- The Washington Times - Monday, February 27, 2012

The anti-secrecy group WikiLeaks and the anarchist hacker coalition Anonymous teamed up Monday to publish a huge trove of email stolen from a private-sector global intelligence firm, the first public collaboration between the two controversial groups.

The alliance with the notorious, leaderless Anonymous collective - which last year stole 5 million emails from Austin, Texas-based Stratfor Inc. - is apparently giving a new lease on life to WikiLeaks.

The group has been beset by internal dissent, technical issues with its website, angry spats with former media collaborators and the legal problems of its founder, Julian Assange.

At a news conference in London, Mr. Assange, who is under restrictive bail conditions while he fights extradition to Sweden on sex-assault charges, promised a daily drip-drip of revelations from the Stratfor email trove, much as the group did with the huge database of classified U.S. diplomatic cables it began releasing in 2010. Army Pfc. Bradley E. Manning is facing a court-martial and possible life sentence for leaking the cables to the website.

The Stratfor emails “document the private lives and private lies of private spies,” said Mr. Assange.

He refused to answer questions about where WikiLeaks had obtained the e-mails.

“As a matter of policy, we don’t discuss sourcing or speculate on sources,” he said.

But one of the journalists working with WikiLeaks to publish the emails revealed the source as Anonymous.

“Geeks at Anonymous” had been “on the other side” of the leak, said Jamal Ghosen, associate editor of the Lebanese newspaper Al-Akbar, addressing the news conference via Skype from Beirut. He called the Anonymous hackers “volunteers fighting for truth, transparency and the free flow of information.”

Thomas Ryan, an independent security consultant who has tracked Anonymous, noted that the partnership with WikiLeaks meant a change in the way that the stolen data was released.

In the past, he noted, Anonymous had generally released the entire email server output online in “one big data dump.”

Releasing the emails day by day on its own website will allow WikiLeaks to “publish according to their agenda,” said Mr. Ryan. It would also make it harder to authenticate the emails as unedited and unaltered, he said.

Supporters of the two outlaw groups hailed the partnership, which includes 25 media organizations, including Rolling Stone in the United States, L’Espresso in Italy and the Hindu in India.

“It’s a good thing. It’s good to bring transparency” to the shadowy world of corporate security, said former Anonymous hacker Greg Housh. Mr. Housh, who is writing a book about the movement, maintains contact with many active Anonymous hackers, including those who gave the stolen Stratfor emails to WikiLeaks.

He said WikiLeaks could marshal resources, including media partners, to analyze and publicize material such as the Stratfor emails, which Anonymous got by breaking into computer systems.

As part of another initiative, Anonymous supporters recently promised weekly computer attacks targeting “corrupt corporate and government systems” with the aim of “wiping [them] off our Internet.”

Mr. Housh said the targets of the weekly attacks would likely be private security and defense companies, law enforcement agencies and their partnerships with the private sector.

In an email statement, Stratfor called the theft of its emails “a deplorable, unfortunate and illegal breach of privacy.” The firm raised the possibility that some emails “may be forged or altered to include inaccuracies; some may be authentic.”

The company would not comment either way, the statement said.

“Having had our property stolen, we will not be victimized twice by submitting to questioning about them,” the statement said.

• Shaun Waterman can be reached at 123@example.com.

Copyright © 2024 The Washington Times, LLC. Click here for reprint permission.

Please read our comment policy before commenting.

Click to Read More and View Comments

Click to Hide