2019-11-06 - Data dump: Italian Word doc --> Ursnif --> Dridex --> infected host acts as proxy

Article Link: https://www.malware-traffic-analysis.net/2019/11/06/index.html