Solved How to Guard Against Cybercriminals Bypassing Multifactor Authentication by Stealing Cookies


Okay, so I have learned that a VPN will not help me. It is a privacy, not protection, device.

If am using a PC and a Wi-Fi network with my Norton 360 and its firewall, am I reasonably safe? Is there anything I can do to become safer?

Can you use your phone as a hotspot? Will that help?

How do people prevent intrusions while using a Wi-Fi?

As an aside, I tend to work with Excel a lot and occasionally watch Mynda Treacy on YouTube for some Excel pointers. She had a very similar, though more severe, experience a year ago. She does a wonderful job in discussing her ordeal in this following YouTube:

 

My Computer

System One

  • OS
    Microsoft Windows 11 Professional High End
    Computer type
    PC/Desktop
    Manufacturer/Model
    Boxx Technologies
    CPU
    13th Gen Intel(R) Core(TM) i9-13900K 3.00 GHz
If am using a PC and a Wi-Fi network with my Norton 360 and its firewall, am I reasonably safe? Is there anything I can do to become safer?
Some routers come with free firewall/antivirus protection if enabled within the router. (ASUS for instance has TrendMicro Security within and can be enabled) Check your router settings.
 

My Computers

System One System Two

  • OS
    Windows 11 Pro 23H2 Build 22631.5039
    Computer type
    PC/Desktop
    Manufacturer/Model
    Sin-built
    CPU
    Intel(R) Core(TM) i7-4770K CPU @ 3.50GHz (4th Gen?)
    Motherboard
    ASUS ROG Maximus VI Formula
    Memory
    32.0 GB of I forget and the box is in storage.
    Graphics Card(s)
    Gigabyte nVidia GeForce GTX 1660 Super OC 6GB
    Sound Card
    Onboard
    Monitor(s) Displays
    4 x LG 23MP75 - 2 x 24MK430H-B - 1 x Wacom Pro 22" Tablet
    Screen Resolution
    All over the place
    Hard Drives
    Too many to list.
    OS on Samsung 1TB 870 QVO SATA
    PSU
    Silverstone 1500
    Case
    NZXT Phantom 820 Full-Tower Case
    Cooling
    Noctua NH-D15 Elite Class Dual Tower CPU Cooler / 6 x EziDIY 120mm / 2 x Corsair 140mm somethings / 1 x 140mm Thermaltake something / 2 x 200mm Corsair.
    Keyboard
    Corsair K95 / Logitech diNovo Edge Wireless
    Mouse
    Logitech G402 / G502 / Mx Masters / MX Air Cordless
    Internet Speed
    100/40Mbps
    Browser
    All sorts
    Antivirus
    Kaspersky Premium
    Other Info
    I’m on a horse.
  • Operating System
    Windows 11 Pro 23H2 Build: 22631.4249
    Computer type
    Laptop
    Manufacturer/Model
    LENOVO Yoga 7i EVO OLED 14" Touchscreen i5 12 Core 16GB/512GB
    CPU
    Intel Core 12th Gen i5-1240P Processor (1.7 - 4.4GHz)
    Memory
    16GB LPDDR5 RAM
    Graphics card(s)
    Intel Iris Xe Graphics Processor
    Sound Card
    Optimized with Dolby Atmos®
    Screen Resolution
    QHD 2880 x 1800 OLED
    Hard Drives
    M.2 512GB
    Antivirus
    Defender / Malwarebytes
    Other Info
    …still on a horse.
just to add to all the advice and guidance above.
set all the systems to encrypted DNS.

this maybe of help.

and set all the browsers on every system to use only HTTPS.

most other browser can be setup the same with HTTPS.

also a last point.
in edge and other browsers you can anonymise WebRTC. this can also be disabled if required.

and finally in FireFox you can do all the above and then containerise sites which sandboxes them from any other within the browser connection with everything else you are doing. its just another layer of privacy and basic security.

all the above make it far harder for anyone to read anything you are doing even if the connections are intercepted.
i would also get every member of the group to virus and malware check their own systems as well.
best of luck, Steve ..
 

My Computers

System One System Two

  • OS
    .. Debian 'Testing' .. Win 11 24H2 Home
    Computer type
    PC/Desktop
    Manufacturer/Model
    HP 24" AiO
    CPU
    Ryzen 7 5825u
    Motherboard
    HP
    Memory
    64GB DDR4 3200
    Graphics Card(s)
    Ryzen 7 5825u
    Sound Card
    RealTek
    Monitor(s) Displays
    24" HP AiO
    Hard Drives
    1TB WD Blue SN580 M2 SSD Partitioned.
    2x 1TB USB HDD External Backup/Storage.
    Internet Speed
    900MB full fibre
    Browser
    Firefox ESR & Thunderbird
    Antivirus
    ClamAV TK
    Other Info
    Mainly Open Source Software
  • Operating System
    Ubuntu 22.04.5 LTS
    Computer type
    Laptop
    Manufacturer/Model
    Dell 13" Latitude 2017
    CPU
    i5 7200u
    Motherboard
    Dell
    Memory
    16GB DDR4
    Graphics card(s)
    Intel
    Sound Card
    Intel
    Monitor(s) Displays
    13" Dell Laptop
    Hard Drives
    250GB Crucial 2.5" SSD
    Mouse
    Gerenic 3 button
    Internet Speed
    WiFi only
    Browser
    FireFox
    Antivirus
    ClamAV TK
    Other Info
    Mainly Open Source Software
How do people prevent intrusions while using a Wi-Fi?

