logo
Complaints about ransomware attacks on US infrastructure rise 9%, FBI says

Complaints about ransomware attacks on US infrastructure rise 9%, FBI says

Yahoo23-04-2025

By AJ Vicens
WASHINGTON (Reuters) -Ransomware was the most pervasive cyber threat to critical infrastructure in 2024 as complaints regarding such attacks jumped 9% over 2023, the FBI said on Wednesday.
Ransomware attacks on critical infrastructure accounted for almost half of all ransomware complaints received in 2024 by the agency's Internet Crime Complaint Center (IC3), a top FBI cyber official said ahead of the release of the agency's annual Internet Crime Report, which details scam and cyber-enabled fraud impacts across sectors and to various demographic groups.
Critical manufacturing, healthcare, government facilities, financial services and information technology were the top critical infrastructure sectors targeted, Cynthia Kaiser, deputy assistant director of the FBI's Cyber Division, told reporters on a call.
Ransomware attacks – which lock a target's files until an extortion payment is made – are just one of the types of cyberattacks targeting critical infrastructure, a term encompassing 16 sectors that include chemical plants, communications, energy, food production, transportation and water systems. Their 'incapacitation or destruction would have a debilitating effect' on public health and security, according to the Cybersecurity and Infrastructure Security Agency (CISA).
The increase in ransomware complaints was concerning, the agency said, given several high-profile international law enforcement operations targeting ransomware operators and cybercrime forums last year.
In March, the FBI and the CISA published a joint advisory warning of the Medusa ransomware variant, which had been linked to attacks on more than 300 victims across a variety of critical infrastructure sectors between June 2021 and February 2025.
A record $16.6 billion in cyber and scam-related losses overall were reported in 2024 to the IC3, a 33% increase over 2023, according to the report.
The figure likely represents an underreporting of the total loss from cyber-enabled fraud and scams, Kaiser said, particularly among those 60 and older who make up the most impacted demographic group tracked by the agency with more than $4.8 billion in losses reported across more than 147,000 complaints in 2024.
Cryptocurrency fraud accounted for at least $9.3 billion in losses in 2024, according to the report. Spread across investment scams, extortion and sextortion, and cryptocurrency ATMs and kiosks, cryptocurrency-related fraud is up 66% over 2023, according to the report.
The FBI has notified more than 5,400 victims who have been targeted via cryptocurrency fraud between January 2024 and April 2025, most of whom did not know they were being targeted, Christopher Delzotto, section chief of the Financial Crime Section for the FBI, told reporters.

Orange background

Try Our AI Features

Explore what Daily8 AI can do for you:

Comments

No comments yet...

Related Articles

Spirit Airlines plane passenger calls in fake bomb threat after missing flight: Officials

time31 minutes ago

Spirit Airlines plane passenger calls in fake bomb threat after missing flight: Officials

