# menuPass 🐼

# Adversary Overview

Active since at least 2006, menuPass (aka APT10) is a threat group believed to be sponsored by the Chinese Ministry of State Security (MSS). The group has focused on the exfiltration of sensitive data in support of Chinese national security objectives. menuPass has targeted the aerospace, construction, engineering, government, and telecommunications sectors primarily in the US, Europe, Japan, and other parts of Southeast Asia. The group is known for orchestrating Operation Cloud Hopper, a global espionage campaign discovered in 2016 and 2017 that involved the sustained exploitation of MSPs. In December 2018, the US DOJ filed criminal charges against two menuPass members in connection to the group’s activities.

# Key Adversary Report References