digraph { concentrate=true;overlap=scale;"mitre-enterprise-attack-malware=PowerDuke - S0139" [label="mitre-enterprise-attack-malware\nPowerDuke - S0139",shape=box,style=filled,color=deepskyblue];"mitre-enterprise-attack-malware=PowerDuke - S0139" -> "malpedia=PowerDuke" [label="similar",dir="both"];"mitre-enterprise-attack-malware=PowerDuke - S0139" -> "mitre-enterprise-attack-attack-pattern=File Deletion - T1107" [label="uses",];}