SYMBOLCOMMON_NAMEaka. SYNONYMS

APT10  (Back to overview)

aka: ATK41, BRONZE RIVERSIDE, CVNX, Cloud Hopper, G0045, Granite Taurus, HOGFISH, Menupass Team, POTASSIUM, Red Apollo, STONE PANDAD, TA429, happyyongzi

menuPass is a threat group that has been active since at least 2006. Individual members of menuPass are known to have acted in association with the Chinese Ministry of State Security's (MSS) Tianjin State Security Bureau and worked for the Huaying Haitai Science and Technology Development Company.


Associated Families

There are currently no families associated with this actor.


References
2022-08-04MandiantMandiant
Advanced Persistent Threats (APTs)
APT1 APT10 APT12 APT14 APT15 APT16 APT17 APT18 APT19 APT2 APT20 APT21 APT22 APT23 APT24 APT27 APT3 APT30 APT31 APT4 APT40 APT5 APT9 Naikon
2022-07-18Palo Alto Networks Unit 42Unit 42
Granite Taurus
APT10
2021-02-28PWC UKPWC UK
Cyber Threats 2020: A Year in Retrospect
elf.wellmess FlowerPower PowGoop 8.t Dropper Agent.BTZ Agent Tesla Appleseed Ave Maria Bankshot BazarBackdoor BLINDINGCAN Chinoxy Conti Cotx RAT Crimson RAT DUSTMAN Emotet FriedEx FunnyDream Hakbit Mailto Maze METALJACK Nefilim Oblique RAT Pay2Key PlugX QakBot REvil Ryuk StoneDrill StrongPity SUNBURST SUPERNOVA TrickBot TurlaRPC Turla SilentMoon WastedLocker WellMess Winnti ZeroCleare APT10 APT23 APT27 APT31 APT41 BlackTech BRONZE EDGEWOOD Inception Framework MUSTANG PANDA Red Charon Red Nue Sea Turtle Tonto Team
2020-06-08ProofpointDennis Schwarz, Georgi Mladenov, Michael Raggi, Proofpoint Threat Research Team
TA410: The Group Behind LookBack Attacks Against U.S. Utilities Sector Returns with New Malware
FlowCloud Lookback APT10 TA410
2020-01-01SecureworksSecureWorks
BRONZE RIVERSIDE
Anel ChChes Cobalt Strike PlugX Poison Ivy Quasar RAT RedLeaves APT10
2019-11-19FireEyeKelli Vanderlee, Nalani Fraser
Achievement Unlocked: Chinese Cyber Espionage Evolves to Support Higher Level Missions
APT1 APT10 APT2 APT26 APT3 APT30 APT41 Naikon Tonto Team
2019-01-01Council on Foreign RelationsCyber Operations Tracker
APT 10
APT10
2019-01-01MITREMITRE ATT&CK
Group description: menuPass
APT10
2018-12-20FBIFBI
Chinese Hackers Indicted - Members of APT 10 Group Targeted Intellectual Property and Confidential Business Information
APT10
2018-10-11NCSC UKNCSC UK
Joint report on publicly available hacking tools: How to limit the effectiveness of tools commonly used by malicious actors
APT10 APT19
2018-09-13FireEyeAyako Matsuda, Irshad Muhammad
APT10 Targeting Japanese Corporations Using Updated TTPs
APT10
2018-04-23Accenture SecurityBart Parys
HOGFISH REDLEAVES CAMPAIGN: HOGFISH (APT10) targets Japan with RedLeaves implants in “new battle”
RedLeaves APT10
2017-07-27Trend MicroBenson Sy, CH Lei, Kawabata Kohei
ChessMaster Makes its Move: A Look into the Campaign’s Cyberespionage Arsenal
APT10
2017-04-27Homeland SecurityHomeland Security
INTRUSIONS AFFECTING MULTIPLE VICTIMS ACROSS MULTIPLE SECTO
APT10
2017-04-06eWeekSean Michael Kerner
Chinese Nation-State Hackers Target U.S in Operation TradeSecret
APT10
2017-04-06FireEyeFireEye iSIGHT Intelligence
APT10 (MenuPass Group): New Tools, Global Campaign Latest Manifestation of Longstanding Threat
APT10
2017-04-04PWC UKPWC UK
Operation Cloud Hopper
APT10
2017-02-16Jen Miller-Osborn, Josh Grunzweig
menuPass Returns with New Malware and New Attacks Against Japanese Academics and Organizations
APT10

Credits: MISP Project