Windows – How to solve lsass.exe very high ram usage

memory usagewindows 7

My machine has been feeling sluggish and I'm noticing that the lsass.exe process is allocating nearly 2GB, which seems unusually high.

here:
enter image description here

(Win7x64,Vertex2,Gtx460,i7-2600,8gb ram)

Any ideas?

Best Answer

On my system, lsass.exe is consuming about 10K.

I'm at work. On our company's main domain controller, lsass.exe is up to about 80K.

Either your lsass.exe is infected, a piece of malware is trying to do something funny, or (least likely) something over the network is trying to do the same.

It's also possible you may have a legitimate program making a legitimate amount of authentication requests - possibly something running as another user accessing many, many files in a short period of time or similar.

Related Question