Advertisement

San Diegan Tied to Plane Bomb Threats : Calls From Hospital Help FBI in Case That ‘Caused a Lot of Havoc’

Share
Times Staff Writer

A man FBI officials believe is responsible for more than 100 bomb threats to airlines operating out of San Diego, San Francisco and Detroit from 1985 to 1989 has been arrested in San Diego.

William Albert Risley, 50, a resident of the Golden West Hotel in the 700 block of 4th Avenue since January, was arrested Monday in downtown San Diego by FBI agent Samuel Stanton after agents matched his voice to a series of threats that began in Detroit in 1985.

Airline Information Found

In his affidavit, Stanton said Risley possessed “airline directories and quick reference airline schedules for airlines operating out of Lindbergh Field.”

Advertisement

Risley is allegedly responsible for an undetermined number of bomb threats to airlines operating at Detroit Metropolitan Airport from 1985 to 1987; 88 bomb threats to San Francisco International Airport from October, 1987, to May, 1988, and more than 20 bomb threats at Lindbergh Field, FBI officials said.

According to one FBI agent close to the investigation, Risley is responsible for many other bomb threats besides those called in to the airport.

“He’s caused a lot of havoc wherever he’s gone,” the agent said. FBI officials did not reveal a motive for the threats.

Risley is being charged with three counts of making false bomb threats to an airline, which could bring five years per offense, the FBI said. Those threats were made to airlines in San Diego, but no bombs were found. He is being held at Metropolitan Correctional Center pending a March 28 detention hearing.

According to the affidavit, FBI officials suspect Risley because of “the text of the calls, similarities in the voice characteristics, and voice recognition of previously recorded calls. Voice characteristics of the caller were described as nasal sounding, effeminate and possessing a speech impediment.”

The affidavit says the caller repeatedly used the words airliner, automatically timed explosive device, plastic explosive, bomb and explosive device.

Advertisement

A call Risley allegedly made March 6 from Physicians & Surgeons Hospital allowed FBI agents to track him down through hospital records.

According to the affidavit, the first threatening call by Risley in the San Diego area came Dec. 30, when someone called American Airlines and said, “This is an emergency. Listen carefully. There is an electronic bomb device on your 11:35 a.m. flight to Dallas / Ft. Worth from San Diego.”

Flight 66 was delayed while the aircraft and its luggage were searched before being cleared for takeoff.

From Dec. 30, 1988, to Jan. 21, 1989, the FBI investigated seven such calls to Lindbergh Field.

“Since Dec. 30, 1988, various airlines at San Diego International Airport have received in excess of 20 telephonic bomb threats believed to be perpetrated by William A. Risley based on the text of the calls, similarities in voice characteristics and through voice recognition of previously recorded calls,” the affidavit says.

According to the affidavit, on Jan. 21, 1989, Pacific Bell officials placed a “trap and trace” device on the phone number to Harbor Police at Lindbergh Field.

Advertisement

On Jan. 30, FBI agents in San Francisco and Detroit informed San Diego FBI agents that the person responsible for 88 bomb threats in San Francisco International Airport from Oct. 14, 1987, to May 12, 1988, sounded like the same man who made an undetermined number of bomb threats to airlines at Detroit Metropolitan Airport from June 17, 1985, to April 8, 1987.

Similarities Noticed

On Feb. 1, San Francisco FBI informed San Diego FBI that, based on a review of a taped bomb threat to USAir in San Diego on Jan. 25, 1989, the caller sounded like the one who had made threats in San Francisco and Detroit.

On March 6, a voice was again taped making a bomb threat to Lindbergh Field regarding Delta Air Lines Flight 1805 from San Diego to Salt Lake City. The officer who received the call reviewed the recording, compared it to other taped threats and reported to the FBI that it sounded like the same person.

Risley allegedly made another call March 6, 1989, at 4:12 p.m., that was traced to a public telephone outside the emergency room of the Physicians & Surgeons Hospital. On March 7, FBI agents reviewed outpatient records at the hospital for March 6. Risley had been seen by a doctor at the hospital at 2:39 p.m. FBI officials would not say what Risley was being treated for.

On March 16, an FBI agent watched Risley make a call from the same phone used to make the bomb threat March 6. That same day, a threat was made for Alaska Airlines Flight 221 from San Diego to Seattle. Risley was arrested four days later.

Though airport manager Bud McDonald said “hallelujah” to the arrest, he was pessimistic that it would decrease bomb threats.

Advertisement

“The only problem . . . is that you get a lot of copycats. If you announce they’ve picked up a guy, then tomorrow or the next day, someone else will call.”

Advertisement