Swedish Tax Authorities Seek $90M from Crypto Miners for Unpaid Dues

Swedish tax authorities have discovered substantial tax evasion in the cryptocurrency mining industry and are requesting approximately 800 million SEK from the involved companies as overdue taxes. According to a recent statement, the Swedish Tax Agency (Skatteverket) conducted an investigation and found that these businesses had failed to pay their due taxes to the government.

Misleading Information

The Swedish Tax Agency examined 21 crypto mining businesses from 2020 to 2023, with these companies stating they were running data centers as a reason for tax exemptions. However, during this timeframe, it was uncovered that 18 of these firms had given false or inadequate details about the true extent of their business activities.

According to the statement, they provided inaccurate business details to not pay VAT on taxable activities and devised strategies to bypass import taxes on mining equipment and income tax on mining earnings.

Unscrupulous individuals may hide their cryptocurrency mining activities from authorities and instead present themselves as running businesses subject to Value-Added Tax (VAT). By doing so, they prevent the country from collecting taxes on incorrect state payments, unpaid VAT on output, and undeclared crypto assets. – Patrik Lillqvist, Swedish Tax Agency Intelligence Chief.

The authorities have discovered that these crypto mining firms obtained tax exemptions under false pretenses, totaling over 990 million Swedish krona ($90 million). Consequently, they have been ordered to repay this amount, which includes 932 million krona ($85.4 million) in unpaid Value-Added Tax and a further 57.9 million krona ($5.3 million) as penalties.

Crypto Miners Appeal $90M Tax Demand

In response to the government’s order to settle overdue debts, the affected businesses pleaded their case in Sweden’s administrative court.

After examining the motions, the court approved just two of the appeals and dismissed the others. As stated in the announcement, the $90 million amount has been revised based on the verdicts.

The tax authority provided a transparent explanation of how the impacted businesses hid the true extent of their products and services to the public.

Some companies reportedly established local offices in Sweden and registered their businesses with Swedish market regulators as data centers, failing to reveal their true purpose of mining cryptocurrencies.

The company’s representatives present themselves to other businesses as selling computing powers and operating data centers abroad. However, in truth, these foreign companies are just a cover, allowing the Swedish firm to mine cryptocurrency undetected.

Read More

2024-04-18 15:42