Vir.IT eXplorer privilege escalation. Vir.IT eXplorer is an antivirus product. This vulnerability was used by ZINC (A North Korean threat actor Associated with Lazarus Group) to hack cybersecurity researchers. But according to Microsoft, the threat actor was failed to exploit the vulnerability. Details are here: https://www.greyhathacker.net/?p=990 https://www.microsoft.com/security/blog/2021/01/28/zinc-attacks-against-security-researchers/ https://blog.google/threat-analysis-group/new-campaign-targeting-security-researchers/