The Sovereign Cyber-Syndicate: North Korea’s 2025 Cryptocurrency Theft Surge and the Geopolitics of Digital Finance

Executive Summary
The year 2025 stands as a watershed moment in the history of state-sponsored cyber warfare and financial crime. It was the year the Democratic People’s Republic of Korea (DPRK) firmly established itself not merely as a rogue state seeking sanctions evasion, but as a dominant, industrial-scale predator within the global digital asset ecosystem. Amidst a historic bull market where Bitcoin reached a record valuation of $126,000, North Korean-linked threat actors, principally the Lazarus Group and its sub-units, orchestrated the theft of a record $2.02 billion in cryptocurrency.1 This figure represents a staggering 51% year-over-year increase from 2024, pushing the regime’s all-time cumulative theft of digital assets to approximately $6.75 billion.2
This report provides an exhaustive analysis of the structural, tactical, and geopolitical shifts observed in North Korean cyber operations throughout 2025. The analysis reveals a distinct departure from the “spray and pray” tactics of previous years, where numerous low-value attacks targeted vulnerable Decentralized Finance (DeFi) protocols. In 2025, the operational doctrine pivoted sharply toward “big game hunting”—the targeted, high-precision infiltration of centralized exchanges (CeFi) and major infrastructure providers. This strategic shift is epitomized by the February 2025 compromise of the Bybit exchange, a single event that resulted in the loss of $1.5 billion in Ethereum tokens, marking the largest cryptocurrency heist in recorded history.4
The implications of this surge extend far beyond financial losses for private entities. The revenue generated from these operations—estimated to fund between 40% and 50% of the DPRK’s ballistic missile and Weapons of Mass Destruction (WMD) programs—has become a critical lifeline for the Kim regime.6 This financial injection occurred against a backdrop of crumbling international oversight mechanisms, most notably the dissolution of the UN Security Council’s Panel of Experts in 2024 following a Russian veto, necessitating the creation of the Multilateral Sanctions Monitoring Team (MSMT) by Western allies.7
Furthermore, the 2025 landscape highlights a dangerous convergence of state resources and transnational organized crime. The DPRK has increasingly integrated its laundering operations with Southeast Asian criminal syndicates, specifically leveraging the Cambodia-based Huione Group and its “Huione Guarantee” marketplace to obfuscate the origins of stolen funds.9 Coupled with the industrial deployment of thousands of fraudulent IT workers into Western technology firms to secure insider access, North Korea has constructed a vertically integrated cyber-criminal enterprise that challenges the integrity of the global financial system.
1. The 2025 Threat Landscape: A Statistical and Strategic Inflection
1.1 The “Fewer But Bigger” Paradigm
The defining characteristic of North Korean cyber operations in 2025 was the strategic decoupling of attack frequency from attack value. Historical data from 2020 to 2024 showed a trend of increasing incident counts as hackers exploited the proliferation of poorly secured DeFi smart contracts. However, 2025 reversed this trend entirely. While the total number of confirmed hacking incidents linked to the DPRK declined by approximately 74% compared to the previous year, the total value stolen surged by more than half.4
This statistical anomaly signals a profound maturation in operational doctrine. The Lazarus Group and its affiliated clusters (TraderTraitor, BlueNoroff) have seemingly adopted a risk-return calculation similar to institutional venture capital: rather than expending resources on dozens of speculative, lower-yield attacks, they concentrated their most advanced capabilities on penetrating the most fortified, liquidity-rich targets. The data indicates that for the first time, the gap between the largest single hack and the median incident exceeded a ratio of 1,000 to 1.1 This “power law” distribution of theft suggests a shift toward what intelligence analysts term “asymmetric financial warfare,” where a single successful breach can unilaterally sustain strategic state funding requirements for an entire fiscal year.
