MOXFIVE Threat Actor Spotlight - Sinobi

Every month, we take a look at a current ransomware threat actor. If you would like to receive this via email each month, click below to subscribe to the MOXFIVE mailing list.

Additional Threat Actor Spotlights are available on our
Resources page >>

Subscribe
October 1, 2025

Sinobi

In July 2025, MOXFIVE encountered a new ransomware operation called Sinobi, which first entered the threat landscape in late June. There are clear similarities between the Sinobi data leak site and that of the Lynx ransomware-as-a-service (RaaS). Additional infrastructure overlap between the two variants suggests a possible rebrand.

Since its emergence, Sinobi has impacted approximately 40 victims as of September 2025, most of them in the United States. The threat actors deploying the ransomware employ double extortion tactics to create leverage, exfiltrating stolen data before encrypting systems. The encrypted files are typically appended with “.SINOBI,” and a README.txt ransom note is left behind.

While victims span multiple sectors, a majority of the impact has been amongst organizations in manufacturing and production. The following sections provide additional context based on MOXFIVE’s experience and other campaigns involving Sinobi activity and tactics.

Image showing the date leak website for World Leaks.

Figure 1: Sinobi data leak site.

Key Highlights

Industry Insights: Since the first appearance of Sinobi, threat actors deploying the ransomware have mostly impacted organizations where operational downtime can significantly affect revenue and exposure of sensitive data can bring regulatory pressure. Manufacturing and production were impacted the most, followed by construction and engineering. The financial, healthcare, and education sectors were the next most impacted industries.

Global Insights: This ransomware has made a strong impact in the United States, with additional activity observed across multiple regions. Countries impacted include Australia, Taiwan, the United Kingdom, and Israel. Although activity was present in other countries, it was minimal by comparison.

Graph showing the top 5 industries impacted by World Leaks - Healthcare, Manufacturing, Retail & Hospitality, Construction & Engineering, and Energy.

Initial Access: Threat actors deploying Sinobi have relied on remote access pathways to establish footholds in victim environments. Incidents show credential abuse against VPN portals, use of over-privileged third-party accounts, and exploitation of public-facing applications and services.

Notable Leveraged Exploit(s):

Encryption and Exfiltration: Sinobi uses a double-extortion model. In most cases, the threat actors’ stage and exfiltrate data before impact, then encrypt files and leave a ransom note to drive negotiations. Observed activity includes data movement with Rclone to external infrastructure, followed by file encryption that appends the .SINOBI extension and a ransom note named README.txt with Tor negotiation links and a payment deadline, usually about one week.

Tooling and Execution: Threat actors deploying Sinobi favor a light footprint and tools that resemble routine administration. Access is maintained, movement progresses to file servers, data is taken, and encryption applies pressure.

MOXFIVE has been tracking the Sinobi threat actor group since being involved in some of the first appearances of this group back in July 2025. We are continuing to track the group's evolving tradecraft to stay proactive and better support organizations with this threat.

If you would like to know more or need assistance with incident response efforts, please contact us at 833-568-6695 or email our team at incident@moxfive.com.