Outside of Steves suggestions re WiFi, I can only suggest a super strong password for your WiFi Network.
At least 12 characters (or more) and include a mix of uppercase and lowercase letters, numbers, and special characters (! @#$&^%)

There are On-Line Password Generators & a great group called Sordum makes and updates a PC APP that is free.


Edit: I think my WiFi password is 24 or 32 characters long. One or the other.
 

My Computers

System One System Two

  • OS
    Windows 11 Pro 23H2 Build 22631.5039
    Computer type
    PC/Desktop
    Manufacturer/Model
    Sin-built
    CPU
    Intel(R) Core(TM) i7-4770K CPU @ 3.50GHz (4th Gen?)
    Motherboard
    ASUS ROG Maximus VI Formula
    Memory
    32.0 GB of I forget and the box is in storage.
    Graphics Card(s)
    Gigabyte nVidia GeForce GTX 1660 Super OC 6GB
    Sound Card
    Onboard
    Monitor(s) Displays
    4 x LG 23MP75 - 2 x 24MK430H-B - 1 x Wacom Pro 22" Tablet
    Screen Resolution
    All over the place
    Hard Drives
    Too many to list.
    OS on Samsung 1TB 870 QVO SATA
    PSU
    Silverstone 1500
    Case
    NZXT Phantom 820 Full-Tower Case
    Cooling
    Noctua NH-D15 Elite Class Dual Tower CPU Cooler / 6 x EziDIY 120mm / 2 x Corsair 140mm somethings / 1 x 140mm Thermaltake something / 2 x 200mm Corsair.
    Keyboard
    Corsair K95 / Logitech diNovo Edge Wireless
    Mouse
    Logitech G402 / G502 / Mx Masters / MX Air Cordless
    Internet Speed
    100/40Mbps
    Browser
    All sorts
    Antivirus
    Kaspersky Premium
    Other Info
    I’m on a horse.
  • Operating System
    Windows 11 Pro 23H2 Build: 22631.4249
    Computer type
    Laptop
    Manufacturer/Model
    LENOVO Yoga 7i EVO OLED 14" Touchscreen i5 12 Core 16GB/512GB
    CPU
    Intel Core 12th Gen i5-1240P Processor (1.7 - 4.4GHz)
    Memory
    16GB LPDDR5 RAM
    Graphics card(s)
    Intel Iris Xe Graphics Processor
    Sound Card
    Optimized with Dolby Atmos®
    Screen Resolution
    QHD 2880 x 1800 OLED
    Hard Drives
    M.2 512GB
    Antivirus
    Defender / Malwarebytes
    Other Info
    …still on a horse.
I don't know if it makes sense being a small group, but you always have the option to hire a security consulting company. They could do a risk assessment and recommend options that make sense for your size to reduce your attack surface/risk profile. Also being small this shouldn't be cost prohibitive and frankly threat actors target groups of all sizes often in an automated fashion. Smaller groups often = low/no budget dedicated to security and hence making you easier targets for quick profit.
 

My Computer

System One

  • OS
    Windows 11
You can also take a look at NIST CSF which is a cyber security framework. AKA do these things to reduce your risk profile. There are obvious controls that won't likely make sense for your size but others will. https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.29.pdf honestly something like chatgpt can also help be a security consult sort of as long as you know how to ask.
 

My Computer

System One

  • OS
    Windows 11
All of us have Microsoft 365, and we have enforced two-factor authentication.
Hopefully, the insecure SMS is not included as MFA. eSIM helps a lot though.
More specifically, How can we guard against cybercriminals bypassing multifactor authentication by stealing cookies?
Actually the problem is worse, they are stealing sessions, even removing cache and cookies might not prevent the issue. Just the fact that the browser/Windows is logged into the account suffices. Limiting scripting capabilities might help.
When I clicked on the link to access the “encrypted document,” I got directed to a website where Norton 360 complained that it was not safe.
As far as I know there is no security product, which prevents stealing sessions, because it is too complex. But it can be mitigated, as you mentioned, the problem starts with clicking on a link. Using a safe DNS can block many malware. I block 95% TLDs, like in this chart, I block 8 of them, that alone limits the risk. I prefer downloading the document instead of opening it online, since it bypasses security.

capture_03272025_165753.webp capture_03272025_171338.webp
Code:
https://interisle.net/CybercrimeSupplyChain2024.pdf
You can also use a different DNS in different browsers/Windows. Blocking social media also helps a lot.
I have 2 browsers, where I block all the internet and I allow only the dedicated service, like FB and Youtube.
 

