digraph { concentrate=true;overlap=scale;"mitre-enterprise-attack-intrusion-set=APT3 - G0022" [label="mitre-enterprise-attack-intrusion-set\nAPT3 - G0022",shape=octagon,style=filled,color=indianred1];"mitre-enterprise-attack-intrusion-set=APT3 - G0022" -> "threat-actor=UPS" [label="similar",dir="both"];"mitre-enterprise-attack-intrusion-set=APT3 - G0022" -> "mitre-enterprise-attack-malware=PlugX - S0013" [label="uses",];"mitre-enterprise-attack-malware=PlugX - S0013" [label="mitre-enterprise-attack-malware\nPlugX - S0013",shape=box,style=filled,color=deepskyblue];"mitre-enterprise-attack-malware=PlugX - S0013" -> "rat=PlugX" [label="similar",dir="both"];"mitre-enterprise-attack-malware=PlugX - S0013" -> "tool=PlugX" [label="similar",dir="both"];"mitre-enterprise-attack-malware=PlugX - S0013" -> "malpedia=PlugX" [label="similar",dir="both"];"mitre-enterprise-attack-malware=PlugX - S0013" -> "mitre-enterprise-attack-attack-pattern=Query Registry - T1012" [label="uses",];"threat-actor=UPS" [label="threat-actor\nUPS",shape=octagon,style=filled,color=indianred1];"rat=PlugX" [label="rat\nPlugX",shape=box,style=filled,color=deepskyblue];"tool=PlugX" [label="tool\nPlugX",shape=box,style=filled,color=deepskyblue];}