$15.8 Billion in Sanctioned Crypto Transactions in 2024: How Sanctions Are Shaping the Crypto Landscape

$15.8 Billion in Sanctioned Crypto Transactions in 2024: How Sanctions Are Shaping the Crypto Landscape Dec, 4 2025

Sanctioned Crypto Flow Calculator

Analyze how different cryptocurrency allocations affect the total value of sanctioned transactions based on 2024 data. The article shows $15.8 billion flowed into sanctioned wallets, with Bitcoin accounting for 68%, Ethereum for 20%, and stablecoins for 12%.

Enter values to see the calculation results

In 2024, $15.8 billion in cryptocurrency flowed into wallets tied to sanctioned countries and groups. That’s not just a number - it’s the largest single year of illicit crypto activity ever tied to state-backed or terror-linked entities. And it’s not going away. While the total amount of illegal crypto activity dropped slightly compared to 2023, the share tied to sanctioned actors jumped to 39% of all illicit crypto transactions. This shift tells us one thing: when traditional banking shuts down, criminals and regimes turn to crypto.

Who’s Behind the $15.8 Billion?

The money didn’t come from random hackers. It came from state-backed operations, ransomware gangs, and sanctioned exchanges. Iran led the pack. As Western banks cut ties, Tehran’s underground crypto networks exploded. Centralized exchanges like Nobitex and Garantex became the new banks for Iranians trying to move money out of the country. These weren’t just small transfers - 55% of the wallets involved handled over $500,000 each. That’s not petty cash. That’s state-level capital flight.

Russia wasn’t far behind. Ransomware gangs linked to Russia, like Conti, LockBit, and Black Basta, raked in $800 million in 2024 - a 22% increase from the year before. These groups didn’t just target hospitals and schools. They targeted the global financial system, demanding payments in Bitcoin and Ethereum. The money didn’t stay in one place. It moved fast - through cross-chain bridges, DeFi pools, and mixers - trying to disappear before regulators could catch up.

Darknet markets, especially those based in Russia, moved $1.1 billion in crypto tied to sanctioned entities. These weren’t just drug dealers. These were organized networks with infrastructure, customer support, and logistics - all paid for in cryptocurrency.

Bitcoin and Ethereum: The Sanctioned Networks

Bitcoin was the clear winner in this game. It made up 68% of all sanctioned crypto transactions in 2024. Why? Because it’s the most liquid, the most tracked, and the most accepted. Even though people think Bitcoin is anonymous, it’s actually the opposite. Every transaction is on a public ledger. That’s why OFAC and blockchain analysts can trace it - if they know where to look.

Ethereum came in second at 20%. Its smart contracts made it perfect for DeFi-based laundering. Over a third of all illicit crypto funds in 2024 passed through DeFi platforms linked to sanctioned wallets. These weren’t traditional exchanges. These were automated protocols where no one is in charge. No CEO to subpoena. No KYC forms to fill out. Just code. And that’s what made it so hard to stop.

Stablecoins, mostly Tether (USDT), made up the rest. They were the glue holding it all together. Why? Because they’re pegged to the U.S. dollar. That means you can move $10 million in crypto and still know it’s worth $10 million when it lands. No volatility. No guesswork. Just clean, stable value.

The Exchanges That Made It Possible

Garantex and Nobitex were the two biggest pipelines. Together, they handled over 85% of all crypto inflows to sanctioned entities. Garantex didn’t just sit back. It actively helped criminals. In 2024, OFAC officially sanctioned Garantex for processing over $2 million in Bitcoin from the Ryuk ransomware gang. One money launderer, Ekaterina Zhdanova, used Garantex to convert $2 million in Bitcoin into USDT - a clear attempt to make the money look more legitimate.

These weren’t rogue operators. They were part of a system. Garantex had accounts for known ransomware gangs. It offered fast withdrawals. It ignored KYC checks. And it operated from regions with weak enforcement. That’s the model: low oversight, high volume, and zero accountability.

A faceless exchange entity hands stablecoins to masked cybercriminals amid scrolling blockchain logs.

How They Hid the Money

Cross-chain bridges were used in 19% of all sanctioned transactions. These tools let users move crypto from one blockchain to another - say, from Bitcoin to Ethereum or from Ethereum to Solana. Each bridge is a new blind spot. By jumping between chains, criminals made it harder for analysts to follow the trail.

DeFi protocols were even more dangerous. With 33% of illicit funds flowing through them, they became the new money laundering hubs. Unlike centralized exchanges, DeFi platforms don’t require users to identify themselves. You don’t need a passport. You don’t need an email. You just connect a wallet. And once you’re in, you can swap, lend, or stake your money without anyone asking questions.

OFAC flagged 150 DeFi liquidity pools in 2024 as high-risk. That’s up from just 40 in 2023. These pools were used to mix clean money with dirty money, making it nearly impossible to trace the origin. Some pools even had names like “USDT-LP-Global” or “ETH-Farm-Trust” - designed to look normal, even though they were built for laundering.

