‘Hacktivist’ polarizes Indonesian netizens after data breach spree

Those critical of the government has hailed the hacker as a hero, while others have accused him of being controlled by an opposition group.

Nur Janti

Nur Janti

The Jakarta Post

2022_01_02_121018_1641087955._large.jpg

Illustration of a cyberattack.(Reuters/Kacper Pempel)

September 14, 2022

JAKARTA – The rise of cyberattacks in recent years may have united Indonesians in their push for a robust cybersecurity infrastructure and stronger law to protect their privacy, but a pseudonymous hacker claiming to have launched a data breach spree against the President and his men to make a political statement has polarized them.

“What Bjorka did was not a run-of the-mill hacking,” said data analyst and social media influencer Ismail Fahmi, referring to the said hacker, who claimed to be based in Warsaw. “Hackers usually steal data and then sell them for economic reasons or for showing off their ability, after which they go into hiding. But this time is different.”

It is hard to verify if Bjorka, who got suspended from Twitter twice in the span of three days, is in fact in Poland or whether he is Indonesian. But the hacker has shown a considerable familiarity with Indonesian political affairs, claiming that he deliberately leaked the personal data of President Joko “Jokowi” Widodo and his ministers because Indonesia had long been “been run arbitrarily and without resistance”.

On Friday, he put 679,180 documents up for sale on the hacking forum Breach Forums, which he claimed contained records of letters and documents sent by and to President Jokowi, including confidential letters from the State Intelligence Agency (BIN).

The State Palace denied this claim, saying no sensitive data had been leaked.

He later exposed the personal data of Maritime Affairs and Investment Minister Luhut Panjaitan, State-Owned Enterprise Minister Erick Thohir and Information and Communication Minister Johnny G. Plate and threatened to leak confidential data of state-owned oil and gas company Pertamina, upping his ante against the government.

Digital vigilantism

Bjorka’s vigilantism has divided the Indonesian Twittersphere, with those critical of the government hailing him as a hero and those loyal to the President accusing him of being a fake hacker controlled by an opposition group.

“He’s lionized [on social media] and there’s a high sensational element [in what he’s doing],” Fahmi said. “This is not what hackers usually do.”

Not everybody is puzzled by Bjorka’s apparent political stance, though. “Hacking is a form of political participation,” said Kunto Adi Wibowo, the executive director of Jakarta-based pollster KedaiKOPI. “Some forms of political participation are peaceful, others are combative such as demonstrations, or hacking [in the digital age],” he added.

He argued that what Bjorka was doing was an articulation of public resistance in the digital realm and therefore could be classified as political. “If I were asked if I’m supportive or not, I would say that what Bjorka did was long overdue as our cybersecurity is very weak and could easily be compromised. We got hacked so now we know,” he said.

Fahmi, however, is less convinced, saying that Bjorka might have endangered the Indonesian people by exposing their data. “Our data has been leaked, and we lionize the perpetrator. Many netizens do not realize this. Bjorka has disadvantaged them.”

Last month, Bjorka claimed to have leaked 1.3 billion phone and ID numbers from the Communications and Information Ministry database. But the ministry has denied that the leaks originated from its own servers. Earlier this month the same hacker had offered data on 105 million voters from the General Elections Commission (KPU) for sale.

‘Nothing new’

National Cyber and Encryption Agency (BSSN) spokesperson Ariandi Putra said that the agency was still investigating if any government data had been leaked.

“The BSSN is working with law enforcement officers, including the Cyber Crime directorate at Bareskrim [the National Police’s Criminal Investigation Department] to take legal action,” Ariandi told Kompas.id on Saturday.

Fahmi said digital forensics experts should be able to trace down Bjorka’s whereabouts, adding that a language analysis could also indicate Bjorka’s upbringing, which is likely to be Indonesian. “We can track him, we can use language analysis at least to find out whether he is Indonesian or Polish as they claim,” ​​Fahmi said.

Pratama Persadha of the Communications and Information System Security Research Center criticized the government for not being transparent in conducting investigations into data breach incidents, due to the absence of a strong internet law.

The House and Representatives and the government are expected to pass the personal data protection (PDP) bill into law by the end of this month.

“So far, if there is a data leak, the Communications and Information Ministry simply announce the case but there is no follow-up on what electronic system providers have done,” he said.

Indonesia Cyber Security Forum (ICSF) chairman Ardi Sutedja, meanwhile. said what Bjorka had done was nothing new because in the last three years, government agencies’ websites and databases, including those managed by state-owned enterprises (SOEs) had experienced multiple cyberattacks.

“About 80 percent of the attacks were only realized after the incidents were exposed by the media. In reality, the actual attacks occurred long ago,” he said. (ahw)

scroll to top