Suspicious GUP Usage
Last updated on:
In this page
Rule name | Rule type | Log sources | MITRE ATT&CK tags | Severity |
Suspicious GUP Usage | Standard | Windows | Defense Evasion: Hijack Execution Flow - DLL Side-Loading (T1574.002), Persistence: Hijack Execution Flow - DLL Side-Loading (T1574.002), Privilege Escalation: Hijack Execution Flow - DLL Side-Loading (T1574.002) | Trouble |
About the rule
Rule Type
Standard
Rule Description
GUP.exe (Google Update Process or “Generic Updater”) is a legitimate updater tool included with applications such as Notepad++ and other third-party products, responsible for downloading and applying software updates. Attackers may abuse GUP.exe to execute arbitrary commands, download malicious payloads, or connect to external resources by launching it with crafted command-line arguments or through DLL hijacking. This rule detects anomalous or suspicious uses of GUP.exe, such as unexpected command-line parameters, connections to untrusted remote servers, or file operations outside standard update directories.
Severity
Trouble
Rule journey
Attack chain scenario
Initial access → Phishing or software supply chain compromise → Execution → Abuse of GUP.exe → Impact
Impact
- Defense evasion
- Unauthorized command execution
- Malware download or deployment
- Data exfiltration
- System persistence
Rule Requirement
Prerequisites
Use the Group Policy Management Console to audit process creation and process termination.
Install Sysmon from Microsoft Sysinternals and download the Sysmon configuration file that includes process creation monitoring. Add network connection events to the configuration file to monitor all network activity.
Create a new registry key "Microsoft-Windows-Sysmon/Operational" in the directory "Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\" if not already created.
Criteria
Action1: actionname = "Process started" AND PROCESSNAME endswith "\GUP.exe" AND (PROCESSNAME notendswith "\Program Files\Notepad++\updater\GUP.exe,\Program Files (x86)\Notepad++\updater\GUP.exe" AND (PROCESSNAME notcontains "\Users" OR PROCESSNAME notendswith "\AppData\Local\Notepad++\updater\GUP.exe,\AppData\Roaming\Notepad++\updater\GUP.exe")) select Action1.HOSTNAME,Action1.MESSAGE,Action1.COMMANDLINE,Action1.FILE_NAME,Action1.PROCESSNAME,Action1.USERNAME,Action1.PARENTPROCESSNAME
Detection
Execution Mode
realtime
Log Sources
Windows
MITRE ATT&CK
Defense Evasion: Hijack Execution Flow - DLL Side-Loading (T1574.002), Persistence: Hijack Execution Flow - DLL Side-Loading (T1574.002), Privilege Escalation: Hijack Execution Flow - DLL Side-Loading (T1574.002)
Security Standards
Enabling this rule will help you meet the security standard's requirement listed below:
DE.CM-01: Networks and network services are monitored to find potentially adverse events.
When this rule is triggered, you’re notified of suspicious usage of GUP.exe, such as non-standard command-line arguments, unauthorized network connections, or abnormal file operations. This enables you to review process activity, scrutinize update mechanisms, and promptly identify anomalous GUP.exe behavior, supporting effective monitoring and timely remediation of potential threats.
Author
Florian Roth (Nextron Systems)
Future actions
Known False Positives
This rule may be triggered during legitimate third-party software updates, especially if updates use custom arguments or internal repositories. Assess command-line parameters, update sources, and file paths for legitimacy before escalation.
Next Steps
When this rule is triggered, the following measures can be implemented:
- Identification: Identify if the flagged event is a new incident or part of an existing incident.
- Analysis: Analyze the impact and extent of the incident to comprehend the severity of the attack using the Incident Workbench.
- Response: Respond promptly by initiating an automated workflow to interrupt the network connections and cease the malicious process.
- Reconfiguration: Update allowlists for authorized internal GUP usage, enhance monitoring rules, and review detection analytics to prevent evasion or recurrence.
Mitigation
Mitigation ID | Mitigation Name | Mitigation description |
M1013 | Application Developer Guidance | When possible, include hash values in manifest files to help prevent side-loading of malicious libraries.(Citation: FireEye DLL Side-Loading) |
M1051 | Update Software | Update software regularly to include patches that fix DLL side-loading vulnerabilities. |


