Private, secure, free access to worldwide content in 10x lightning speed with iTop VPN  in one click. Get it Now
Vidnoz AI creates engaging videos with realistic AI avatars. Free, fast and easy-to-use. Try for Free >

Expert in

PC Health Solution

Home > Press > Knowledge

How to Prevent WannaCry Attacks

Last Friday, WannaCrypt ransomware broke out and attacked hundreds of thousands of PCs around the world. This ransomware and variation WannaCrypt2.0infected many organizations like hospitals, schools and airports etc. To prevent WannaCry from attacking your PC, here are some tips for you:

1. Turn on your Windows Firewall and set a new rule to your 445 Port.

Steps for Window 10 users: click here

Steps for Windows 7 users: click here

2. Update the Windows Patch: Microsoft Security Bulletin MS17-010 

It will fix the vulnerabilities on your PC whether you are using Windows 10, Windows 7, Windows Vista, Windows Server 2008, or Windows Server 2008 R2. you may go to the Microsoft Page to download the latest one:

https://technet.microsoft.com/en-us/library/security/MS17-010 

3. Close the service of SMBv1. 

SMBv1 is a very old deprecated network protocol and might be attacked by WannaCry ransomware. You can probably disable it to prevent the attack. But there's a potential impact that file and print sharing won't works anymore on a local area network. 

Don't want to disable SMBv1? Here are the tips for you:

Only use protected networks and do NOT share important files over SMBv1 connections                                             Block inbound/outbound SMB traffic at your border firewalls                                                                                               Restrict SMB to only localhost (your own computers) via local host firewalls



Steps For Windows 10:

1. Open "This PC" to get the screen as below and click "Uninstall or change a program".

thispc.png

2. Click the "Turn Windows features on or off" the left top of this screen.

turnwindows.png

3. Turn off the feature "SMB 1.0/CIFS File Sharing Support" and click "OK" to close the window.

From ticksmb.png to no-ticksmb.png

4.Restart your PC

Steps For Windows Vista and later:

  1.  Open Control Panel at start menu:

    start.png

2. Click "Program" at the left menu, and click "Programs and Features".

program.png

3. Click "Turn Windows features on or off" at left side.

turnfeatures.png

4. Turn off the feature "SMB 1.0/CIFS File Sharing Support" and click "OK" to close the window.

ticksmb-win7.png

5. Restart your PC.


IObit uses cookies to improve content and ensure you get the best experience on our website.
Continue to browse our website agreeing to our privacy policy.

I Accept