| Metric | 2024 Statistics | 2025 Statistics | Year-over-Year Change | Implication |
| Total Value Stolen | ~$1.34 Billion | $2.02 Billion | +51% | increased efficiency and impact per operation. |
| Incident Frequency | High (DeFi Focus) | Low (CeFi Focus) | -74% | Shift from opportunistic to targeted campaigns. |
| Global Theft Share | ~35-40% | ~60% | Significant | DPRK is the dominant global threat actor. |
| Primary Target | DeFi Protocols | Centralized Exchanges | N/A | Return to “Hard Targets” with deep liquidity. |
| Largest Event | <$500 Million | $1.5 Billion (Bybit) | Record | Capability to breach top-tier infrastructure. |
1.2 The Resurgence of Centralized Exchange Targeting
For several years prior to 2025, the narrative in crypto security was the vulnerability of Decentralized Finance (DeFi). The open-source nature of smart contracts allowed North Korean hackers to identify exploits without needing to breach a company’s internal network. However, 2025 data suggests that the “low-hanging fruit” in DeFi has largely been picked or secured. Improvements in DeFi security practices, code audits, and real-time monitoring suppressed hack losses in that sector despite an increase in Total Value Locked (TVL).1
Faced with hardening targets in DeFi, DPRK actors returned to the “crown jewels” of the crypto economy: centralized exchanges (CeFi). These entities hold billions in assets in custodial wallets. Breaching a major exchange like Bybit or Upbit requires a fundamentally different skillset than a DeFi hack. It necessitates prolonged espionage, advanced social engineering, the compromise of internal corporate networks, and the subversion of multi-signature signing infrastructures. The fact that the DPRK accounted for a record 76% of all major crypto service breaches worldwide in 2025 underscores their mastery of this high-end segment of cyber intrusion.3
1.3 The Divergence of Individual vs. Institutional Targeting
While the headline figure is dominated by the billion-dollar institutional heists, 2025 also witnessed a quiet but massive surge in volume-based attacks against individuals. Individual wallet compromises rose to 158,000 incidents affecting 80,000 unique victims.1 Interestingly, the total value stolen from these individual attacks decreased to $713 million, down from the previous year.
This divergence suggests a bifurcation in the threat landscape. The state’s elite cyber units (Lazarus, Kimsuky) focus on the billion-dollar institutional targets that require months of planning. Simultaneously, a broader ecosystem of lower-tier actors—potentially including the thousands of DPRK IT workers moonlighting for side income or meeting lower-level revenue quotas—target a high volume of individual users through phishing and lower-sophistication malware. This two-tiered approach ensures a steady baseline of revenue from mass-market attacks while the elite teams hunt for the “black swan” events that generate massive windfalls.
2. Anatomy of the Mega-Hacks: The Bybit and Upbit Case Studies
The statistical surge in 2025 was driven primarily by two specific incidents that illustrate the full spectrum of North Korean capabilities: the massive, brute-force compromising of Bybit, and the politically timed, precision strike against Upbit.
2.1 The Bybit Heist: The $1.5 Billion Benchmark
On February 21, 2025, the Dubai-based cryptocurrency exchange Bybit suffered the largest digital asset theft in the history of the industry.5 The attackers exfiltrated approximately $1.5 billion in Ethereum (ETH) tokens, a sum that eclipses previous record-holders like the Ronin Network or Poly Network hacks.
2.1.1 Technical Execution and Attack Vector
The attack did not rely on a blockchain vulnerability or a smart contract bug. Instead, it was a classic “supply chain” and “insider access” compromise, executed with military-grade precision. The hackers exploited a vulnerability in a third-party software product that Bybit utilized to manage the automated transfer of funds between “cold” (offline, high-security) wallets and “warm” (online, for liquidity) wallets.11
By compromising a machine associated with this third-party service—likely through a prior phishing campaign targeting the vendor’s engineers—the attackers were able to inject malicious JavaScript code into the transaction signing process.11 This code did not execute immediately but lay dormant, waiting for specific transaction criteria to be met. When legitimate Bybit personnel initiated routine liquidity transfers, the malicious script silently modified the destination addresses. The user interface displayed the correct destination, but the underlying transaction signed by the private key sent the funds to the hacker’s control.
This “man-in-the-browser” style attack allowed the redirection of approximately 401,000 ETH.11 The sophistication lies in the patience and the deep understanding of the exchange’s internal operational workflows. The attackers knew exactly which third-party tool was used, how the signing process worked, and how to mask the redirection from the operators in real-time.
2.1.2 Social Engineering and Malware Precursors
The technical exploit was the final step in a kill chain that likely began months earlier. Intelligence reports indicate that the operation utilized “Lumma Stealer,” a potent information-stealing malware.12 This malware targets Windows systems to harvest credentials, session cookies, and cryptocurrency wallet data. It is believed that the initial foothold into the third-party vendor’s network was gained via a spear-phishing campaign targeting executives or senior engineers, possibly under the guise of recruitment or business partnership—a hallmark tactic of the Lazarus Group.
