You are on page 1of 4

Performance Security Utilities Store Support

Home > Company Ransomware WannaCry has attacked more than 200,000 computers worldwide, protect your PC by the Tips Here

About Us Partners Awards Press Room Contact Us Newsletter

How to Prevent WannaCry Attacks


Last Friday, WannaCrypt ransomware broke out and attacked hundreds of thousands of PCs around the world. This ransomware and variation WannaCrypt2.0
infected many organizations like hospitals, schools and airports etc. To prevent WannaCry from attacking your PC, here are some tips for you:

1. Turn on your Windows Firewall and set a new rule to your 445 Port.

Steps for Window 10 users: click here

Steps for Windows 7 users: click here

2. Update the Windows Patch: Microsoft Security Bulletin MS17­010 

It will fix the vulnerabilities on your PC whether you are using Windows 10, Windows 7, Windows Vista, Windows Server 2008, or Windows Server 2008 R2. you
may go to the Microsoft Page to download the latest one:

https://technet.microsoft.com/en­us/library/security/MS17­010

3. Close the service of SMBv1. 

SMBv1 is a very old deprecated network protocol and might be attacked by WannaCry ransomware. You can probably disable it to prevent the attack. But
there's a potential impact that 韈�le and print sharing won't works anymore on a local area network. 

Don't want to disable SMBv1? Here are the tips for you:

Only use protected networks and do NOT share important 韈�les over SMBv1 connections                                                                                                                      
Block inbound/outbound SMB tra韂�c at your border 韈�rewalls                                                                                                                                                                  
Restrict SMB to only localhost (your own computers) via local host 韈�rewalls

Steps For Windows 10:

1. Open “This PC” to get the screen as below and click “Uninstall or change a program”.
2. Click the “Turn Windows features on or off” the left top of this screen.

3. Turn off the feature “SMB 1.0/CIFS File Sharing Support” and click “OK” to close the window.

From   to 

4.Restart your PC

Steps For Windows Vista and later:

1. Open Control Panel at start menu:
2. Click “Program” at the left menu, and click “Programs and Features”.

3. Click “Turn Windows features on or off” at left side.
4. Turn off the feature “SMB 1.0/CIFS File Sharing Support” and click “OK” to close the window.

5. Restart your PC.

Performance Products Protection Products About IObit Customer Care Connect with IObit

Advanced SystemCare Advanced SystemCare Ultimate About Us Free Downloads


Driver Booster IObit Malware Fighter Partners Renew Your License
IObit Uninstaller Protected Folder Contact Us FAQs Your Email Subscribe
Smart Defrag Random Password Generator Awards IObit Forum
Game Optimizer & Booster IObit Unlocker Jobs
Start Menu 8 for Windows 8 Press Room

More Resources
Speed up Your PC Disk Defragmenter Uninstall Tool Windows 8 Start Menu Driver Update How to Password Protect a Folder Free Undelete Software
Password Generator Lock Folder Game Optimizer & Booster Advanced SystemCare for iOS free anti ransomware Free Photo Editor

© 2005 - 2017 IObit. All Rights Reserved   |  Privacy Policy  |  Legal Notice Home Products Support Contact Us

You might also like