Analysis
-
max time kernel
150s -
max time network
186s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:34
Static task
static1
Behavioral task
behavioral1
Sample
03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe
Resource
win10v2004-20220812-en
General
-
Target
03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe
-
Size
602KB
-
MD5
c4977ea4495336e28cb3c92d27bb435e
-
SHA1
c95946a2b837f1ea014934c0eb6798b413d7b936
-
SHA256
03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c
-
SHA512
35d071185871071e9500c8ec094e62211a3d00eebdde4ed709bc1158f759053973a7b2fbe4c5ce2cc86cbb21f73edc3add1ecfcd62c682782b3b0ed43d4f6c83
-
SSDEEP
12288:SIny5DYTkItONDvuCJPlltkvZYuueQG86UNrg38eG3:UUTkGO52CJt8vZeL16UNrK8eM
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
Processes:
03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exedescription ioc process File created C:\Windows\system32\drivers\nethfdrv.sys 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe -
Executes dropped EXE 5 IoCs
Processes:
installd.exenethtsrv.exenetupdsrv.exenethtsrv.exenetupdsrv.exepid process 3964 installd.exe 3584 nethtsrv.exe 4680 netupdsrv.exe 4616 nethtsrv.exe 2936 netupdsrv.exe -
Loads dropped DLL 14 IoCs
Processes:
03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exeinstalld.exenethtsrv.exenethtsrv.exepid process 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe 3964 installd.exe 3584 nethtsrv.exe 3584 nethtsrv.exe 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe 4616 nethtsrv.exe 4616 nethtsrv.exe 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 5 IoCs
Processes:
03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exedescription ioc process File created C:\Windows\SysWOW64\hfnapi.dll 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe File created C:\Windows\SysWOW64\hfpapi.dll 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe File created C:\Windows\SysWOW64\installd.exe 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe File created C:\Windows\SysWOW64\nethtsrv.exe 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe File created C:\Windows\SysWOW64\netupdsrv.exe 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe -
Drops file in Program Files directory 3 IoCs
Processes:
03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exedescription ioc process File created C:\Program Files (x86)\Common Files\Config\ver.xml 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe File created C:\Program Files (x86)\Common Files\config\uninstinethnfd.exe 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe File created C:\Program Files (x86)\Common Files\Config\data.xml 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
nethtsrv.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections nethtsrv.exe -
Runs net.exe
-
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 644 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nethtsrv.exedescription pid process Token: SeDebugPrivilege 4616 nethtsrv.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exenet.exenet.exenet.exenet.exedescription pid process target process PID 868 wrote to memory of 3844 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe net.exe PID 868 wrote to memory of 3844 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe net.exe PID 868 wrote to memory of 3844 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe net.exe PID 3844 wrote to memory of 2492 3844 net.exe net1.exe PID 3844 wrote to memory of 2492 3844 net.exe net1.exe PID 3844 wrote to memory of 2492 3844 net.exe net1.exe PID 868 wrote to memory of 4656 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe net.exe PID 868 wrote to memory of 4656 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe net.exe PID 868 wrote to memory of 4656 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe net.exe PID 4656 wrote to memory of 2296 4656 net.exe net1.exe PID 4656 wrote to memory of 2296 4656 net.exe net1.exe PID 4656 wrote to memory of 2296 4656 