US military, govt email addresses found on alleged Oath Keepers membership list in data leaked from right-wing militia – reports

1
738
RT: Around 160 official US government and military email addresses reportedly feature on a membership list belonging to the ‘Oath Keepers’ militia that was leaked online after the far-right group was apparently hacked.

About 5GB of data, including emails, chat logs, member records, donor lists and other documents, was allegedly siphoned from the group’s servers. This was provided to the transparency collective Distributed Denial of Secrets (DDoSecrets), which shared the information on Monday.

According to the collective, the files identify tens of thousands of current and former members as well as several donors. The Oath Keepers is said to include current and former military, law enforcement and first-responder personnel who have sworn oaths to defend the US Constitution “from all enemies, foreign and domestic.”



The group has become a point of focus during the ongoing federal investigation into the January 6 Capitol Hill riot. Conspiracy charges filed against a number of the group’s members have proven difficult to stick, with at least one person granted pretrial release in March due to a lack of evidence.

Also included is an alleged membership list with more than 38,000 email addresses. Some accounts are reportedly linked to names, physical addresses, phone numbers and IP addresses. An analysis of the data by the Daily Dot identified 160 entries with official military and government emails.The leaked emails, which date from between January 13 and September 19, include mailboxes for each Oath Keeper chapter as well as several individuals in leadership roles. Meanwhile, chat logs from between June 22 and June 26 in 2020 and February 5 and September 19 this year were also released.

However, the outlet noted that featuring on the list does not necessarily mean the owners of the email addresses are current or previous members of the militia group.

Some 132 email addresses on the list apparently used the ‘.mil’ domain, with 100 of these linked to the US Army. Other military branches that feature on the list include the US Air Force, US Navy, US Coast Guard and US Marine Corps.

In a statement to the Daily Dot, US Army spokesperson Matt Leonard said there was “no place for extremism” in the military and noted that the Army would investigate whether personnel were involved in prohibited activities like “advocating supremacist, extremist, or criminal gang doctrine, ideology, or causes.”

“The Oath Keepers leak provides an unprecedented view of the groups’ members, donors, structure and operations, both in the months prior to and immediately following the January 6th insurrection attempt,” DDoSecrets co-founder Emma Best told the Daily Dot.Meanwhile, around 28 email addresses reportedly used the ‘.gov’ domain, with accounts linked to local city governments and sheriff’s departments as well as federal agencies like the Department of Homeland Security, the Federal Aviation Administration (FAA) and NASA. One domain is said to be linked to the Los Alamos National Laboratory, a Department of Energy facility famous for helping develop nuclear weapons during World War II.

The collective has shared the chat logs and emails with the general public on its website, but restricted access to a “small minority” of files to journalists and researchers on account of the “sensitive” nature of the materials, including financial information, passwords, decryption keys and other information that could be abused.

The leak comes days after the hack-related release of 180GB of documents from web hosting company Epik, which has counted the Oath Keepers as a client since January. However, there has been no confirmation about whether the two episodes are connected.

ATTENTION READERS

We See The World From All Sides and Want YOU To Be Fully Informed
In fact, intentional disinformation is a disgraceful scourge in media today. So to assuage any possible errant incorrect information posted herein, we strongly encourage you to seek corroboration from other non-VT sources before forming an educated opinion.

About VT - Policies & Disclosures - Comment Policy
Due to the nature of uncensored content posted by VT's fully independent international writers, VT cannot guarantee absolute validity. All content is owned by the author exclusively. Expressed opinions are NOT necessarily the views of VT, other authors, affiliates, advertisers, sponsors, partners, or technicians. Some content may be satirical in nature. All images are the full responsibility of the article author and NOT VT.

1 COMMENT

Comments are closed.