My Computer

System One

  • OS
    Windows 11 Home
    Computer type
    PC/Desktop
    CPU
    AMD Ryzen 5 8600G (07/24)
    Motherboard
    ASROCK B650M-HDV/M.2 3.18 (07/24)
    Memory
    2x32GB Kingston FURY DDR5 5600 MHz CL36 @4800 CL40 (07/24)
    Graphics Card(s)
    ASROCK Radeon RX 6600 Challenger D 8G @60FPS (08/24)
    Sound Card
    Creative Sound BlasterX AE-5 Plus (05/24)
    Monitor(s) Displays
    24" Philips 24M1N3200ZS/00 (05/24)
    Screen Resolution
    1920×1080@165Hz via DP1.4
    Hard Drives
    Kingston KC3000 NVMe 2TB (05/24)
    ADATA XPG GAMMIX S11 Pro 512GB (07/19)
    PSU
    Seasonic Core GM 550 Gold (04/24)
    Case
    Fractal Design Define 7 Mini with 3x Noctua NF-P14s/12@555rpm (04/24)
    Cooling
    Noctua NH-U12S with Noctua NF-P12 (04/24)
    Keyboard
    HP Pavilion Wired Keyboard 300 (07/24) + Rabalux 76017 Parker (01/24)
    Mouse
    Logitech M330 Silent Plus (04/23)
    Internet Speed
    500/100 Mbps via RouterOS (05/21) & TCP Optimizer
    Browser
    Edge & Brave for YouTube & LibreWolf for FB
    Antivirus
    NextDNS blocking 99% TLDs
    Other Info
    Backup: Hasleo Backup Suite (PreOS)
    Headphones: Sennheiser RS170 (09/10)
    Phone: Samsung Galaxy Xcover 7 (02/24)
    Chair: Huzaro Force 4.4 Grey Mesh (05/24)
    Notifier: Xiaomi Mi Band 9 Milanese (10/24)
    2nd Monitor: AOC G2460VQ6 @75Hz (02/19)
I would agree there isn't a security product for this specific problem, but it does tend to fall into endpoint protection products as sessions are made possible typically by session cookies or acces tokens stored locally on a system. Threat actors know where these are stored and can get to them through local malware or in some cases malicious javascript if the session cookie doesn't implement best practices for protecting the cookie
 

My Computer

System One

  • OS
    Windows 11
just to add to all the advice and guidance above.
set all the systems to encrypted DNS.

this maybe of help.

and set all the browsers on every system to use only HTTPS.

most other browser can be setup the same with HTTPS.

also a last point.
in edge and other browsers you can anonymise WebRTC. this can also be disabled if required.

and finally in FireFox you can do all the above and then containerise sites which sandboxes them from any other within the browser connection with everything else you are doing. its just another layer of privacy and basic security.

all the above make it far harder for anyone to read anything you are doing even if the connections are intercepted.
i would also get every member of the group to virus and malware check their own systems as well.
best of luck, Steve ..

Thank you, Steve. I have lots to read and learn this weekend. I appreciate that you took the time to provide your information.
 

My Computer

System One

  • OS
    Microsoft Windows 11 Professional High End
    Computer type
    PC/Desktop
    Manufacturer/Model
    Boxx Technologies
    CPU
    13th Gen Intel(R) Core(TM) i9-13900K 3.00 GHz
Outside of Steves suggestions re WiFi, I can only suggest a super strong password for your WiFi Network.
At least 12 characters (or more) and include a mix of uppercase and lowercase letters, numbers, and special characters (! @#$&^%)

There are On-Line Password Generators & a great group called Sordum makes and updates a PC APP that is free.


Edit: I think my WiFi password is 24 or 32 characters long. One or the other.

I agree, a strong Wi-Fi password is necessary.
 

My Computer

System One

  • OS
    Microsoft Windows 11 Professional High End
    Computer type
    PC/Desktop
    Manufacturer/Model
    Boxx Technologies
    CPU
    13th Gen Intel(R) Core(TM) i9-13900K 3.00 GHz
Hopefully, the insecure SMS is not included as MFA. eSIM helps a lot though.

Actually the problem is worse, they are stealing sessions, even removing cache and cookies might not prevent the issue. Just the fact that the browser/Windows is logged into the account suffices. Limiting scripting capabilities might help.

As far as I know there is no security product, which prevents stealing sessions, because it is too complex. But it can be mitigated, as you mentioned, the problem starts with clicking on a link. Using a safe DNS can block many malware. I block 95% TLDs, like in this chart, I block 8 of them, that alone limits the risk. I prefer downloading the document instead of opening it online, since it bypasses security.

View attachment 129530 View attachment 129531
Code:
https://interisle.net/CybercrimeSupplyChain2024.pdf
You can also use a different DNS in different browsers/Windows. Blocking social media also helps a lot.
I have 2 browsers, where I block all the internet and I allow only the dedicated service, like FB and Youtube.

I will read these articles. When I read "powershell," however, I grow cautious because I don't have the chops (yet) for powershell.

How are average users like myself or Mynda Treacy (see earlier YouTube) supposed to function in the wild? Working on a pc, Mac, or iPad is now commonplace, yet we seem vulnerable.
 

My Computer

System One

  • OS
    Microsoft Windows 11 Professional High End
    Computer type
    PC/Desktop
    Manufacturer/Model
    Boxx Technologies
    CPU
    13th Gen Intel(R) Core(TM) i9-13900K 3.00 GHz
I would agree there isn't a security product for this specific problem, but it does tend to fall into endpoint protection products as sessions are made possible typically by session cookies or acces tokens stored locally on a system. Threat actors know where these are stored and can get to them through local malware or in some cases malicious javascript if the session cookie doesn't implement best practices for protecting the cookie

Yes, this seems frustrating. Working in the wild (not at home) is common in today's environment. Yet it seems that we are vulnerable to different threat actors without much defense. Mynda Treacy (see earlier YouTube) is still not completely sure how she was hacked. And you are correct in that I do not know how Jeff was hacked. All I do know is that problem occurred when he was using Wi-Fi at a colleague's office. We discovered that another entity had accessed his Microsoft 365 account at that time and sent emails to others.

