Tuesday , May 14 2024
data center

18 data centers involve crypto mining secretly

18 companies in Sweden pretended to be legitimate data centers for AI or other activities, but actually evaded taxes and exploited tax incentives to mine cryptocurrency. The Swedish tax agency Skatteverket is requiring almost 1 billion kronor ($91 million) in extra taxes.

The Swedish Tax Agency audited 21 companies running data centers from 2020 to 2023 to prevent tax system attacks.

Bangladesh bank published CBS guideline Version 2.0

The banking industry in Bangladesh is the core driver in economic development of the country. The focus on inclusion and...
Read More
Bangladesh bank published CBS guideline Version 2.0

Fortinet report
Attackers exploiting vulnerabilities 50% faster, just 4.76 days

Fortinet reported that in the second half of 2023, the average time form the disclosure of a vulnerability to its...
Read More
Fortinet report  Attackers exploiting vulnerabilities 50% faster, just 4.76 days

TechCrunch report
Indian gov.t sites compromised to plant online betting ads

Indian government websites have been used by scammers to place ads that send visitors to online betting sites. TechCrunch found...
Read More
TechCrunch report  Indian gov.t sites compromised to plant online betting ads

Damage Costs Predicted To Exceed $265 Billion By 2031
Ransomware expected to attack every 2 seconds by 2031

Ransomware damage costs are predicted to exceed $265 billion by 2031, and it is expected to be the fastest growing...
Read More
Damage Costs Predicted To Exceed $265 Billion By 2031  Ransomware expected to attack every 2 seconds by 2031

ALERT CISA WARNS
Black Basta ransomware breached over 500 orgs worldwide

CISA, FBI, HHS, and MS-ISAC released a joint Cybersecurity Advisory called #StopRansomware: Black Basta. It provides tactics, techniques, procedures, and...
Read More
ALERT CISA WARNS  Black Basta ransomware breached over 500 orgs worldwide

Cyber Attack On Data Center Cooling Systems results disruption

According to cybersecurity analysts at Dragos, while cloud adoption offers many benefits for industrial companies , it also poses certain...
Read More
Cyber Attack On Data Center Cooling Systems results disruption

Chrome Zero-Day Alert — Update Your Browser to Patch

Google released an urgent security update for Chrome browser. The update fixes a critical vulnerability that is already being exploited...
Read More
Chrome Zero-Day Alert — Update Your Browser to Patch

Dell Discloses Data Breach: 49 million customers allegedly affected

A security breach has been reported, with a threat actor claiming to be selling a database with 49 million customer...
Read More
Dell Discloses Data Breach: 49 million customers allegedly affected

BIG VULNERABILITIES IN NEXT-GEN BIG-IP

Eclypsium recently found flaws in F5’s BIG-IP Next Central Manager, which could let attackers take control of the network. BIG-IP...
Read More
BIG VULNERABILITIES IN NEXT-GEN BIG-IP

UK confirms Ministry of Defence payroll data exposed in data breach

he UK government confirmed that hackers recently broke into the country's Ministry of Defence and accessed part of the Armed...
Read More
UK confirms Ministry of Defence payroll data exposed in data breach

According to the agency’s report, investigators have struggled to identify the individuals using the computers and the nature of the businesses being conducted in almost every instance.

“The companies we have audited have a particular approach to try to conceal that they are engaged in mining, that is, creating new units of cryptocurrencies. The purpose is that they want tax benefits they are not entitled to,” says Patrik Lillqvist, Intelligence Chief at the Swedish Tax Agency.

Decisions regarding tax adjustments amounting to a total of SEK 990 million have been made. This includes SEK 932 million in VAT changes and SEK 58 million in other tax supplements.

Some mining data centers have given incorrect business descriptions to the authorities. They claimed to do VAT-liable operations to get tax advantages using false grounds.

“There is an incentive for unscrupulous actors to conceal their cryptocurrency mining operations and instead claim that they are conducting VAT-liable business activities. In this way, tax revenues disappear from the country in the form of incorrect payments from the state, unpaid output VAT, and unreported crypto assets,” Lillqvist added,  reported by cybernews.

The tax authority warned about the risk of money laundering due to the lack of regulatory supervision for mining data centers under the Money Laundering Act.

The tax authority stated that it’s uncertain how much cryptocurrency has been mined and sold, creating a risk of unreported sales causing additional income tax losses.
Higher authorities have reviewed ten decisions. In eight cases, the court rejected the companies’ appeals. In one case, the court partially granted the appeal.

How does the scheme work?

The report explained the scheme. A company is registered in Sweden to run a data center, hiding the fact that its main purpose is cryptocurrency mining. The representatives say the company also sells computing power to customers in other countries.

Another company is set up abroad to make it seem like it is buying services from the Swedish company. The sale of services from Swedish companies to foreign customers falls under VAT rules, allowing deduction and refund of input VAT.

“Through this approach, unscrupulous actors can deduct input VAT under false pretenses. They can also avoid paying output VAT on imported mining computers, which they would have had to pay if they had stated that they were conducting mining operations,” the agency explains.

In Sweden, mining Bitcoin, Monero, or other cryptocurrencies is not subject to reporting. The Tax Agency is unsure if crypto assets and their sales are reported in other countries.

Pretended to sell computing power for AI and graphic films:

Datorhall AB, a company that operates data centers and provides consulting services, has reported to authorities that it also develops high-performance computers. However, an investigation discovered that the company only had one customer, a foreign company with a connection to Datorhall. Additionally, Datorhall exclusively used crypto-mining computers.

Datacenter AB, a company, sells computing power for graphic film creation and AI support. The tax agency obtained web history and chat messages from company representatives, showing that 93% of searches were related to mining, while less than 1% were related to graphic film creation.

“Crypto will be the last word we will ever mention to anyone from day one. We are a data center with operations and computers that customers use for graphic films and artificial intelligence,” a message obtained from one of the Datacenter AB representatives reads.

Source: Cybernews

Check Also

Paris

Outpost24 report
Cybersecurity Loopholes in Paris 2024 Olympics Infrastructure

The 2024 Olympic Games in Paris are coming soon. A recent cybersecurity assessment by Outpost24, …

Leave a Reply

Your email address will not be published. Required fields are marked *