digraph { concentrate=true;overlap=scale;"tool=Derusbi" [label="tool\nDerusbi",shape=box,style=filled,color=deepskyblue];"tool=Derusbi" -> "mitre-enterprise-attack-malware=Derusbi - S0021" [label="similar",dir="both"];"tool=Derusbi" -> "malpedia=Derusbi (Windows)" [label="similar",dir="both"];"mitre-enterprise-attack-malware=Derusbi - S0021" [label="mitre-enterprise-attack-malware\nDerusbi - S0021",shape=box,style=filled,color=deepskyblue];"mitre-enterprise-attack-malware=Derusbi - S0021" -> "mitre-enterprise-attack-attack-pattern=Process Discovery - T1057" [label="uses",];}