Zero-day exploitation of vulnerabilities in Chrome, Firefox, Trend Micro Apex Central and Mitel business telephony components kept enterprise security and patch management teams busy in March. Increased vigilance looking for evidence of Russian-Ukraine cyber-attacks yielded intelligence on APT actors from China, Iran and North Korea. Chinese APT actor Mustang Panda used the Russia-Ukraine conflict in attacks on diplomatic missions, think tanks and ISPs in Mongolia, Vietnam, Myanmar and Russia. New intelligence detailing the exploitation of a vulnerable web application led to lateral exploitation of networks in several US state governments by APT41 (Winnti), another Chinese APT actor. Iranian APT MuddyWater targeted the Arabian Peninsula, Turkey and Pakistan. The largest cryptocurrency theft to date occurred when North Korea’s Lazarus Group stole more than US$620 million from the Ronin Network. North Korean APT Kimsuky targeted a nuclear-related think tank with their signature “BabyShark” malware. The Lapsus$ TA shifted tactics, techniques and procedures (TTP) from ransomware to data theft extortion, claiming compromises at Microsoft, Okta, Nvidia and Samsung.