Why This Is Getting Harder to Stop

The total volume of crypto transactions in 2024 hit $10.6 trillion - up 56% from the year before. That’s like trying to find a needle in a haystack, except the haystack grew bigger every day. Blockchain analytics firms like Chainalysis and TRM Labs are getting better. They use AI to spot patterns, track wallet clusters, and flag suspicious behavior. But the bad guys are learning too.

The tools they’re using now - privacy coins, decentralized mixers, and automated DeFi strategies - weren’t even common five years ago. And they’re evolving fast. What worked in 2023 is outdated by 2025. The race isn’t just between regulators and criminals. It’s between technology and time.

An analyst observes hidden crypto laundering networks as shadowy figures escape through digital portals.

What’s Changing in 2025?

The U.S. Treasury is no longer just targeting banks. It’s going after the entire financial infrastructure supporting sanctioned actors. In 2024, OFAC issued 13 new designations that included crypto wallet addresses - the second-highest number in seven years. That’s a signal: if you’re helping sanctioned entities, you’re a target.

International cooperation is tightening. The U.S., EU, UK, and Japan are sharing wallet data and transaction patterns. That’s a big deal. In the past, one country’s sanctions didn’t mean much if another country didn’t enforce them. Now, they’re working together.

Exchanges are feeling the pressure. Many have started blocking wallets linked to sanctioned entities. But it’s not perfect. Some still allow users to deposit through third-party gateways or peer-to-peer platforms. And those gaps are still being exploited.

What This Means for the Future

Crypto isn’t going away. Sanctioned actors aren’t going away. And the money isn’t going away either. The $15.8 billion in 2024 isn’t the end - it’s the new baseline. The real question is: will regulators catch up, or will the system keep slipping through their fingers?

The next phase will be about enforcement at scale. We’ll see more lawsuits against crypto platforms that ignore sanctions. More arrests of money launderers. More international sanctions on exchanges that turn a blind eye. But we’ll also see more innovation on the other side - better privacy tools, smarter evasion tactics, and deeper integration of crypto into underground economies.

The bottom line? Crypto has become the financial backbone of sanctioned regimes. It’s not a fringe issue anymore. It’s central to global security. And if we don’t fix the holes in the system, that $15.8 billion will be just the beginning.

How did $15.8 billion end up in sanctioned crypto wallets in 2024?

The money came mostly from ransomware payments, capital flight from Iran, and darknet market sales tied to sanctioned entities. Centralized exchanges like Garantex and Nobitex processed over 85% of these inflows. Bitcoin made up 68% of the transactions, with Ethereum and stablecoins like USDT handling the rest. Cross-chain bridges and DeFi platforms helped obscure the trail.

Why is Bitcoin the main currency used in sanctioned crypto transactions?

Bitcoin is the most liquid and widely accepted cryptocurrency. Even though it’s transparent on-chain, its global adoption makes it the easiest to convert into cash or other assets. Criminals know that Bitcoin can be moved quickly across borders and exchanged through peer-to-peer networks without needing a bank. That’s why it’s still the top choice for sanctioned actors.

What role do DeFi platforms play in sanctions evasion?

DeFi platforms allow users to move, swap, and stake crypto without identity checks. In 2024, 33% of illicit crypto funds passed through DeFi protocols linked to sanctioned wallets. Because there’s no central company to shut down, regulators can’t just freeze an account. They have to target the code itself - which is far harder. That’s why DeFi has become the new frontier for money laundering.

Are cryptocurrency exchanges being held accountable for helping sanctioned entities?

Yes. In 2024, the U.S. Treasury sanctioned Garantex for processing millions in ransomware payments and laundering funds for known cybercriminal groups. Other exchanges like Nobitex were flagged for facilitating Iranian capital flight. Many global exchanges now block known sanctioned wallets, but enforcement is inconsistent. Smaller or regionally focused exchanges still operate with little oversight.

Is crypto becoming more or less attractive to sanctioned groups over time?

More attractive. As traditional banking systems tighten restrictions, sanctioned countries and groups are turning to crypto as their only reliable cross-border option. Even though tracking tools are improving, the tools for hiding transactions are improving faster. The rise of cross-chain bridges, privacy features in new blockchains, and decentralized exchanges means crypto is becoming more, not less, useful for evasion.

What’s the difference between Chainalysis, TRM Labs, and CoinLaw.io’s numbers?

They use different methods to define and track sanctioned wallets. Chainalysis includes all transactions flowing into wallets linked to OFAC-designated entities, even if they’re indirect. TRM Labs focuses on direct inflows and applies stricter filters. CoinLaw.io uses a narrower definition, only counting transactions where there’s clear legal documentation linking the wallet to a sanctioned party. That’s why their numbers vary from $2.7 billion to $15.8 billion - it’s not a mistake. It’s methodology.