Since there isn't a security product to guard against this specific problem, I am uneasy about using Wi-Fi in the wild. I thank you for your help and guidance over the past several posts.
 

My Computer

System One

  • OS
    Microsoft Windows 11 Professional High End
    Computer type
    PC/Desktop
    Manufacturer/Model
    Boxx Technologies
    CPU
    13th Gen Intel(R) Core(TM) i9-13900K 3.00 GHz
I want to thank everyone for commenting. As evidenced by my comments, I am not a technical person. I am an older and general computer user who can usually get by with a little help from his friends.

During the weekend, I will read through many of the articles and links provided.

It seems as though the average user is at risk when using their pc, Mac, or iPad in the wild. There are no solid solutions to prevent bad stuff.

When I saw Mynda Treacy's YouTube (see earlier post) a year ago, I thought to myself that she was very unfortunate but that the problem is rare. Now that Jeff had something seemingly similar, I am worried and cautious.

I guess that's life. We need to be on guard.

Again, thank you, everyone.
 

My Computer

System One

  • OS
    Microsoft Windows 11 Professional High End
    Computer type
    PC/Desktop
    Manufacturer/Model
    Boxx Technologies
    CPU
    13th Gen Intel(R) Core(TM) i9-13900K 3.00 GHz
I had a look at the logs again. The first screenshot shows that the Multifactor authentication was satisfied by claim in the token.

2025-03-27_20-12-49-Jeff-1.webp

Next, we see when the hacker tries to access later in the day, it is denied.

2025-03-27_20-15-37-Jeff-2.webp

By this time, we blocked the account, signed the user out, unblocked the user, and changed the password.

When we signed the user out of the account, that likely rendered the prior token useless.
 

My Computer

System One

  • OS
    Microsoft Windows 11 Professional High End
    Computer type
    PC/Desktop
    Manufacturer/Model
    Boxx Technologies
    CPU
    13th Gen Intel(R) Core(TM) i9-13900K 3.00 GHz
I am not a technical person.
I am not an expert either, my "skill" is copy/paste, but it is not that hard once you understand basics. Like malware does not magically infect PC, when you click on the link, it all involves scripts. Disable or limit scripting and it will most likely fail or even better use DNS to block those links in the first place, it can prevent downloading a malicious payload in the background. I use DNS as AV. I have not used AV since XP and I buy everything online, I do not even use cash for a decade. Malware works like ABCD, break the chain and it will fail. I disable every "feature" I can find, in my browser all sites permissions are denied, like notifications used to scam or iframe docs scripts.

capture_03282025_082653.webp camp_01.webp

When I read "powershell," however, I grow cautious because I don't have the chops (yet) for powershell.
11 has already disabled one scripting capability by default, VBS, but you can disable WSH completely.
That is what tools like Hard_Configurator (free) and SysHardener (paid) try to do. I try to mimic it like:
Code:
rem https://www.ryadel.com/en/disable-windows-script-host-wsh-block-vbs-malware
rem https://www.varonis.com/blog/living-off-the-land-lol-with-microsoft-part-ii-mshta-hta-and-ransomware
reg add "HKLM\Software\Microsoft\Windows Script Host\Settings" /v "Enabled" /t REG_DWORD /d "0" /f
reg add "HKLM\Software\WOW6432Node\Microsoft\Windows Script Host\Settings" /v "Enabled" /t REG_DWORD /d "0" /f

rem https://teamt5.org/en/posts/a-deep-dive-into-powershell-s-constrained-language-mode
rem https://www.thewindowsclub.com/how-to-disable-powershell-windows-10
reg add "HKLM\Software\Microsoft\PowerShell\1\ShellIds\Microsoft.PowerShell" /v "ExecutionPolicy" /t REG_SZ /d "Restricted" /f
reg add "HKLM\Software\Microsoft\PowerShell\1\ShellIds\ScriptedDiagnostics" /v "ExecutionPolicy" /t REG_SZ /d "Restricted" /f
reg add "HKLM\Software\WOW6432Node\Microsoft\PowerShell\1\ShellIds\ScriptedDiagnostics" /v "ExecutionPolicy" /t REG_SZ /d "Restricted" /f
reg add "HKLM\Software\Policies\Microsoft\PowerShellCore" /v "EnableScripts" /t REG_DWORD /d "0" /f
reg add "HKLM\Software\Policies\Microsoft\Windows\PowerShell" /v "EnableScripts" /t REG_DWORD /d "0" /f
reg add "HKLM\Software\WOW6432Node\Policies\Microsoft\PowerShellCore" /v "EnableScripts" /t REG_DWORD /d "0" /f
reg add "HKLM\Software\WOW6432Node\Policies\Microsoft\Windows\PowerShell" /v "EnableScripts" /t REG_DWORD /d "0" /f
reg add "HKLM\System\CurrentControlSet\Control\Session Manager\Environment" /v "__PSLockDownPolicy" /t REG_SZ /d "4" /f

