STAC6451: A Threat Group Targeting Indian Organizations with Mimic Ransomware

Sophos MDR threat hunters and intelligence analysts have recently unveiled a new threat activity cluster, dubbed STAC6451, that is actively targeting organizations in India with Mimic ransomware. This group exploits...