How to Protect Your PC From WannaCry Ransomware

If you have been following the news recently, you’re probably well-aware of the massive cyber attack that’s storming the internet since 12th of May. The attack itself has not been completely halted so far, as we’re seeing an increasing number of PCs getting affected each day. People are panicking and there are plenty of questions that are left to be answered in the days to come. So, if you’re already starting to get worried about WannaCry, just stop it already, as we’re going to do our part by helping you guys stay secured from this ransomware attack. Before we know about how you can protect your PC from the WannaCry ransomware, let’s talk what it actually is:

What Is WannaCry Ransomware?

WannaCry (also known as WannaCrypt, Wana Decrypt, WCry and WanaCrypt0r) is a ransomware that hackers utilize to take control of a user’s computer by encrypting all the data that’s present and blocking access to it by displaying a warning message on the screen, until a ransom is paid by the user. The user will have to pay a ransom of $300 and if it’s not done within 3 days, the ransom will be raised to $600. WannaCry threatens to delete all the files on the user’s system if the ransom is not paid within 7 days. This rapidly spreading ransomware has managed to victimize over 300,000 devices in just under a week.

How to Protect Your PC From WannaCry Ransomware

Which Platforms Does WannaCry Affect?

WannaCry ransomware affects computers running Windows operating system. However, users running the latest Windows 10 OS were not targeted in this ransomware attack at all, we we’re yet to see an affected Windows 10 device. WannaCry primarily takes computers running Windows XP, Windows 8 and Windows Server 2003 hostage, but almost all older versions of the operating system are still considered as vulnerable to WannaCry, especially if you haven’t installed the latest security patch released by Microsoft yet. If you have automatic updates enabled, then there’s nothing to worry about.

Protecting Your PC From WannaCry

WannaCry might sound threatening to most of us, but there are several simple things that you can do to easily secure your computer from this massive attack. So, let’s take an in-depth look at all of them:

1. Install Security Patches

Immediately after Microsoft realized that WannaCry was spreading like wildfire, they pushed out a security patch to all the older versions of Windows, even the oldest Windows XP, which is now considered obsolete and unsupported by the company. If you’re running a more recent version of Windows, you must enable automatic updates, if you haven’t already and keep the firmware updated, as this will not only secure you from WannaCry but also help in preventing other ransomware attacks in the future.

How to Protect Your PC From WannaCry Ransomware

2. Install A Good Anti-Malware

It’s always necessary to have an anti-malware installed in your computer, especially if you’re running an older and outdated version of the operating system. These software are absolutely crucial as they detect and remove malware, adware and ransomware within a few minutes. We do realize that the recent versions of Microsoft’s operating system comes with Windows Defender by default, but there are times when it’s just not good enough. If your primary focus is on preventing ransomware and you have no idea which software to use, you can check out our article on some of the best anti-ransomware you can use to secure your PC.

Malwarebytes 3 anti ransomware tool

3. Backup All Your Data

Once a ransomware like WannaCry holds your precious computer hostage, your options pretty much boil down to only two. You either pay the ransom to recover the files (which you obviously shouldn’t do because there’s no guarantee) or you recover the PC from a backup. This is exactly why is absolutely important to backup all your data to an external storage device and be prepared, just in case a ransomware infects your PC and attempts to steal all of it. You can also store your data in the cloud and then restore it with ease.

How to Protect Your PC From WannaCry Ransomware

4. Block Port 445

22-year-old “accidental hero” Marcus Hutchins, also known as MalwareTech on twitter claimed that a user’s system can be infected by the ransomware if the TCP port 445 is open. So, we’re going to block that particular port and we’re going to do it together. Simply follow the steps below:

  • Open Windows Firewall on your computer and go to “Advanced Settings”.

How to Protect Your PC From WannaCry Ransomware

  • Once done, a new window will pop-up on the screen. Now click on the “Inbound Rules” option in the left pane and then click on “New Rule” on the right pane.

How to Protect Your PC From WannaCry Ransomware

  • Now, choose the “Port” option and then click on “Next”.

How to Protect Your PC From WannaCry Ransomware

  • Once done, check the “TCP” option and then type “445” right beside “Specific local ports”.

