Hacktivism – Bjorka, Data Breach and Politics in Indonesia

Hacktivism – Bjorka, Data Breach and Politics in Indonesia

Hacktivism – crime or activism?

We all must have heard of Wikileaks at some point in life. Julian Assange, the founder, has been the talk of the world since his website leaked huge US government’s secrets, showing their actions of violation of human rights, together with Edward Snowden and Chelsea Manning. These people got criminal charges from espionage, as the information they leaked did not come from a legal source. The US government has since tried to take down Wikileaks, stating that it is posing a threat to national security, but the judgment is still up in the air when it comes to this matter. Is it a good deed to blow the whistle, is it part of activism or an act of crime? Well, I won’t elaborate more about Wikileaks here, but instead I would like to talk about hacktivism itself- especially this case that happened recently in Indonesia.

Richard Heeks mentioned in his book, ICT4D, that there are consequences to the development of ICT. The presence of hackers could be one of the examples. According to Norton, one of the leading antivirus companies in the world, hacktivism is “a misuse, an abuse of the internet by many illegal ways to expose a believed injustice”. Data breach has notoriously become one of the forms of hacktivism, although behind any form of hacktivism, they could have many different motives and would ask for different things in return. Recently, a hacker under the pseudonym of Bjorka has surfaced in Indonesia. Their identity is hidden, claiming to reside in Warsaw, Poland, yet they are very aware of many Indonesian national, political and even secret affairs – something not a regular Polish might do. Their motive as a hacker remains unknown, but their work revolves around data breach and the Indonesian Ministry of Information and Communication (Kominfo), making people speculate that they are trying to send a message to Kominfo to “up their cybersecurity game”.

It all started in August 2022, when Kominfo announced that they are blocking several international websites in Indonesia, including PayPal and Steam due to a policy change. This sparked heat around Indonesian netizens, especially those who use those platforms on a daily basis. They were questioning why the Kominfo focuses on that, but rather failed to take action on online gambling platforms, which were deemed not in line with Indonesian religious values. In the beginning of September, the hacker Bjorka made the news and started posting mockery tweets to the Indonesian government on twitter, after selling 1,4 billion stolen data from Indonesian sim card registration on the website breach.to. However, instead of fixing the issue and tightening their cybersecurity, the minister responded by giving out statements from “This breach is not the ministry’s fault” to “Everyone needs to keep their identification numbers secure by themselves”. From here, things only got worse. The Indonesian netizens who felt angered by the statement showed their approval for Bjorka’s work, although not a few think that this is just the government’s cover of a huge ongoing police investigation. 

 

Translates to “This Bjorka phenomenon should have made the government aware of their weakness and failure in their cybersecurity defense, and then apologize to the citizens of Indonesia.”

Bjorka’s cybercrime continues, from doxxing the minister’s personal information on his birthday and yet another government official who is in charge of Indonesia’s cybersecurity. Bjorka also talked about exposing Munir’s killer, a case of an Indonesian human rights activist that was killed by poison on a plane from Indonesia to Netherlands, in 2004. On top of that, they commented that the Indonesian government are “idiots” for letting this data breach ongoing, to which the minister responded “The terminology ‘idiot’ is not ethical and not part of our culture. To hackers, please do not hack if you can, for it is illegal.” Until now, the work of the Kominfo focuses on catching who is behind Bjorka and blocking Bjorka on twitter, instead of strengthening their cybersecurity defense.

Overall, Bjorka’s work looked like it really was targeting the government of Indonesia. But since this is still an ongoing case, the situation might or might not go anywhere, as things that do not “go viral” or “stay viral” usually will be left forgotten by the Indonesian netizens. Do you think Bjorka’s work is Hacktivism, or is it for their personal gain?