Skip to main content
Skip to main content
Microsoft Security Intelligence
Published Mar 28, 2016 | Updated Sep 15, 2017

Ransom:Win32/Petya.B

Detected by Microsoft Defender Antivirus

Aliases: No associated aliases

Summary

Microsoft Defender Antivirus  detects and removes this threat.

This ransomware can stop you from using your PC or accessing your data. It might ask you to pay money to a malicious hacker.

This ransomware has worm-like capabilities that allows it spread across infected networks. It's spreading capabilities include:

  • Lateral movement using credential theft and impersonation
  • Lateral movement using the EternalBlue and EternalRomance exploits

For more information on this threat, which caused an outbreak on Jun 27, 2017, read these blog posts on the Windows Security blog:

Our ransomware page has more information on this type of threat.

There is no one-size-fits-all response if you have been victimized by ransomware. There is no guarantee that paying the ransom will give you access to your files. If you've already paid, see our ransomware page for help on what to do now.

Run antivirus or antimalware software

Use the following free Microsoft software to detect and remove this threat:

You should also run a full scan. A full scan might find hidden malware.

Advanced troubleshooting

To restore your PC, you might need to download and run Windows Defender Offline. See our advanced troubleshooting page for more help.

Get more help

You can also visit our advanced troubleshooting page or search the Microsoft virus and malware community for more help.

If you’re using Windows XP, see our Windows XP end of support page.

Use cloud protection

Use cloud protection to help guard against the latest malware threats. It’s turned on by default for Microsoft Security Essentials and Microsoft Defender Antivirus for Windows 10. 

Go to Settings > Update & security > Windows Defender > Windows Defender Security Center > Virus & threat protection and make sure that your Cloud-based Protection settings is turned On.

Follow us