2.1.3 Laundering and Market Impact
The scale of the theft presented a unique challenge: laundering $1.5 billion in Ethereum without crashing the market or having the assets frozen. The attackers moved with extreme speed. Within the first 48 hours, an estimated $160 million was laundered.13 The funds were split into hundreds of smaller transactions and dispersed to over 50 different wallets, each holding approximately 10,000 ETH.14
From there, the laundering process followed a “peeling chain” methodology. Funds were sent to decentralized exchanges (DEXs) to be swapped for other assets, primarily stablecoins like USDT, which were then bridged to other blockchains such as Tron or Bitcoin to break the traceability link. The attack caused an immediate shock to the market, with Bitcoin’s price dropping 20% from its all-time high of $126,000 as fears of a massive liquidation spread.13
2.1.4 Attribution and Response
The Federal Bureau of Investigation (FBI) officially attributed the attack to the North Korean “TraderTraitor” group on February 26, 2025, just five days after the breach.15 The attribution was facilitated by the analysis of on-chain behavior. The laundering patterns, the specific use of “mixers,” and the code similarities in the malware payload were consistent with previous DPRK operations like the Harmony Horizon Bridge hack.
Bybit’s response was one of transparency. The exchange collaborated immediately with blockchain analytics firms Chainalysis, TRM Labs, and Elliptic, sharing the hacker’s addresses to facilitate global blacklisting.16 Bybit also launched a massive recovery bounty program, offering 10% of the stolen funds (potentially $150 million) to anyone who could facilitate the return of the assets—a desperate but necessary measure given the sheer scale of the loss.
2.2 The Upbit Breach: Targeting the South Korean Heartland
While the Bybit hack was a financial behemoth, the November 2025 breach of Upbit, South Korea’s largest exchange, carried immense geopolitical weight. The attack resulted in the loss of approximately $36 million (44.5 billion won) in Solana (SOL) and Ethereum assets.17
2.2.1 Strategic Timing and Political Intent
The timing of the Upbit hack was not coincidental. It occurred in November, mirroring the timing of the previous major hack of Upbit in November 2019. More importantly, it coincided with a major corporate restructuring event: the acquisition of Upbit’s parent company, Dunamu, by the South Korean tech giant Naver.18
Attacking during a merger or acquisition (M&A) is a strategic choice. During such periods, internal IT teams are often distracted by system integrations, personnel changes, and audits. Security protocols may be in flux, and monitoring vigilance can dip. The North Korean operators likely monitored the corporate news cycle and timed their strike to maximize confusion and disrupt the consolidation of South Korea’s fintech sector.
2.2.2 Technical Vulnerabilities
The breach targeted a “hot wallet”—a cryptocurrency wallet connected to the internet for real-time trading. Analysis suggests the attack vector involved a flaw in the digital signature algorithm infrastructure.19 Unlike a brute force attack, this implies the attackers had previously harvested the necessary private key fragments or compromised the signing server itself. The recurrence of successful attacks against South Korean infrastructure highlights the DPRK’s persistent focus on its southern neighbor. The Upbit hack serves as a reminder that for Pyongyang, cybercrime is not just about money; it is a tool of destabilization against Seoul.
3. The Human Vector: The Industrial Deployment of IT Workers
A critical, often overlooked component of the 2025 threat landscape is the industrial-scale deployment of North Korean IT workers. This strategy serves a dual purpose: it generates direct revenue through wages (remitted to the regime) and, more dangerously, provides privileged “insider” access for cyber intrusions.
3.1 The “Army of Ghosts”
The DPRK dispatches thousands of skilled IT workers, primarily based in China, Russia, and increasingly Southeast Asia (Laos, Cambodia), to secure remote employment at Western technology and cryptocurrency companies.20 These workers utilize stolen identities, often belonging to real US citizens, and employ sophisticated obfuscation techniques to mask their location.
In 2025, the scale of this operation became undeniable. Amazon reported detecting and blocking 1,800 North Korean IT workers attempting to secure high-paying remote roles through sophisticated identity fraud.21 This single data point from one major tech company suggests that the total number of deployed operatives across the global tech sector likely numbers in the tens of thousands.
