misp-website/static/graphs/5ce5392a-3a6c-4e07-9df3-9b6...

3 lines
1.1 KiB
Plaintext

digraph {
concentrate=true;overlap=scale;"mitre-enterprise-attack-intrusion-set=Putter Panda - G0024" [label="mitre-enterprise-attack-intrusion-set\nPutter Panda - G0024",shape=octagon,style=filled,color=indianred1];"mitre-enterprise-attack-intrusion-set=Putter Panda - G0024" -> "threat-actor=Putter Panda" [label="similar",dir="both"];"mitre-enterprise-attack-intrusion-set=Putter Panda - G0024" -> "mitre-enterprise-attack-malware=3PARA RAT - S0066" [label="uses",];"mitre-enterprise-attack-malware=3PARA RAT - S0066" [label="mitre-enterprise-attack-malware\n3PARA RAT - S0066",shape=box,style=filled,color=deepskyblue];"mitre-enterprise-attack-malware=3PARA RAT - S0066" -> "rat=3PARA RAT" [label="similar",dir="both"];"mitre-enterprise-attack-malware=3PARA RAT - S0066" -> "mitre-enterprise-attack-attack-pattern=File and Directory Discovery - T1083" [label="uses",];"threat-actor=Putter Panda" [label="threat-actor\nPutter Panda",shape=octagon,style=filled,color=indianred1];"rat=3PARA RAT" [label="rat\n3PARA RAT",shape=box,style=filled,color=deepskyblue];}