net.exe net1.exe PID 868 wrote to memory of 3964 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe installd.exe PID 868 wrote to memory of 3964 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe installd.exe PID 868 wrote to memory of 3964 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe installd.exe PID 868 wrote to memory of 3584 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe nethtsrv.exe PID 868 wrote to memory of 3584 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe nethtsrv.exe PID 868 wrote to memory of 3584 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe nethtsrv.exe PID 868 wrote to memory of 4680 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe netupdsrv.exe PID 868 wrote to memory of 4680 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe netupdsrv.exe PID 868 wrote to memory of 4680 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe netupdsrv.exe PID 868 wrote to memory of 4260 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe net.exe PID 868 wrote to memory of 4260 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe net.exe PID 868 wrote to memory of 4260 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe net.exe PID 4260 wrote to memory of 1152 4260 net.exe net1.exe PID 4260 wrote to memory of 1152 4260 net.exe net1.exe PID 4260 wrote to memory of 1152 4260 net.exe net1.exe PID 868 wrote to memory of 2228 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe net.exe PID 868 wrote to memory of 2228 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe net.exe PID 868 wrote to memory of 2228 868 03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe net.exe PID 2228 wrote to memory of 4192 2228 net.exe net1.exe PID 2228 wrote to memory of 4192 2228 net.exe net1.exe PID 2228 wrote to memory of 4192 2228 net.exe net1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe"C:\Users\Admin\AppData\Local\Temp\03eae8b7cb683d602042501e3defc422f559de4888766d5b0ef4173e0867ab8c.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SysWOW64\net.exenet stop nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop nethttpservice3⤵PID:2492
-
C:\Windows\SysWOW64\net.exenet stop serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop serviceupdater3⤵PID:2296
-
C:\Windows\SysWOW64\installd.exe"C:\Windows\system32\installd.exe" nethfdrv2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3964 -
C:\Windows\SysWOW64\nethtsrv.exe"C:\Windows\system32\nethtsrv.exe" -nfdi2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3584 -
C:\Windows\SysWOW64\netupdsrv.exe"C:\Windows\system32\netupdsrv.exe" -nfdi2⤵
- Executes dropped EXE
PID:4680 -
C:\Windows\SysWOW64\net.exenet start nethttpservice2⤵
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start nethttpservice3⤵PID:1152
-
C:\Windows\SysWOW64\net.exenet start serviceupdater2⤵
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start serviceupdater3⤵PID:4192
-
C:\Windows\SysWOW64\nethtsrv.exeC:\Windows\SysWOW64\nethtsrv.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4616
-
C:\Windows\SysWOW64\netupdsrv.exeC:\Windows\SysWOW64\netupdsrv.exe1⤵
- Executes dropped EXE
PID:2936
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
6KB
MD5acc2b699edfea5bf5aae45aba3a41e96
SHA1d2accf4d494e43ceb2cff69abe4dd17147d29cc2
SHA256168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e
SHA512e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe
-
Filesize
106KB
MD5c3136f5852c730e09e68f9d6ed4e7804
SHA139c7c0398c2a8b8183f43a3516b3d63bf141c7b6
SHA256098434e04fef1ed9098f1e13b183c52b04683036900d3413252afaee52e3e518
SHA5122ecb3079fd326b07438823927495a5a14f6abbc52526990e7baffc51a8d7f66fed64f79c58a275ede533f6ac072d9d11cef640da4bfb9316be2a708aa18b4fe5
-
Filesize
106KB
MD5c3136f5852c730e09e68f9d6ed4e7804
SHA139c7c0398c2a8b8183f43a3516b3d63bf141c7b6
SHA256098434e04fef1ed9098f1e13b183c52b04683036900d3413252afaee52e3e518
SHA5122ecb3079fd326b07438823927495a5a14f6abbc52526990e7baffc51a8d7f66fed64f79c58a275ede533f6ac072d9d11cef640da4bfb9316be2a708aa18b4fe5