rem https://lolbas-project.github.io
rem https://blog.talosintelligence.com/2019/11/hunting-for-lolbins.html
rem https://learn.microsoft.com/en-us/windows/security/application-security/application-control/app-control-for-business/design/applications-that-can-bypass-appcontrol
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "DisallowRun" /t REG_DWORD /d "1" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "1" /t REG_SZ /d "addinprocess.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "2" /t REG_SZ /d "addinprocess32.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "3" /t REG_SZ /d "addinutil.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "4" /t REG_SZ /d "aspnet_compiler.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "5" /t REG_SZ /d "bash.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "6" /t REG_SZ /d "bginfo.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "7" /t REG_SZ /d "bitsadmin.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "8" /t REG_SZ /d "cdb.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "9" /t REG_SZ /d "certutil.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "10" /t REG_SZ /d "cipher.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "11" /t REG_SZ /d "cscript.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "12" /t REG_SZ /d "csi.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "13" /t REG_SZ /d "dbghost.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "14" /t REG_SZ /d "dnx.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "15" /t REG_SZ /d "dotnet.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "16" /t REG_SZ /d "finger.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "17" /t REG_SZ /d "fsi.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "18" /t REG_SZ /d "fsiAnyCpu.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "19" /t REG_SZ /d "ftp.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "20" /t REG_SZ /d "infdefaultinstall.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "21" /t REG_SZ /d "hh.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "22" /t REG_SZ /d "kd.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "23" /t REG_SZ /d "kill.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "24" /t REG_SZ /d "lxrun.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "25" /t REG_SZ /d "msbuild.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "26" /t REG_SZ /d "mshta.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "27" /t REG_SZ /d "msra.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "28" /t REG_SZ /d "nc.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "29" /t REG_SZ /d "nc64.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "30" /t REG_SZ /d "ntkd.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "31" /t REG_SZ /d "ntsd.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "32" /t REG_SZ /d "powershell_ise.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "33" /t REG_SZ /d "powershellcustomhost.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "34" /t REG_SZ /d "psexec.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "35" /t REG_SZ /d "pwsh.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "36" /t REG_SZ /d "rcsi.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "37" /t REG_SZ /d "regsvr32.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "38" /t REG_SZ /d "rundll32.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "39" /t REG_SZ /d "runscripthelper.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "40" /t REG_SZ /d "scrcons.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "41" /t REG_SZ /d "texttransform.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "42" /t REG_SZ /d "visualuiaverifynative.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "43" /t REG_SZ /d "wbemtest.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "44" /t REG_SZ /d "wecutil.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "45" /t REG_SZ /d "werfault.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "46" /t REG_SZ /d "windbg.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "47" /t REG_SZ /d "winrm.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "48" /t REG_SZ /d "winrs.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "49" /t REG_SZ /d "wmic.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "50" /t REG_SZ /d "wscript.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "51" /t REG_SZ /d "wsl.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "52" /t REG_SZ /d "wslconfig.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "53" /t REG_SZ /d "wslhost.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "54" /t REG_SZ /d "findstr.exe" /f

I am uneasy about using Wi-Fi in the wild.
That is not really an issue, since all traffic is encrypted, but when you use VPN, it adds another level of encryption.
But I would probably add a firewall to make sure that unencrypted connections are blocked, including insecure DNS.
I block TCP port 80 and UDP port 53 to prevent it, though some documents/webpages can still need the insecure HTTP.

Code:
netsh advfirewall firewall add rule name="TCP Block" dir=out action=block protocol=TCP remoteport=1-42,44-79,81-442,444-586,588-852,854-992,994-1024,1025-3073,3075-5227,5229-27014,27051-65535
netsh advfirewall firewall add rule name="UDP Block" dir=out action=block protocol=UDP remoteport=1-122,124-442,444-1024

netsh advfirewall firewall add rule name="Brave TCP" dir=out action=block protocol=TCP remoteport=1-442,444-5227,5229-65535 program="%LocalAppData%\BraveSoftware\Brave-Browser\Application\brave.exe"
netsh advfirewall firewall add rule name="Brave UDP" dir=out action=block protocol=UDP remoteport=1-442,444-65535 program="%LocalAppData%\BraveSoftware\Brave-Browser\Application\brave.exe"
netsh advfirewall firewall add rule name="Edge TCP" dir=out action=block protocol=TCP remoteport=1-442,444-65535 program="%ProgramFiles(x86)%\Microsoft\Edge\Application\msedge.exe"
netsh advfirewall firewall add rule name="Edge UDP" dir=out action=block protocol=UDP program="%ProgramFiles(x86)%\Microsoft\Edge\Application\msedge.exe"
netsh advfirewall firewall add rule name="LibreWolf TCP" dir=out action=block protocol=TCP remoteport=1-442,444-65535 program="%ProgramFiles%\LibreWolf\librewolf.exe"
netsh advfirewall firewall add rule name="LibreWolf UDP" dir=out action=block protocol=UDP program="%ProgramFiles%\LibreWolf\librewolf.exe"
netsh advfirewall firewall add rule name="OneDrive TCP" dir=out action=block protocol=TCP remoteport=1-442,444-65535 program="%ProgramFiles%\Microsoft OneDrive\OneDrive.exe"

