File Download Using Notepad++ GUP Utility
Last updated on:
In this page
Rule name | Rule type | Log sources | MITRE ATT&CK tags | Severity |
File Download Using Notepad++ GUP Utility | Standard | Windows | Command and Control: Ingress Tool Transfer (T1105) | Trouble |
About the rule
Rule Type
Standard
Rule Description
gup.exe is the “Generic Updater” utility bundled with Notepad++ and is responsible for downloading and installing updates for Notepad++. While it serves a legitimate function, attackers may exploit gup.exe to download arbitrary files, payloads, or malicious executables by supplying crafted command-line arguments or manipulating update configurations. This rule is designed to detect suspicious file download activity initiated through gup.exe—such as connections to untrusted or non-Notepad++ domains, downloading files with executable extensions, or unexpected invocation patterns.
Severity
Trouble
Rule journey
Attack chain scenario
Initial access → Execution → Misuse of gup.exe for file download → Impact
Impact
- Defense evasion
- Unauthorized file download
- Malware delivery or execution
- Data exfiltration
Rule Requirement
Prerequisites
Use the Group Policy Management Console to audit process creation and process termination.
Install Sysmon from Microsoft Sysinternals and download the Sysmon configuration file that includes process creation monitoring. Add network connection events to the configuration file to monitor all network activity.
Create a new registry key "Microsoft-Windows-Sysmon/Operational" in the directory "Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\" if not already created.
Criteria
Action1: actionname = "Process started" AND ((PROCESSNAME endswith "\GUP.exe" OR ORIGINALFILENAME = "gup.exe") AND (COMMANDLINE contains " -unzipTo " AND COMMANDLINE contains "http")) AND PARENTPROCESSNAME notendswith "\notepad++.exe" select Action1.HOSTNAME,Action1.MESSAGE,Action1.COMMANDLINE,Action1.FILE_NAME,Action1.PROCESSNAME,Action1.USERNAME,Action1.PARENTPROCESSNAME
Detection
Execution Mode
realtime
Log Sources
Windows
MITRE ATT&CK
Command and Control: Ingress Tool Transfer (T1105)
Security Standards
Enabling this rule will help you meet the security standard's requirement listed below:
DE.CM-01: Networks and network services are monitored to find potentially adverse events.
When this rule is triggered, you’re notified of suspicious file download activity initiated by Notepad++’s gup.exe utility, such as connections to atypical domains, or attempts to download and execute files outside of official update channels. This enables you to review file download sources, analyze gup.exe invocation context, and promptly identify or remediate unauthorized use of this updater utility.
Author
Nasreddine Bencherchali (Nextron Systems)
Future actions
Known False Positives
This rule may trigger during legitimate Notepad++ self-updates or when administrators deploy manual updates using gup.exe. Review the download URL, file type, and update context to validate legitimacy.
Next Steps
When this rule is triggered, the following measures can be implemented:
- Identification: Identify if the flagged event is a new incident or part of an existing incident.
- Analysis: Analyze the impact and extent of the incident to comprehend the severity of the attack using the Incident Workbench.
- Response: Respond promptly by initiating an automated workflow to interrupt the network connections and cease the malicious process.
- Reconfiguration: Update allowlists for sanctioned update sources, strengthen detection analytics for updater abuse, and maintain ongoing monitoring for similar behaviors.
Mitigation
Mitigation ID | Mitigation Name | Mitigation description |
M1031 |
| Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware or unusual data transfer over known protocols like FTP can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools.(Citation: University of Birmingham C2) |