How to Protect Your PC From WannaCry Ransomware

  • Now, check the “Block the connection” option and click next. After that, you can finish this process by simply giving a random name to the inbound rule.

How to Protect Your PC From WannaCry RansomwareWell, that’s pretty much it. Blocking this port will block all the incoming Server Message Block traffic, which is used by WannaCry to infiltrate your computer. Now, that’s just one less thing to worry about.

5. Disable SMB

Now that you’ve blocked all the incoming SMB (Server Message Block) traffic using Windows Firewall, it’s time to completely disable SMB 1.0. You can do this by simply going to Control Panel -> Programs and Features -> Turn Windows features on or off -> Uncheck SMB 1.0/CIFS File Sharing Support and click on OK.

How to Protect Your PC From WannaCry Ransomware

We’re doing this because WannaCrypt’s spreading mechanism is carried by making use of public SMB exploits. Once you’ve disabled SMB altogether, the infection through SMB exploit is no longer possible.

6. Keep Your OS Updated

No, we’re not talking about the security patches here. Seriously, why do you have an outdated and unsupported operating system like Windows XP still installed on your computer? It’s been a decade and a half since XP’s original launch and we seriously cannot believe that so many people are still using it. Same goes for Windows Server 2003 and Windows 8. It’s been almost 2 years since Windows 10 was made available to the public and users are completely responsible to keep their operating systems updated, so they don’t have to run into similar issues like this again.

How to Protect Your PC From WannaCry Ransomware

7. Use Administrator Account Only If Necessary

This might not seem important to you, but believe me this will make a big difference when it comes to ransomware infection. It’s recommended that you consider creating an alternate account without any Administrator privileges and use this non-Admin account for performing your day-to-day tasks and only use the full-fledged account for updating the firmware, adding or removing software. Since these limited accounts are not able to install any software and perform certain tasks due to lack of Administrator privileges, ransomware like WannaCry, which most likely requires Administrator privileges will not be able to infiltrate your system easily.

You can create an additional account by going to Control Panel -> User Accounts -> Change account type -> Add a new user in PC settings. Now you’ll be able to add as many alternate accounts you want to your PC, but make sure they don’t have Administrator privileges.

How to Protect Your PC From WannaCry Ransomware8. Being Careful Is Key

It’s a no-brainer that being careful while performing certain tasks on your computer is absolutely crucial in preventing infiltration of malware, adware and ransomware. These include not downloading strange e-mail attachments, pirated files, avoiding pop-ups and other unnecessary adverts while browsing the internet. It’s also quite important to check the permissions that a software asks during its installation.

Last but not the least, it goes on without saying that you should never use a pirated copy of Windows on your computer, to avoid running into problems.

        SEE ALSO: 6 Best Anti-Ransomware Software To Protect Your Files

Protect Yourself Against Not Just WannaCry, But Any Ransomware

Whatever that we’ve discussed above, not only protects you from WannaCry but also several similar ransomware out there, that are ready to infiltrate users’ system using exploits. Who knows which ransomware could become the next WannaCry, right? So, be prepared by checking all the above boxes if you’re worried about WannaCry-like ransomware infecting your personal computer. Well then, are you guys ready to take our tips into consideration and secure your computer? Do let us know how this article has helped you, by simply dropping a few words in the comments section down below.

comment Comments 3
  • Barcha says:

    wooooow.. Very informative , i was once affected by wanacry then i reinstalled windows now am cleared , now i starting to do follow given steps

  • Ash Adirah says:

    We did research on protecting windows from ransomware. We found that installing the Avast free version anti-virus program prevented the virus from being installed if you manually try to install the ransomeware file.
    We also found out that even if you applied the updates-your system could still be affected. So its better to install an anti-virus software like Avast.

  • IC Tiempo says:

    Hello Hamlin, Indeed the number eight (8) is the best weapon not just against wannacry but in all virus and malware threats. I call it “COMMONSENSE”, read before clicking and do not click anything from unknown sender, be it emails or files.

    Up-to-date Operating system and antivirus definitions are also of great help. However, Data back up should be practiced by all computer users. Sad to say, only few us practice this.

    Thumbs up to you Hamlin! Port blocking and SMB disabling are two additional security layers against wannacry.

Leave a Reply