# Maze Ransomware Releases Files Stolen from City of Pensacola **[bleepingcomputer.com/news/security/maze-ransomware-releases-files-stolen-from-city-of-pensacola/](https://www.bleepingcomputer.com/news/security/maze-ransomware-releases-files-stolen-from-city-of-pensacola/)** Lawrence Abrams By [Lawrence Abrams](https://www.bleepingcomputer.com/author/lawrence-abrams/) December 24, 2019 03:49 PM 0 The actors behind the Maze Ransomware have released 2GB of files that were allegedly stolen from the City of Pensacola during their ransomware attack. [Earlier this month, the City of Pensacola was hit with a ransomware attack that impacted](https://www.bleepingcomputer.com/news/security/maze-ransomware-behind-pensacola-cyberattack-1m-ransom-demand/) the city's email service, some phone service, and caused them to shut down their computer systems. It was later confirmed by BleepingComputer that they were attacked by the Maze Ransomware who stated they stole data from the city before encrypting the network. They then [demanded a $1 million ransom to decrypt their files.](https://www.bleepingcomputer.com/news/security/pensacola-florida-hit-by-cyber-attack-city-services-impacted/) Yesterday, the Maze actors released 2GB of the 32GB of files that they state they stole from the city before encrypting the network. ----- **Alleged Proofs of Stolen Data** In a discussion with BleepingComputer, the Maze actors stated that they released the stolen data to prove to the media that they steal more than just a few files during a ransomware attack. "This the fault of mass media who writes that we don't exfiltrate data more than a few files. We did not want to make a pressure on city, we still dont make it right now. We've shown that our intentions are real." When BleepingComputer asked if they intended to release the rest of the data, they responded with "It depends". BleepingComputer has also contacted the City of Pensacola, but have not heard back as of yet. ## Related Articles: [Industrial Spy data extortion market gets into the ransomware game](https://www.bleepingcomputer.com/news/security/industrial-spy-data-extortion-market-gets-into-the-ransomware-game/) [Quantum ransomware seen deployed in rapid network attacks](https://www.bleepingcomputer.com/news/security/quantum-ransomware-seen-deployed-in-rapid-network-attacks/) [Snap-on discloses data breach claimed by Conti ransomware gang](https://www.bleepingcomputer.com/news/security/snap-on-discloses-data-breach-claimed-by-conti-ransomware-gang/) [Shutterfly discloses data breach after Conti ransomware attack](https://www.bleepingcomputer.com/news/security/shutterfly-discloses-data-breach-after-conti-ransomware-attack/) [Windows 11 KB5014019 breaks Trend Micro ransomware protection](https://www.bleepingcomputer.com/news/security/windows-11-kb5014019-breaks-trend-micro-ransomware-protection/) [Data Exfiltration](https://www.bleepingcomputer.com/tag/data-exfiltration/) [Maze](https://www.bleepingcomputer.com/tag/maze/) [Pensacola](https://www.bleepingcomputer.com/tag/pensacola/) [Ransomware](https://www.bleepingcomputer.com/tag/ransomware/) [Lawrence Abrams](https://www.bleepingcomputer.com/author/lawrence-abrams/) Lawrence Abrams is the owner and Editor in Chief of BleepingComputer.com. Lawrence's area of expertise includes Windows malware removal and computer forensics Lawrence ----- Abrams is a co-author of the Winternals Defragmentation, Recovery, and Administration Field Guide and the technical editor for Rootkits for Dummies. [Previous Article](https://www.bleepingcomputer.com/news/security/entercom-radio-network-hit-by-second-cyber-attack-this-year/) [Next Article](https://www.bleepingcomputer.com/news/microsoft/microsoft-edge-starts-testing-a-taskbar-pinning-wizard/) Post a Comment [Community Rules](https://www.bleepingcomputer.com/posting-guidelines/) You need to login in order to post a comment [Not a member yet? Register Now](https://www.bleepingcomputer.com/forums/index.php?app=core&module=global§ion=register) ## You may also like: -----