Far-right militia group membership surged after Capitol attack, hack shows | US Capitol attack

Hacked materials from the website of the rightwing militia group the Oath Keepers show that hundreds of people either joined or renewed their membership after many of the group’s members participated in the attack on the Capitol on 6 January.

They included people who joined under their military ranks, including combat veterans, retired servicepersons, at least one serving national guardsman, several members of the clergy and others involved in security contracting and the firearms industry.

Other materials in the hack show signups to petitions under government or military emails, and private email addresses being provided in response to appeals for assistance from military and service personnel.

But with many of those addresses apparently not functioning or invalid, the extent of prior involvement by government and military employees in the group was not immediately clear.

The post-Capitol attack membership surge is evident in payment records from the Oath Keepers website.

They show that 801 people either joined the organization or made donations after 4 January, when founder Stewart Rhodes posted an article on the website headlined “Oath Keepers Deploying to DC to Protect Events, Speakers, & Attendees on Jan 5-6: Time to Stand!”

But almost all of that number – 788 altogether – joined or donated after Oath Keepers members participated in the incursion into the Capitol building on 6 January, with the records showing that the surge built momentum in January before slowing in February, March and April, where the records end.

There were no email addresses linked to military or government employers in the trove, but 10 sign-ups noted their military ranks in an optional “title” field, which ranged between corporal and colonel, including three men who offered the rank of lieutenant colonel.

The Guardian’s investigation of the record showed that the majority of these are retired, but some have gone on to work in other sensitive roles.

The records show, for example, that one sign-up was a former lieutenant colonel in the US Marine Corps and that his service included stints at the corps’ headquarters in Quantico, Virginia, before taking a position at Northrop Grumman, a defense contractor.

Another sign-up, on 7 January, was apparently another Marine veteran who also worked as a bodyguard for the military contractor Blackwater, in a US government program to provide personal protection in theaters of war like Afghanistan and Iraq.

Several other men joined who used the religious title of Reverend, including one man who appears to have run for office in Wyoming as a pro-Trump Republican candidate.

The hacked materials were provided to reporters by the transparency organization Distributed Denial of Secrets after an anonymous hacker broke into the Oath Keepers’ infrastructure.

It was not immediately apparent whether the hack exfiltrated all of the Oath Keepers’ data, or just a segment, but as delivered it contained email threads, message archives and extensive records on membership and calls to action on specific issues.

Many of the records reveal direct communications to and from Rhodes, the Oath Keepers’ founder and leader.

Previous reporting at the Daily Dot described hundreds of military and government emails in the trove. While many older member records and records of petition campaigns do show such addresses, Guardian attempts to contact them resulted in extensive email bounces and notices that the addresses did not exist.

Similarly, many private addresses were associated with explicit calls for military and law enforcement volunteers.

In each case, it was not immediately clear whether all the addresses represented currently serving military or law enforcement officers, and in some cases it was not clear if or when the email addresses were valid.

Read original article here

Leave a Comment