capture_03282025_084247.webp
 

My Computer

System One

  • OS
    Windows 11 Home
    Computer type
    PC/Desktop
    CPU
    AMD Ryzen 5 8600G (07/24)
    Motherboard
    ASROCK B650M-HDV/M.2 3.18 (07/24)
    Memory
    2x32GB Kingston FURY DDR5 5600 MHz CL36 @4800 CL40 (07/24)
    Graphics Card(s)
    ASROCK Radeon RX 6600 Challenger D 8G @60FPS (08/24)
    Sound Card
    Creative Sound BlasterX AE-5 Plus (05/24)
    Monitor(s) Displays
    24" Philips 24M1N3200ZS/00 (05/24)
    Screen Resolution
    1920×1080@165Hz via DP1.4
    Hard Drives
    Kingston KC3000 NVMe 2TB (05/24)
    ADATA XPG GAMMIX S11 Pro 512GB (07/19)
    PSU
    Seasonic Core GM 550 Gold (04/24)
    Case
    Fractal Design Define 7 Mini with 3x Noctua NF-P14s/12@555rpm (04/24)
    Cooling
    Noctua NH-U12S with Noctua NF-P12 (04/24)
    Keyboard
    HP Pavilion Wired Keyboard 300 (07/24) + Rabalux 76017 Parker (01/24)
    Mouse
    Logitech M330 Silent Plus (04/23)
    Internet Speed
    500/100 Mbps via RouterOS (05/21) & TCP Optimizer
    Browser
    Edge & Brave for YouTube & LibreWolf for FB
    Antivirus
    NextDNS blocking 99% TLDs
    Other Info
    Backup: Hasleo Backup Suite (PreOS)
    Headphones: Sennheiser RS170 (09/10)
    Phone: Samsung Galaxy Xcover 7 (02/24)
    Chair: Huzaro Force 4.4 Grey Mesh (05/24)
    Notifier: Xiaomi Mi Band 9 Milanese (10/24)
    2nd Monitor: AOC G2460VQ6 @75Hz (02/19)
I want to thank everyone for commenting. As evidenced by my comments, I am not a technical person. I am an older and general computer user who can usually get by with a little help from his friends.

During the weekend, I will read through many of the articles and links provided.

It seems as though the average user is at risk when using their pc, Mac, or iPad in the wild. There are no solid solutions to prevent bad stuff.

When I saw Mynda Treacy's YouTube (see earlier post) a year ago, I thought to myself that she was very unfortunate but that the problem is rare. Now that Jeff had something seemingly similar, I am worried and cautious.

I guess that's life. We need to be on guard.

Again, thank you, everyone.

to be honest i think someone on this campus was sniffing your WiFi and struck lucky.

if you had been using encrypted DNS with encrypted HTTPS the chances of them getting the required data to 'hack' anything would have been far less as all the connections would have been unreadable to the hacker.

thats how i have read this, so it looks likely to have been more like a drive by then a direct personal assault on your systems.
best of luck, Steve ..
 

My Computers

System One System Two

  • OS
    .. Debian 'Testing' .. Win 11 24H2 Home
    Computer type
    PC/Desktop
    Manufacturer/Model
    HP 24" AiO
    CPU
    Ryzen 7 5825u
    Motherboard
    HP
    Memory
    64GB DDR4 3200
    Graphics Card(s)
    Ryzen 7 5825u
    Sound Card
    RealTek
    Monitor(s) Displays
    24" HP AiO
    Hard Drives
    1TB WD Blue SN580 M2 SSD Partitioned.
    2x 1TB USB HDD External Backup/Storage.
    Internet Speed
    900MB full fibre
    Browser
    Firefox ESR & Thunderbird
    Antivirus
    ClamAV TK
    Other Info
    Mainly Open Source Software
  • Operating System
    Ubuntu 22.04.5 LTS
    Computer type
    Laptop
    Manufacturer/Model
    Dell 13" Latitude 2017
    CPU
    i5 7200u
    Motherboard
    Dell
    Memory
    16GB DDR4
    Graphics card(s)
    Intel
    Sound Card
    Intel
    Monitor(s) Displays
    13" Dell Laptop
    Hard Drives
    250GB Crucial 2.5" SSD
    Mouse
    Gerenic 3 button
    Internet Speed
    WiFi only
    Browser
    FireFox
    Antivirus
    ClamAV TK
    Other Info
    Mainly Open Source Software
It's very likely this was the method of compromise Detect and Remediate Illicit Consent Grants - Microsoft Defender for Office 365 they types of attacks bypass MFA and attack itself could have happened sometime prior to when the emails were sent

We checked for unauthorized access to his account for the prior seven days of his meeting and found nothing. We found access during his meeting, and emails were sent during his meeting. Emails were not sent out prior to his meeting. And there have been no issues since we blocked, signed him, unblocked, and provided a new password.

His Mac seems fine now. And we do know that the hacker tried again later in the day without success because their cookie was cooked.

Again, although he was using a Mac, I began this thread because I want to ensure that this does not happen to me. Most of our small group of about a dozen people use PCs.

As stated before, I do not know the method of attack. We just know that an attack took place. Similarly, Mynda does not know with certainty how she was attacked.

From your posts and embedded links, I know have great expertise about this topic. So I am not disagreeing with you. Instead, I am merely repeating my observations.