-
Filesize
106KB
MD5c3136f5852c730e09e68f9d6ed4e7804
SHA139c7c0398c2a8b8183f43a3516b3d63bf141c7b6
SHA256098434e04fef1ed9098f1e13b183c52b04683036900d3413252afaee52e3e518
SHA5122ecb3079fd326b07438823927495a5a14f6abbc52526990e7baffc51a8d7f66fed64f79c58a275ede533f6ac072d9d11cef640da4bfb9316be2a708aa18b4fe5
-
Filesize
106KB
MD5c3136f5852c730e09e68f9d6ed4e7804
SHA139c7c0398c2a8b8183f43a3516b3d63bf141c7b6
SHA256098434e04fef1ed9098f1e13b183c52b04683036900d3413252afaee52e3e518
SHA5122ecb3079fd326b07438823927495a5a14f6abbc52526990e7baffc51a8d7f66fed64f79c58a275ede533f6ac072d9d11cef640da4bfb9316be2a708aa18b4fe5
-
Filesize
244KB
MD50b76d55fdc43182936ca96f40cc45896
SHA176c3ede6a2f7d4764982b5be35e503722b8a85ab
SHA256522932636c67e8a06a638502f7eb0aaa138debd27913c359dfb9348e18e678ca
SHA51287d29cd2bd24fa54c1524d4084b817a024ca2543c322c44280605b7fdd7115a14175667afa5e7c3d504caa26f55f0ff63a042fb74a1361b0c40378b25301694f
-
Filesize
244KB
MD50b76d55fdc43182936ca96f40cc45896
SHA176c3ede6a2f7d4764982b5be35e503722b8a85ab
SHA256522932636c67e8a06a638502f7eb0aaa138debd27913c359dfb9348e18e678ca
SHA51287d29cd2bd24fa54c1524d4084b817a024ca2543c322c44280605b7fdd7115a14175667afa5e7c3d504caa26f55f0ff63a042fb74a1361b0c40378b25301694f
-
Filesize
244KB
MD50b76d55fdc43182936ca96f40cc45896
SHA176c3ede6a2f7d4764982b5be35e503722b8a85ab
SHA256522932636c67e8a06a638502f7eb0aaa138debd27913c359dfb9348e18e678ca
SHA51287d29cd2bd24fa54c1524d4084b817a024ca2543c322c44280605b7fdd7115a14175667afa5e7c3d504caa26f55f0ff63a042fb74a1361b0c40378b25301694f
-
Filesize
108KB
MD58d6a31226c2cc9b7e7a35e80c7d89e7b
SHA12aec51ff8b32b78db352620447027362cd898971
SHA2569b56bdd8b5f98a88e310eff4317de856184c913416de57d28a18b17941d899b2
SHA512c7f65b3a9e1c2bb442873a4db5d203d6645080372744d53f16744fe97dff367547d34ec297b48e0900d35317979c2f425b4716950904e840067a1bc62a859670
-
Filesize
108KB
MD58d6a31226c2cc9b7e7a35e80c7d89e7b
SHA12aec51ff8b32b78db352620447027362cd898971
SHA2569b56bdd8b5f98a88e310eff4317de856184c913416de57d28a18b17941d899b2
SHA512c7f65b3a9e1c2bb442873a4db5d203d6645080372744d53f16744fe97dff367547d34ec297b48e0900d35317979c2f425b4716950904e840067a1bc62a859670
-
Filesize
176KB
MD5676d7d3887f9bd7ef836e9c96db64747
SHA1b3b35445a898197c14a0d0f3bf142a4273953860
SHA2567f3cdff98412ab938d1c3b4ef6958d5e744deb1a700abade97e3539f93bec0f9
SHA512665c967e4065fc6e51d2dc13dde40edd82c9ec9ff0f74f73c9c7eea6e515fc0e1c4a565ef5eb5a466c7c1601fd142e35bfb7c5dcdf7269bb836a32122803eb09
-
Filesize
176KB
MD5676d7d3887f9bd7ef836e9c96db64747
SHA1b3b35445a898197c14a0d0f3bf142a4273953860
SHA2567f3cdff98412ab938d1c3b4ef6958d5e744deb1a700abade97e3539f93bec0f9
SHA512665c967e4065fc6e51d2dc13dde40edd82c9ec9ff0f74f73c9c7eea6e515fc0e1c4a565ef5eb5a466c7c1601fd142e35bfb7c5dcdf7269bb836a32122803eb09
-
Filesize
176KB
MD5676d7d3887f9bd7ef836e9c96db64747
SHA1b3b35445a898197c14a0d0f3bf142a4273953860
SHA2567f3cdff98412ab938d1c3b4ef6958d5e744deb1a700abade97e3539f93bec0f9
SHA512665c967e4065fc6e51d2dc13dde40edd82c9ec9ff0f74f73c9c7eea6e515fc0e1c4a565ef5eb5a466c7c1601fd142e35bfb7c5dcdf7269bb836a32122803eb09
-
Filesize
159KB
MD5871e16bb620c12ed6cde27697ab72ba6
SHA19fdabba225ed42ca34e753973f29cb62ec3b35c5
SHA256043baaf7b3b53ba706e7aa05050ed0a04a7f64a63a6d64fe45793997abc51df6
SHA5122c9e2216496f07aba5db9d360fbabd88e869851f66e0deb47bb12b3ed7047da66e6f5e56a0dc55ebaf07f9367e88b19468d54f11837ade051b171ed25f215bf6
-
Filesize
159KB
MD5871e16bb620c12ed6cde27697ab72ba6
SHA19fdabba225ed42ca34e753973f29cb62ec3b35c5
SHA256043baaf7b3b53ba706e7aa05050ed0a04a7f64a63a6d64fe45793997abc51df6
SHA5122c9e2216496f07aba5db9d360fbabd88e869851f66e0deb47bb12b3ed7047da66e6f5e56a0dc55ebaf07f9367e88b19468d54f11837ade051b171ed25f215bf6
-
Filesize
159KB
MD5871e16bb620c12ed6cde27697ab72ba6
SHA19fdabba225ed42ca34e753973f29cb62ec3b35c5
SHA256043baaf7b3b53ba706e7aa05050ed0a04a7f64a63a6d64fe45793997abc51df6
SHA5122c9e2216496f07aba5db9d360fbabd88e869851f66e0deb47bb12b3ed7047da66e6f5e56a0dc55ebaf07f9367e88b19468d54f11837ade051b171ed25f215bf6