : False
Exists            : True
FullName          : C:\Windows\System32\samlib.dll
Extension         : .dll
CreationTime      : 29/11/2020 11:42:37
CreationTimeUtc   : 29/11/2020 10:42:37
LastAccessTime    : 03/12/2020 14:49:14
LastAccessTimeUtc : 03/12/2020 13:49:14
LastWriteTime     : 29/11/2020 11:42:37
LastWriteTimeUtc  : 29/11/2020 10:42:37
Attributes        : Archive



Procesos que utilizan la dll samlib.dll


chrome
explorer