SYMBOL | COMMON_NAME | aka. SYNONYMS |
menuPass is a threat group that has been active since at least 2006. Individual members of menuPass are known to have acted in association with the Chinese Ministry of State Security's (MSS) Tianjin State Security Bureau and worked for the Huaying Haitai Science and Technology Development Company.
There are currently no families associated with this actor.
2022-08-04
⋅
Mandiant
⋅
Advanced Persistent Threats (APTs) APT1 APT10 APT12 APT14 APT15 APT16 APT17 APT18 APT19 APT2 APT20 APT21 APT22 APT23 APT24 APT27 APT3 APT30 APT31 APT4 APT40 APT5 APT9 Naikon |
2022-07-18
⋅
Palo Alto Networks Unit 42
⋅
Granite Taurus APT10 |
2022-04-05
⋅
Symantec
⋅
Cicada: Chinese APT Group Widens Targeting in Recent Espionage Activity MimiKatz APT10 |
2021-02-28
⋅
PWC UK
⋅
Cyber Threats 2020: A Year in Retrospect elf.wellmess FlowerPower PowGoop 8.t Dropper Agent.BTZ Agent Tesla Appleseed Ave Maria Bankshot BazarBackdoor BLINDINGCAN Chinoxy Conti Cotx RAT Crimson RAT DUSTMAN Emotet FriedEx FunnyDream Hakbit Mailto Maze METALJACK Nefilim Oblique RAT Pay2Key PlugX QakBot REvil Ryuk StoneDrill StrongPity SUNBURST SUPERNOVA TrickBot TurlaRPC Turla SilentMoon WastedLocker WellMess Winnti ZeroCleare APT10 APT23 APT27 APT31 APT41 BlackTech BRONZE EDGEWOOD Inception Framework MUSTANG PANDA Red Charon Red Nue Sea Turtle Tonto Team |
2020-06-08
⋅
Proofpoint
⋅
TA410: The Group Behind LookBack Attacks Against U.S. Utilities Sector Returns with New Malware FlowCloud Lookback APT10 TA410 |
2020-01-01
⋅
Secureworks
⋅
BRONZE RIVERSIDE Anel ChChes Cobalt Strike PlugX Poison Ivy Quasar RAT RedLeaves APT10 |
2019-11-19
⋅
FireEye
⋅
Achievement Unlocked: Chinese Cyber Espionage Evolves to Support Higher Level Missions APT1 APT10 APT2 APT26 APT3 APT30 APT41 Naikon Tonto Team |
2019-01-01
⋅
MITRE
⋅
Group description: menuPass APT10 |
2019-01-01
⋅
Council on Foreign Relations
⋅
APT 10 APT10 |
2018-12-20
⋅
FBI
⋅
Chinese Hackers Indicted - Members of APT 10 Group Targeted Intellectual Property and Confidential Business Information APT10 |
2018-10-11
⋅
NCSC UK
⋅
Joint report on publicly available hacking tools: How to limit the effectiveness of tools commonly used by malicious actors APT10 APT19 |
2018-09-13
⋅
FireEye
⋅
APT10 Targeting Japanese Corporations Using Updated TTPs APT10 |
2018-08-30
⋅
CrowdStrike
⋅
Two Birds, One STONE PANDA APT10 |
2018-04-23
⋅
Accenture Security
⋅
HOGFISH REDLEAVES CAMPAIGN: HOGFISH (APT10) targets Japan with RedLeaves implants in “new battle” RedLeaves APT10 |
2017-07-27
⋅
Trend Micro
⋅
ChessMaster Makes its Move: A Look into the Campaign’s Cyberespionage Arsenal APT10 |
2017-04-27
⋅
Homeland Security
⋅
INTRUSIONS AFFECTING MULTIPLE VICTIMS ACROSS MULTIPLE SECTO APT10 |
2017-04-06
⋅
eWeek
⋅
Chinese Nation-State Hackers Target U.S in Operation TradeSecret APT10 |
2017-04-06
⋅
FireEye
⋅
APT10 (MenuPass Group): New Tools, Global Campaign Latest Manifestation of Longstanding Threat APT10 |
2017-04-04
⋅
PWC UK
⋅
Operation Cloud Hopper APT10 |
2017-02-16
⋅
menuPass Returns with New Malware and New Attacks Against Japanese Academics and Organizations APT10 |