Targeting of BMW and Hyundai
Date of report
  • December 2019
Affiliations
Ocean Lotus (aka APT 32), a threat actor aligned with the Vietnamese government, attacked BMW and Hyundai in an attempt to steal automotive trade secrets.
Suspected victims
  • BMW and Hyundai
Suspected state sponsor
  • Vietnam
Type of incident
  • Espionage
Target category
  • Private sector