Local Security Authority Subsystem Service

Local Security Authority Subsystem Service (LSASS) is a process in Microsoft Windows operating systems that is responsible for enforcing the security policy on the system. It verifies users logging on to a Windows computer or server, handles password changes, and creates access tokens.[1] It also writes to the Windows Security Log.

Forcible termination of lsass.exe will result in the Welcome screen losing its accounts, prompting a restart of the machine.

Because lsass.exe is a crucial system file, its name is often faked by malware. The lsass.exe file used by Windows is located in the directory %WINDIR%\System32. If it is running from any other location, that lsass.exe is most likely a virus, spyware, trojan or worm. Due to the way some systems display fonts, malicious developers may name the file something like Isass.exe (capital "I" instead of a lowercase "l") in efforts to trick users into installing or executing a malicious file instead of the trusted system file.[2]

References

  1. ^ "Windows 7 Services | Windows CMD". SS64.com. Retrieved 2016-05-24.
  2. ^ "The Best Way To Remove Lsass.exe Virus - Fix Lsass Process". Errorboss.com. Retrieved 2016-05-24.

External links


This page was last updated at 2019-11-14 20:12 UTC. Update now. View original page.

All our content comes from Wikipedia and under the Creative Commons Attribution-ShareAlike License.


Top

If mathematical, chemical, physical and other formulas are not displayed correctly on this page, please useFirefox or Safari