Sweden Exposes 18 Data Centers Concealing Crypto Mining Operations

Twitter icon  •  Published 1 week ago  •  Nikolas Sargeant

Sweden’s tax agency revealed on Wednesday a scheme involving 18 domestic companies hiding their involvement in cryptocurrency mining.

The probe, spanning from 2020 to 2023, focused on data center activities, uncovering deliberate exploitation of tax incentives for which the entities were not qualified.

Patrik Lillqvist, leading the agency’s intelligence unit, stated that the companies’ actions aimed to gain unjust tax benefits. As a result, the agency is pursuing an additional 990 million Swedish krona ($91 million) in taxes, inclusive of value-added tax (VAT) and surcharges.

The investigation also shed light on challenges in discerning the true nature of data center operations and the identities of those utilizing the computational resources. Many cases posed difficulties in establishing the business conducted at these facilities.

Hidden Crypto Mining Income in Sweden

Moreover, the report outlines instances where crypto mining data centers provided misleading or incomplete information regarding their operations.

Lillqvist noted, “There is a motivation for dishonest entities to cloak their cryptocurrency mining activities, instead claiming VAT-liable business operations. This results in lost tax revenues for the country through incorrect state payments, unpaid VAT, and undisclosed crypto assets.”

The tax authority also voiced concerns about potential money laundering, as crypto mining data centers currently operate beyond regulatory oversight, excluded from the Money Laundering Act. This lack of supervision elevates the risk of illicit financial transactions.

Furthermore, quantifying the total amount of crypto mined and sold, along with associated sales figures, posed a challenge. Consequently, there's a notable risk of unreported sales leading to additional income tax losses for the government.

Deceptive Tactics Employed by Companies to Mask Crypto Mining

According to the report, ten decisions were appealed to higher authorities. Eight appeals were rejected, upholding the initial findings, while one resulted in a partial victory for the company.

In one case, Datorhall AB misrepresented its business activities as consulting services, data center operations, and high-performance computing product development. However, investigations revealed a singular customer – a foreign company with a related party – and Datorhall’s computing infrastructure solely dedicated to crypto mining.

Another company, Datacenter AB, claimed its business involved selling computing power for graphic design and AI applications. Yet, analysis of web browsing history and chat messages from company representatives revealed a significant discrepancy, with a majority of online searches linked to crypto mining.

In a chat message, a Datacenter AB representative remarked, “The use of computers can never be controlled, so banning it won't make a difference.”

Days later, another representative added, “Yes, and crypto will be the last thing we mention. We are a data center providing services for graphic design and AI.”

Author

Nikolas Sargeant

Nik is a content and public relations specialist with an ever-growing interest in Crypto. He has been published on several leading Crypto and blockchain based news sites. He is currently based in Spain, but hails from the Pacific Northwest in the US.