I sincerely appreciate your input and offer to assist with Plan 2.
 

My Computer

System One

  • OS
    Microsoft Windows 11 Professional High End
    Computer type
    PC/Desktop
    Manufacturer/Model
    Boxx Technologies
    CPU
    13th Gen Intel(R) Core(TM) i9-13900K 3.00 GHz
I am not an expert either, my "skill" is copy/paste, but it is not that hard once you understand basics. Like malware does not magically infect PC, when you click on the link, it all involves scripts. Disable or limit scripting and it will most likely fail or even better use DNS to block those links in the first place, it can prevent downloading a malicious payload in the background. I use DNS as AV. I have not used AV since XP and I buy everything online, I do not even use cash for a decade. Malware works like ABCD, break the chain and it will fail. I disable every "feature" I can find, in my browser all sites permissions are denied, like notifications used to scam or iframe docs scripts.

View attachment 129604 View attachment 129605


11 has already disabled one scripting capability by default, VBS, but you can disable WSH completely.
That is what tools like Hard_Configurator (free) and SysHardener (paid) try to do. I try to mimic it like:
Code:
rem https://www.ryadel.com/en/disable-windows-script-host-wsh-block-vbs-malware
rem https://www.varonis.com/blog/living-off-the-land-lol-with-microsoft-part-ii-mshta-hta-and-ransomware
reg add "HKLM\Software\Microsoft\Windows Script Host\Settings" /v "Enabled" /t REG_DWORD /d "0" /f
reg add "HKLM\Software\WOW6432Node\Microsoft\Windows Script Host\Settings" /v "Enabled" /t REG_DWORD /d "0" /f

rem https://teamt5.org/en/posts/a-deep-dive-into-powershell-s-constrained-language-mode
rem https://www.thewindowsclub.com/how-to-disable-powershell-windows-10
reg add "HKLM\Software\Microsoft\PowerShell\1\ShellIds\Microsoft.PowerShell" /v "ExecutionPolicy" /t REG_SZ /d "Restricted" /f
reg add "HKLM\Software\Microsoft\PowerShell\1\ShellIds\ScriptedDiagnostics" /v "ExecutionPolicy" /t REG_SZ /d "Restricted" /f
reg add "HKLM\Software\WOW6432Node\Microsoft\PowerShell\1\ShellIds\ScriptedDiagnostics" /v "ExecutionPolicy" /t REG_SZ /d "Restricted" /f
reg add "HKLM\Software\Policies\Microsoft\PowerShellCore" /v "EnableScripts" /t REG_DWORD /d "0" /f
reg add "HKLM\Software\Policies\Microsoft\Windows\PowerShell" /v "EnableScripts" /t REG_DWORD /d "0" /f
reg add "HKLM\Software\WOW6432Node\Policies\Microsoft\PowerShellCore" /v "EnableScripts" /t REG_DWORD /d "0" /f
reg add "HKLM\Software\WOW6432Node\Policies\Microsoft\Windows\PowerShell" /v "EnableScripts" /t REG_DWORD /d "0" /f
reg add "HKLM\System\CurrentControlSet\Control\Session Manager\Environment" /v "__PSLockDownPolicy" /t REG_SZ /d "4" /f

rem https://lolbas-project.github.io
rem https://blog.talosintelligence.com/2019/11/hunting-for-lolbins.html
rem https://learn.microsoft.com/en-us/windows/security/application-security/application-control/app-control-for-business/design/applications-that-can-bypass-appcontrol
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "DisallowRun" /t REG_DWORD /d "1" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "1" /t REG_SZ /d "addinprocess.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "2" /t REG_SZ /d "addinprocess32.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "3" /t REG_SZ /d "addinutil.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "4" /t REG_SZ /d "aspnet_compiler.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "5" /t REG_SZ /d "bash.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "6" /t REG_SZ /d "bginfo.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "7" /t REG_SZ /d "bitsadmin.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "8" /t REG_SZ /d "cdb.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "9" /t REG_SZ /d "certutil.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "10" /t REG_SZ /d "cipher.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "11" /t REG_SZ /d "cscript.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "12" /t REG_SZ /d "csi.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "13" /t REG_SZ /d "dbghost.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "14" /t REG_SZ /d "dnx.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "15" /t REG_SZ /d "dotnet.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "16" /t REG_SZ /d "finger.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "17" /t REG_SZ /d "fsi.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "18" /t REG_SZ /d "fsiAnyCpu.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "19" /t REG_SZ /d "ftp.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "20" /t REG_SZ /d "infdefaultinstall.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "21" /t REG_SZ /d "hh.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "22" /t REG_SZ /d "kd.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "23" /t REG_SZ /d "kill.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "24" /t REG_SZ /d "lxrun.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "25" /t REG_SZ /d "msbuild.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "26" /t REG_SZ /d "mshta.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "27" /t REG_SZ /d "msra.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "28" /t REG_SZ /d "nc.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "29" /t REG_SZ /d "nc64.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "30" /t REG_SZ /d "ntkd.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "31" /t REG_SZ /d "ntsd.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "32" /t REG_SZ /d "powershell_ise.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "33" /t REG_SZ /d "powershellcustomhost.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "34" /t REG_SZ /d "psexec.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "35" /t REG_SZ /d "pwsh.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "36" /t REG_SZ /d "rcsi.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "37" /t REG_SZ /d "regsvr32.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "38" /t REG_SZ /d "rundll32.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "39" /t REG_SZ /d "runscripthelper.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "40" /t REG_SZ /d "scrcons.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "41" /t REG_SZ /d "texttransform.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "42" /t REG_SZ /d "visualuiaverifynative.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "43" /t REG_SZ /d "wbemtest.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "44" /t REG_SZ /d "wecutil.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "45" /t REG_SZ /d "werfault.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "46" /t REG_SZ /d "windbg.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "47" /t REG_SZ /d "winrm.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "48" /t REG_SZ /d "winrs.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "49" /t REG_SZ /d "wmic.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "50" /t REG_SZ /d "wscript.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "51" /t REG_SZ /d "wsl.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "52" /t REG_SZ /d "wslconfig.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "53" /t REG_SZ /d "wslhost.exe" /f
reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "54" /t REG_SZ /d "findstr.exe" /f


