misp-website/static/graphs/c6472ae1-c6ad-4cf1-8d6e-8c9...

3 lines
1.2 KiB
Plaintext

digraph {
concentrate=true;overlap=scale;"threat-actor=TA459" [label="threat-actor\nTA459",shape=octagon,style=filled,color=indianred1];"threat-actor=TA459" -> "mitre-enterprise-attack-intrusion-set=TA459 - G0062" [label="similar",dir="both"];"mitre-enterprise-attack-intrusion-set=TA459 - G0062" [label="mitre-enterprise-attack-intrusion-set\nTA459 - G0062",shape=octagon,style=filled,color=indianred1];"mitre-enterprise-attack-intrusion-set=TA459 - G0062" -> "mitre-enterprise-attack-malware=PlugX - S0013" [label="uses",];"mitre-enterprise-attack-malware=PlugX - S0013" [label="mitre-enterprise-attack-malware\nPlugX - S0013",shape=box,style=filled,color=deepskyblue];"mitre-enterprise-attack-malware=PlugX - S0013" -> "rat=PlugX" [label="similar",dir="both"];"mitre-enterprise-attack-malware=PlugX - S0013" -> "tool=PlugX" [label="similar",dir="both"];"mitre-enterprise-attack-malware=PlugX - S0013" -> "malpedia=PlugX" [label="similar",dir="both"];"mitre-enterprise-attack-malware=PlugX - S0013" -> "mitre-enterprise-attack-attack-pattern=Query Registry - T1012" [label="uses",];"rat=PlugX" [label="rat\nPlugX",shape=box,style=filled,color=deepskyblue];"tool=PlugX" [label="tool\nPlugX",shape=box,style=filled,color=deepskyblue];}