ManageEngine Endpoint Central Dctask64.EXE Potential Abuse
Last updated on:
In this page
Rule name | Rule type | Log sources | MITRE ATT&CK tags | Severity |
ManageEngine Endpoint Central Dctask64.EXE Potential Abuse | Standard | Windows | Defense Evasion: Process Injection - Dynamic-link Library Injection (T1055.001), Privilege Escalation: Process Injection - Dynamic-link Library Injection (T1055.001) | Critical |
About the rule
Rule Type
Standard
Rule Description
The executable DCTask64.exe is a legitimate component of ManageEngine Endpoint Central, primarily used for executing tasks related to patch management, software deployment, and system configuration. However, because it has the ability to execute code with elevated privileges, threat actors may attempt to abuse it as a living-off-the-land binary (LOLBIN). By hijacking or masquerading as DCTask64.exe, attackers can execute arbitrary payloads while evading traditional security detections, leveraging its trusted status in enterprise environments. This rule flags suspicious or unexpected executions of DCTask64.exe that could indicate its misuse for privilege escalation or lateral movement.
Severity
Trouble
Rule journey
Attack chain scenario
Initial Access → Execution → Abuse of Legitimate Binary (DCTask64.exe) → Privilege Escalation → Defense Evasion → Payload Execution / Lateral Movement
Impact
- Privilege escalation
- Persistence
- Lateral movement
- Data exfiltration or Malware Deployment
Rule Requirement
Prerequisites
Using Windows event viewer:
To enable detailed process tracking in a domain environment, log in to a domain controller using domain admin credentials and open the Group Policy Management Console (GPMC). Create or edit a GPO linked to the target OU and navigate to the Advanced Audit Policy Configuration section to enable success auditing for both process creation and termination. To capture command-line details, enable the Include command line in process creation event setting under Audit Process Creation. Additionally, create the Microsoft-Windows-Security-Auditing/Operational registry key in the specified EventLog path to support enhanced auditing.
Using Sysmon:
To enable detailed process monitoring using Sysmon, first download and install it from Microsoft Sysinternals. Run Command Prompt as an administrator and install Sysmon with a configuration file that includes process creation tracking using sysmon.exe -i [configfile.xml]. Ensure your configuration includes a <ProcessCreate> filter to capture all process creation events. Additionally, create the Microsoft-Windows-Sysmon/Operational registry key under the EventLog path if it doesn’t already exist.
Criteria
Action1: actionname = "Process started" AND (PROCESSNAME endswith "\dctask64.exe" OR HASHES contains "IMPHASH=6834B1B94E49701D77CCB3C0895E1AFD,IMPHASH=1BB6F93B129F398C7C4A76BB97450BBA,IMPHASH=FAA2AC19875FADE461C8D89DCF2710A3,IMPHASH=F1039CED4B91572AB7847D26032E6BBF") AND COMMANDLINE contains " executecmd64 , invokeexe , injectDll " select Action1.HOSTNAME,Action1.MESSAGE,Action1.COMMANDLINE,Action1.FILE_NAME,Action1.PROCESSNAME,Action1.USERNAME,Action1.PARENTPROCESSNAME
Detection
Execution Mode
realtime
Log Sources
Windows
MITRE ATT&CK
Defense Evasion: Process Injection - Dynamic-link Library Injection (T1055.001), Privilege Escalation: Process Injection - Dynamic-link Library Injection (T1055.001)
Security Standards
Enabling this rule will help you meet the security standard's requirement listed below:
PR.IP-01: A baseline configuration of information systems is established and maintained.
DE.CM-07: Monitoring is performed to detect unauthorized mobile code.
By detecting suspicious or unauthorized use of DCTask64.exe, a legitimate ManageEngine Endpoint Central binary, this rule enables proactive monitoring of system configuration integrity and helps identify potential abuse of trusted components.
Author
Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems)
Future actions
Known False Positives
Legitimate administrative or IT management tasks performed through ManageEngine Endpoint Central may invoke DCTask64.exe as part of normal operations, such as patch deployment, software installation, or remote command execution.
Next Steps
When this rule is triggered, the following measures can be implemented:
- Identification:Review the alert details to determine if the execution of DCTask64.exe is tied to a scheduled IT task or triggered by an unauthorized user or unknown source.
- Analysis: Use endpoint detection tools or a SIEM to examine command-line arguments, parent processes, and associated activities like file writes or network connections.
- Response: Isolate the endpoint, terminate ill the unauthorized process and initiate threat removal procedures.
- Restrict access: Restrict access to Endpoint Central and its associated executables like DCTask64.exe to trusted administrators only.
Mitigation
Mitigation ID | Mitigation Name | Mitigation description |
M1040 | Configure endpoint security solutions to block types of process injection based on common sequences of behavior that occur during the injection process. |
--------