To circumvent geo-blocking security measures, these workers utilize “laptop farms.” These are physical locations within the United States, often hosted by unwitting or complicit US residents, where hundreds of laptops are kept online. The North Korean workers remote-desktop into these machines from overseas, making their traffic appear to originate from a residential IP address in Virginia, California, or Texas.22
3.2 The Insider Threat Mechanism
The most alarming evolution in 2025 was the operationalization of these workers as active cyber-espionage assets. Chainalysis’s 2025 report explicitly notes that the DPRK achieved larger thefts with fewer incidents by “embedding IT workers inside crypto services”.1
Once hired, these workers do not merely write code. They map the internal network. They identify who holds the keys to the multi-signature wallets. They learn the deployment schedules and the security software in use. In some cases, they may even be the ones writing the security patches. This “insider access” allows the Lazarus Group to bypass the formidable perimeter defenses that exchanges have built. It transforms a “hacking” problem into a “counter-intelligence” problem.
The FBI has linked this activity directly to the “TraderTraitor” group, noting that the revenue from the employment fraud helps fund the hacking operations, while the access gained facilitates the multi-billion dollar heists.15 The Bybit hack, with its reliance on compromising a specific internal workflow, bears the hallmarks of an operation informed by insider knowledge.
4. The Laundering Ecosystem: Huione Group and the Southeast Asian Nexus
Stealing $2 billion is a technical challenge; laundering it is a logistical nightmare. In 2025, North Korea’s money laundering infrastructure evolved to rely heavily on a new, centralized node in the global criminal underground: the Huione Group in Cambodia.
4.1 The Huione Group: A State-Sanctioned Laundromat?
The US Treasury’s Financial Crimes Enforcement Network (FinCEN) designated the Cambodia-based Huione Group as a “primary money laundering concern” in 2025 pursuant to Section 311 of the USA PATRIOT Act.24 This designation is a rare and powerful tool, effectively cutting the entity off from the US financial system.
Huione Group operates a conglomerate of services, including a payment processor (“Huione Pay”) and an online marketplace known as “Huione Guarantee” (formerly Huione Guarantee). This marketplace functions as an “eBay for cybercriminals.” It is a Telegram-based platform where merchants explicitly advertise money laundering services, data trafficking, and equipment for running scam compounds.26
The North Korea Connection:
FinCEN and blockchain analytics firms found that North Korean hackers showed a “clear preference” for Chinese-language money laundering services hosted on platforms like Huione.1 The platform facilitates the convergence of various illicit revenue streams. Funds from “pig butchering” scams (crypto investment fraud run by Chinese gangs in Southeast Asia) and funds from North Korean cyber heists are often co-mingled in the same laundering pools.
Huione Pay provided the critical “off-ramp.” It allowed hackers to convert stolen crypto (often USDT) into fiat currency or Chinese payment app balances (WeChat Pay, Alipay), which could then be used to purchase goods or moved into the Chinese banking system.9 The designation of Huione highlights how the DPRK has integrated itself into the broader fabric of transnational organized crime in Southeast Asia.
4.2 The 45-Day Laundering Cycle
Analysis of the 2025 thefts reveals a standardized “45-day laundering cycle” that the DPRK has perfected to clean massive sums of stolen assets.1 This cycle is disciplined and follows a distinct three-phase structure:
- Phase 1: Immediate Layering (Days 0-5):The priority in the first week is “distancing.” Stolen funds (usually ETH or BTC) are moved immediately into DeFi protocols and mixers. Tornado Cash, despite sanctions, remains a popular tool, as do newer, less-monitored mixers. The goal is to break the direct on-chain link between the victim’s wallet and the hacker’s holding wallets.27
- Phase 2: Initial Integration (Days 6-10):The funds are then shifted using “cross-chain bridges.” This technique, known as “chain hopping,” involves moving assets from one blockchain (e.g., Ethereum) to another (e.g., Bitcoin or Tron). Bridges are often less regulated and act as a black box for investigators. The usage of bridges by DPRK actors increased by 97% in 2025.2
- Phase 3: Final Integration and Cash Out (Days 20-45):In the final phase, the assets—now usually converted into stablecoins like USDT—are moved to “Over-the-Counter” (OTC) brokers. These are often unregulated individuals operating on platforms like Huione or through private Telegram channels. These brokers accept the tainted crypto and provide clean fiat currency or clean crypto in return, charging a high commission. The funds then enter the formal financial system or are used for direct procurement of goods for the regime.27
4.3 Technical Obfuscation Tools
The 2025 laundering campaigns saw a massive spike in the use of specific technical obfuscation tools. The use of mixing services by DPRK-linked addresses increased by 100% compared to non-DPRK criminal addresses.2 Furthermore, there was a distinctive “bracketing” pattern observed in the transfers, with over 60% of the volume concentrated in transfers just below $500,000—likely a threshold designed to avoid triggering automated alerts on certain exchanges.2
5. Geopolitical Implications: Funding the Nuclear State
The correlation between North Korea’s cryptocurrency theft and its weapons program is not theoretical; it is a documented economic reality. The 2025 surge in theft to $2.02 billion provides a substantial, hard-currency injection into a regime that is otherwise heavily sanctioned and isolated from the global economy.
