digraph { concentrate=true;overlap=scale;"tool=USBStealer" [label="tool\nUSBStealer",shape=box,style=filled,color=deepskyblue];"tool=USBStealer" -> "mitre-enterprise-attack-malware=USBStealer - S0136" [label="similar",dir="both"];"mitre-enterprise-attack-malware=USBStealer - S0136" [label="mitre-enterprise-attack-malware\nUSBStealer - S0136",shape=box,style=filled,color=deepskyblue];"mitre-enterprise-attack-malware=USBStealer - S0136" -> "mitre-enterprise-attack-attack-pattern=File and Directory Discovery - T1083" [label="uses",];}