STAC6451: A Threat Group Targeting Indian Organizations with Mimic Ransomware

STAC6451 threat group
Attackers use xp_cmdshell to unpack their tools, and in many cases use AnyDesk for initial command and control.