5.1 Financing Weapons of Mass Destruction (WMD)
The US Intelligence Community’s 2025 Annual Threat Assessment states unequivocally that North Korea funds its military development by stealing hundreds of millions of dollars per year in cryptocurrency.28 Previous reports from the UN Panel of Experts estimated that cyber theft funds approximately 40-50% of the DPRK’s ballistic missile and nuclear programs.6
With the 2025 haul reaching over $2 billion, this revenue stream likely exceeds the nation’s legitimate export revenue. In essence, the Lazarus Group is the DPRK’s most profitable “export industry.” This revenue allows for the procurement of dual-use technologies, the funding of missile tests, and the maintenance of the elite lifestyle for the regime’s inner circle, all while bypassing the SWIFT banking system entirely.
5.2 The Collapse of the UN Panel of Experts
A critical geopolitical development in the background of the 2025 cyber surge was the collapse of the international monitoring regime. In March 2024, the Russian Federation vetoed a UN Security Council resolution that would have extended the mandate of the 1718 Committee Panel of Experts.29 For 14 years, this Panel was the authoritative body investigating and reporting on DPRK sanctions violations.
The veto was widely interpreted as a quid pro quo for North Korea’s supply of artillery and munitions to Russia for its war in Ukraine. The dissolution of the Panel left a “monitoring gap” at the UN level, effectively blinding the international community’s official oversight mechanism just as North Korea was ramping up its cyber offensives to record levels.7
5.3 The Rise of the MSMT
To fill the void left by the UN Panel, a coalition of like-minded nations—including the United States, Japan, South Korea, the UK, France, Germany, Italy, the Netherlands, New Zealand, Australia, and Canada—established the Multilateral Sanctions Monitoring Team (MSMT) in late 2024.
In October 2025, the MSMT released its second major report, focusing specifically on the DPRK’s cyber and IT worker activities.7 This report, cited extensively in this analysis, has become the new “gold standard” for intelligence on North Korean sanctions evasion. While the MSMT lacks the binding legal authority of a UN Security Council body, its existence signals a shift toward “coalition of the willing” enforcement strategies in the face of paralyzed international institutions.
6. Regulatory and Law Enforcement Response: A Global Dragnet
The unprecedented scale of the 2025 thefts triggered a robust, multi-jurisdictional response from global authorities, shifting from passive sanctions to active disruption and indictment.
6.1 Sanctions as a Scalpel: The Targeting of Facilitators
The US Treasury’s Office of Foreign Assets Control (OFAC) moved aggressively in 2025 to sanction the human and financial infrastructure supporting the hackers. Beyond the designation of the Huione Group, OFAC sanctioned numerous individuals and entities in the UAE and China that were facilitating the IT worker schemes.31 This targeted approach aims to increase the “friction” for the regime, making it harder and more expensive to move money, even if it cannot be stopped entirely.
6.2 Justice Department Actions: Prosecuting the Enablers
The US Department of Justice (DOJ) unsealed multiple indictments in 2025 against North Korean nationals and, crucially, their US-based facilitators. The prosecution of US residents who hosted “laptop farms” marks a significant shift in strategy.23 By targeting the domestic enablers who provide the internet connectivity and hardware necessary for the IT workers to operate, the DOJ aims to dismantle the physical infrastructure of the scheme within US borders.
Charges were filed against individuals in Tennessee, Virginia, and other states for operating these farms. Additionally, the DOJ seized 29 financial accounts and 21 fraudulent websites used to promote the fake IT personas.23 These actions highlight the reality that North Korean cybercrime is not just an external threat; it has physical tendrils inside the United States.