A Michigan man has been arrested after missing his flight to Los Angeles and calling in a fake bomb threat after being made to book another flight, officials said. The incident took place last Thursday at approximately 6:25 a.m. at Detroit Metropolitan Airport when an individual, later identified as 23-year-old John Charles Robinson of Monore, Michigan, 'used a cell phone to call into Spirit Airlines and conveyed false information about a bomb threat to Flight 2145 departing from Detroit Metro bound for Los Angeles,' according to a statement from United States Attorney Jerome F. Gorgon, Jr. from the Eastern District of Michigan United States Attorney's Office. 'During the call, Robinson stated in part, 'I was calling about 2145… because I have information about that flight,' and 'there's gonna be someone who's gonna try to blow up the airport,' and 'there's gonna be someone that's gonna try to blow up that flight, 2145,'' according to the affidavit. 'After giving a description of an individual, he then stated: 'they're going to be carrying a bomb through the TSA,' and 'they're still threatening to do it, they're still attempted to do it, they said it's not going to be able to be detected. Please don't let that flight board.'' The flight was immediately canceled, officials said and the flight's passengers and crew were deplaned for safety precautions. 'Bomb sniffing dogs and FBI agents were deployed to sweep the airplane, officials said. 'No bomb or explosives were found.' Federal agents investigating the bomb threat soon learned that Robinson was booked on Flight 2145 but missed the flight and was told at the gate that he needed to rebook. 'FBI agents subsequently arrested Robinson when he returned to the airport to depart on another flight bound for Los Angeles,' officials said. After taking Robinson into custody, authorities played back the phone call that was made for him. "Robinson listened to the above-mentioned recording and confirmed he was the one that made the recorded phone call to Spirit Airlines," officials said. "Robinson also stated that the phone number that called the bomb threat in to Spirit Airlines was his phone number (and had been for approximately 6 years), that the target cellular device was his device, and he gave written consent for a search of his device." Robinson was subsequently charged with two charges. The first being use of a cellphone to threaten/maliciously convey false information concerning an attempt or alleged attempt to damage/destroy an airplane by means of an explosive and the second being false information and hoaxes. 'No American wants to hear the words 'bomb' and 'airplane' in the same sentence. Making this kind of threat undermines our collective sense of security and wastes valuable law enforcement resources,' said U.S. Attorney Gorgon. 'Anyone who threatens to bomb an aircraft and endanger public safety will be swiftly investigated and brought to justice,' said Cheyvoryea Gibson, Special Agent in Charge of the FBI Detroit Field Office. 'The alleged bomb threat prompted a coordinated response by our FBI Detroit Joint Terrorism Task Force, in partnership with the Wayne County Airport Authority Police Department and the U.S. Federal Air Marshal Service, leading to the arrest of John Robinson as he attempted to board another flight at Detroit Metropolitan Airport. We remain committed to protecting the public and confronting those who seek to spread fear in our communities.' Robinson appeared in federal court in Detroit on Friday afternoon and was released on a $10,00 bond, according to court documents. His next court appearance will be June 27 for a preliminary examination.

DOJ identifies suspect accused of assaulting federal officer, as Trump vows tough response
DOJ identifies suspect accused of assaulting federal officer, as Trump vows tough response

Yahoo

time3 hours ago

  • Yahoo

DOJ identifies suspect accused of assaulting federal officer, as Trump vows tough response

Attorney General Pam Bondi said Monday that the suspect accused of assaulting a federal officer during the anti-ICE demonstrations in Los Angeles has been identified. U.S. Attorney Bill Essayli identified Elpidio Reyna as the suspect who was captured on video allegedly throwing rocks at federal officers in Paramount, California. The FBI initially asked for the public's help by offering a $50,000 cash reward for information leading to the man's arrest. He was accused of injuring a federal officer after throwing rocks at law enforcement vehicles, according to the FBI. Bondi was a guest on "Hannity" Monday night, when she broke the news to host Sean Hannity. Fbi Searching For Suspect Who Allegedly Assaulted Federal Officer During Anti-ice Riots In Los Angeles "The FBI has identified him," Bondi said. "That guy has just been identified, and they are doing a search warrant on his house, as we speak. And he has been identified…his name is [Reyna]. He is going to be on the Most Wanted list. Read On The Fox News App "He has been identified by the great police work by the FBI," she continued. "So, you can run, you can't hide. We are coming after you federally. If you assault a police officer, if you rob a store, if you loot, if you spit on police officers, we're coming after you." Bondi told Hannity that federal authorities have the ability to go after looters and those throwing Molotov cocktails and committing other crimes under the Hobbs Act. Those who loot a business in California, Bondi said, will face a maximum of 20 years in prison. Those who spit on federal law enforcement officers will also serve time. Patel Promises Fbi Coming For Anyone Assaulting Cops As Los Angeles Erupts Over Ice Raids "As President Trump said: 'You spit, we hit,'" Bondi said. "Get ready. If you spit on a federal law enforcement officer, we are going to charge you with a crime federally. You are looking at up to five years maximum in prison." On Saturday at about 3:30 p.m., the now-identified suspect allegedly threw rocks at law enforcement vehicles on Alondra Blvd. in Paramount, California, resulting in injury to a federal officer and damage to government vehicles. Federal Officials Slam Democrats For 'Dangerous' Rhetoric As Ice Agents Face Violent Mobs In La, Nyc The FBI said in a wanted poster that the suspect is considered armed and dangerous. FBI Director Kash Patel warned Saturday night, "if you assault a law enforcement officer, you're going to jail—period." "It doesn't matter where you came from, how you got here, or what cause you claim to represent," Patel told Fox News Digital. "If local jurisdictions won't stand behind the men and women who wear the badge, the FBI will." Patel also issued similar warnings on social media. "Doesn't matter where you came from, how you got here, or what movement speaks to you. If the local police force won't back our men and women on the thin blue line, we @FBI will," Patel wrote Saturday night on X. Fox News Digital's Landon Mion contributed to this article source: DOJ identifies suspect accused of assaulting federal officer, as Trump vows tough response

