KUALA LUMPUR, Feb 21 — Ah, cryptocurrency. The fun, volatile new wave of technology with a dark underbelly full of climate controversies and scams. According to Bukit Aman Criminal Investigation Department (CID) chief Datuk Seri Abd Jalil Hassan, crypto crimes like illegal bitcoin mining have increased drastically in 2021 compared to the previous year.

To be specific, Malaysia had 570 investigation papers opened, 528 people arrested and RM54 million worth of mining equipment seized in 2021 alone. In the previous year, there were only 20 papers opened, 26 people arrested and RM1.26 million worth of equipment seized. In terms of seized items, that’s more than a 4200 per cent increase from 2020 to 2021.

The chief mentioned that the majority of offenders were between 18 to 30 years old, with the oldest suspect being 61 years old. Most of the crimes took place in Selangor, Kuala Lumpur, Perak and Penang as they have lots of industrial areas which can provide enough electricity for illegal mining. The suspects find business areas that are hidden so the public won’t hear the noise or feel the heat coming from the mining rigs. We’ve seen this happen in October with Sarawak Energy’s confiscation of over 1,200 mining rigs. Electricity theft has been booming in Malaysia, with a total of 7,209 cases being reported from 2018 to 2021.

Illegal mining is not the only crime that comes with cryptocurrency. Illicit activities involving ransomware and Ponzi schemes often use these digital currencies to hold astounding amounts of stolen money. In 2021, global crypto crime resulted in US$14 billion (RM58.6 billion) being stolen, which was up 79 per cent from 2020’s US$ 7.8 billion, reaching an all-time high.

Advertisement

How do they fight against illegal crypto mining?

One thing you need to know about bitcoin mining rigs is that they produce a lot of heat. In fact, the electricity theft that comes with illegal mining often results in fire outbreaks due to non-compliance with TNB and Energy Commission specifications.

To find where the criminals are mining, TNB now uses drones to detect heat in the air in suspicious areas. These are areas that have high electricity usage but low meter readings. Once the location is found, TNB will deploy their Special Engagement Against Losses (SEAL) team, which was created 10 years ago, to help combat electricity theft.

Advertisement

On a larger scale, areas like the EU are thinking about banning proof-of-work mining altogether. Crypto mining is currently not against the law in Malaysia, but it’s definitely possible to see that change in the next few years. — SoyaCincau