6.3 Global Regulatory Harmonization
The shock of the Bybit hack prompted immediate regulatory reviews in major cryptocurrency hubs. Dubai’s Virtual Assets Regulatory Authority (VARA) and Singapore’s Monetary Authority (MAS) introduced tighter regulations regarding “custody solutions” and third-party vendor risk management.32
The Bybit incident demonstrated that an exchange is only as secure as its weakest third-party vendor. Consequently, new regulations in 2025 require exchanges to perform deeper due diligence on all software providers involved in fund management. Furthermore, the UAE introduced strict prohibitions on “Anonymity-Enhanced Cryptocurrencies” (privacy coins) to prevent their use in laundering.33
7. Future Outlook: The Evolution of the Threat Landscape
As the digital asset industry moves toward 2026, the threat landscape poses complex challenges. The operational successes of 2025—specifically the high yield of attacking centralized exchanges and the efficacy of the IT worker insider threat—will likely entrench these tactics in the DPRK’s playbook.
7.1 The AI-Enabled Social Engineering Frontier
The next frontier for North Korean actors is the integration of Artificial Intelligence (AI) into their social engineering campaigns. With the 2025 success of “Lumma Stealer” and phishing campaigns, experts predict a rise in AI-driven attacks. This could include deepfake video calls to impersonate exchange executives or AI-generated code to bypass security audits. The “human element” remains the most critical vulnerability, and AI makes exploiting that element cheaper and more scalable.34
7.2 The Migration to Decentralized Laundering
With centralized laundering hubs like Huione Group coming under heavy sanctions pressure, North Korean launderers will likely migrate to more fragmented, decentralized networks. We can expect an increase in the use of Decentralized Exchanges (DEXs) for laundering, as these platforms have no central authority to freeze funds. The “cat-and-mouse” game of tracking funds across thousands of DEX transactions will become the primary challenge for blockchain analytics firms in 2026.
7.3 The Persistent Insider Threat
The IT worker scheme has proven to be a low-risk, high-reward strategy. Despite the crackdown by Amazon and the DOJ, the sheer demand for remote IT talent globally ensures that this vector will remain viable. Companies will need to adopt “Zero Trust” architectures and biometric identity verification for remote employees to mitigate the risk of hiring a North Korean operative.
Conclusion
The events of 2025 demonstrated that North Korea has successfully transformed cybercrime from a covert intelligence activity into a primary pillar of its national economy. The theft of $2.02 billion, culminating in the historic Bybit heist, illustrates a capability that rivals the most advanced nation-state cyber programs. By integrating hacking, real-world espionage, and transnational money laundering, the DPRK has built a resilient engine for sanctions evasion.
For the global financial system, the lesson of 2025 is stark: the threat is no longer just about “security patches” or “bug bounties.” It is about countering a sovereign state that has weaponized the digital economy. As the lines between financial crime and national security blur, the response must be equally integrated, combining technical defense with diplomatic pressure and aggressive law enforcement action.
Table 1: North Korean Cyber Activity Metrics (2024 vs. 2025)
| Category | 2024 | 2025 | Change |
| Total Stolen Value | ~$1.34 Billion | $2.02 Billion | +51% |
| Global Market Share of Theft | ~40% | ~60% | +20% |
| Primary Target Sector | DeFi Protocols | Centralized Exchanges | Strategic Pivot |
| Key Laundering Hub | Mixers (Tornado Cash) | Huione Group / OTC | Structural Shift |
| IT Worker Incidents | Rising | Industrial Scale (1,800+ blocked by Amazon) | Escalation |
Table 2: The 2025 Laundering Cycle Timeline
| Phase | Timeframe | Activity | Key Tools |
| 1. Layering | Days 0-5 | Move funds from victim wallet; break links. | DeFi Protocols, Mixers (Tornado Cash) |
| 2. Integration | Days 6-10 | “Chain Hopping” to obfuscate trace. | Cross-Chain Bridges, Second-tier Exchanges |
| 3. Cash Out | Days 20-45 | Convert to Fiat/Stablecoins for use. | Huione Pay, OTC Brokers, Chinese Payment Apps |
Report finalized December 21, 2025. Data consolidated from MSMT, FBI, Chainalysis, and TRM Labs intelligence reports.