That is not really an issue, since all traffic is encrypted, but when you use VPN, it adds another level of encryption.
But I would probably add a firewall to make sure that unencrypted connections are blocked, including insecure DNS.
I block TCP port 80 and UDP port 53 to prevent it, though some documents/webpages can still need the insecure HTTP.

Code:
netsh advfirewall firewall add rule name="TCP Block" dir=out action=block protocol=TCP remoteport=1-42,44-79,81-442,444-586,588-852,854-992,994-1024,1025-3073,3075-5227,5229-27014,27051-65535
netsh advfirewall firewall add rule name="UDP Block" dir=out action=block protocol=UDP remoteport=1-122,124-442,444-1024

netsh advfirewall firewall add rule name="Brave TCP" dir=out action=block protocol=TCP remoteport=1-442,444-5227,5229-65535 program="%LocalAppData%\BraveSoftware\Brave-Browser\Application\brave.exe"
netsh advfirewall firewall add rule name="Brave UDP" dir=out action=block protocol=UDP remoteport=1-442,444-65535 program="%LocalAppData%\BraveSoftware\Brave-Browser\Application\brave.exe"
netsh advfirewall firewall add rule name="Edge TCP" dir=out action=block protocol=TCP remoteport=1-442,444-65535 program="%ProgramFiles(x86)%\Microsoft\Edge\Application\msedge.exe"
netsh advfirewall firewall add rule name="Edge UDP" dir=out action=block protocol=UDP program="%ProgramFiles(x86)%\Microsoft\Edge\Application\msedge.exe"
netsh advfirewall firewall add rule name="LibreWolf TCP" dir=out action=block protocol=TCP remoteport=1-442,444-65535 program="%ProgramFiles%\LibreWolf\librewolf.exe"
netsh advfirewall firewall add rule name="LibreWolf UDP" dir=out action=block protocol=UDP program="%ProgramFiles%\LibreWolf\librewolf.exe"
netsh advfirewall firewall add rule name="OneDrive TCP" dir=out action=block protocol=TCP remoteport=1-442,444-65535 program="%ProgramFiles%\Microsoft OneDrive\OneDrive.exe"

View attachment 129606

Looks like I found a kindred spirit on with skills in copy and paste.

I doubt he clicked on any links. They had a meeting, which included a Teams meeting. I don't think he did a lot on the internet aside from that.

If there was malware installed on his computer, then i would expect the problem to be continuing. It isn't. It seems dead in its tracks. And the hacker did try again a few hours later without success. Its cookies were cooked, and it was no longer granted access to Microsoft 365.

As I mentioned to others. I have no clue how this happened. I just know that it did happen.

From others in this thread, a VPN is only a privacy device, not a protection device.

As of this evening, I am now using an encrypted DNS connection. I need to do more reading and understanding to follow some of the other suggestions in this thread.

Thank you for your comprehensive answer.
 

My Computer

System One

  • OS
    Microsoft Windows 11 Professional High End
    Computer type
    PC/Desktop
    Manufacturer/Model
    Boxx Technologies
    CPU
    13th Gen Intel(R) Core(TM) i9-13900K 3.00 GHz
to be honest i think someone on this campus was sniffing your WiFi and struck lucky.

if you had been using encrypted DNS with encrypted HTTPS the chances of them getting the required data to 'hack' anything would have been far less as all the connections would have been unreadable to the hacker.

thats how i have read this, so it looks likely to have been more like a drive by then a direct personal assault on your systems.
best of luck, Steve ..

You could very well be right. Why was he chosen? Was he the only one chosen? I don't know the answer to either of those questions.

As of tonight, I began using an encrypted DNS.

To be honest, I am not sure how an encrypted DNS would have helped in this situation. Using my naive understanding, I visualize the hacker as reaching into the drive where the cookies are stored, grabbing the Office cookie, and then accessing the person's Office account to begin spraying emails far and wide. The hacker did a bit more, though, because it knew enough to customize the email with our organization's title. Once it entered the user's portal, it would know the organization's title.

Thank you for your reply.
 

My Computer

System One

  • OS
    Microsoft Windows 11 Professional High End
    Computer type
    PC/Desktop
    Manufacturer/Model
    Boxx Technologies
    CPU
    13th Gen Intel(R) Core(TM) i9-13900K 3.00 GHz

Latest Support Threads

Back
Top Bottom