Block Cred Dumps using Attack Surface Reduction Rules in Windows