Furious passenger calls in bomb threat to Spirit Airlines after showing up late and getting barred from flight: Feds
Furious passenger calls in bomb threat to Spirit Airlines after showing up late and getting barred from flight: Feds

New York Post

time3 hours ago

  • New York Post

Furious passenger calls in bomb threat to Spirit Airlines after showing up late and getting barred from flight: Feds

No one has ever been so eager to get on a Spirit Airlines flight. A passenger called in a bomb threat to the flight company as part of a bungled attempt to get revenge for not being allowed to board a plane in Michigan, according to the United States Attorney's Office. Charles Robinson, 23, had missed his chance to board the airline's Flight 2145 in Detroit — and then got into an argument with the customer service agents when they wouldn't let him board late, according to officials. Advertisement He was told at the gate that he needed to rebook, according to the United States Attorney's Office, Eastern District of Michigan. The FBI arrested Charles Robinson for allegedly calling in a fake bomb threat. FOX 2 Detroit Robinson then allegedly called in a bomb threat for his missed flight in a misguided attempt at revenge at 6:45 a.m., even going so far as to invent a bomber and giving authorities a detailed description of what he looked like, according to prosecutors. The passengers who had boarded the flight needed to deplane and the authorities brought in bomb sniffing dogs to look for explosives, prosecutors said. Advertisement 'No American wants to hear the words 'bomb' and 'airplane' in the same sentence,' U.S. Attorney Jerome F. Gorgon, Jr. said in a press release. 'Making this kind of threat undermines our collective sense of security and wastes valuable law enforcement resources.' The FBI arrested Robinson at the airport when he tried to board another flight to Los Angeles, prosecutors said. Robinson, of Monroe, Michigan, was arrested on a criminal complaint for reporting a fake bomb threat for a flight, according to federal prosecutors. Police needed to clear a plane and search for explosives after federal officials said a disgruntled passenger called in a fake bomb threat. FOX 2 Detroit During the call reporting the fake bomb threat, Robinson allegedly said he was calling about Flight 2145 because he had information about that flight, according to prosecutors. Advertisement 'There's gonna be someone who's gonna try to blow up the airport,' he said, according to prosecutors. 'There's gonna be someone that's gonna try to blow up that flight, 2145.' After giving a description of the make-believe bomber, he then added: 'They're going to be carrying a bomb through the TSA,' he said, according to prosecutors. 'They're still threatening to do it, they're still attempting to do it, they said it's not going to be able to be detected. Please don't let that flight board.' Robinson appeared in federal court in Detroit Friday afternoon and was released on bond, according to prosecutors. His next court appearance will be on June 27 for a preliminary examination.

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into the world of global news and events? Download our app today from your preferred app store and start exploring.
app-storeplay-store