Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2022 16:19
Static task
static1
Behavioral task
behavioral1
Sample
2ea8920bf40d1f6d3822b08f2363b69001e48719551f19993cbaa11165fc4b4a.dll
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2ea8920bf40d1f6d3822b08f2363b69001e48719551f19993cbaa11165fc4b4a.dll
Resource
win10v2004-20220812-en
General
-
Target
2ea8920bf40d1f6d3822b08f2363b69001e48719551f19993cbaa11165fc4b4a.dll
-
Size
72KB
-
MD5
9d077ecbe40bbea4490ec87ab1279d80
-
SHA1
5b6280a660d0143f90e73fdcd3f88618ea1ae17a
-
SHA256
2ea8920bf40d1f6d3822b08f2363b69001e48719551f19993cbaa11165fc4b4a
-
SHA512
33640f89841f5a5869ee95c8e776d9f61f51f21c25fb45c66f4b39c72c69f87ff681e26d379ceec560adf6735d54ba8830c6c2ea908975790e634b986dc1062d
-
SSDEEP
1536:ymv6BS7LL1w+o9yHSmGhbw9QDyJYzC7gtop0Z:yVBon1wJyHS04RzsKAE
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List hrl8590.tmp Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile hrl8590.tmp Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications hrl8590.tmp Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\hrl8590.tmp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hrl8590.tmp:*:enabled:@shell32.dll,-1" hrl8590.tmp -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\DRIVERS\ETC\HOSTS hrl8590.tmp -
Executes dropped EXE 2 IoCs
pid Process 4948 hrl8590.tmp 4844 jolboo.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\jolboo.exe hrl8590.tmp File opened for modification C:\Windows\SysWOW64\jolboo.exe hrl8590.tmp -
Program crash 1 IoCs
pid pid_target Process procid_target 4296 4844 WerFault.exe 83 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4948 hrl8590.tmp 4948 hrl8590.tmp 4844 jolboo.exe 4844 jolboo.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp 4948 hrl8590.tmp -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4948 hrl8590.tmp Token: SeDebugPrivilege 4844 jolboo.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2548 wrote to memory of 4968 2548 rundll32.exe 81 PID 2548 wrote to memory of 4968 2548 rundll32.exe 81 PID 2548 wrote to memory of 4968 2548 rundll32.exe 81 PID 4968 wrote to memory of 4948 4968 rundll32.exe 82 PID 4968 wrote to memory of 4948 4968 rundll32.exe 82 PID 4968 wrote to memory of 4948 4968 rundll32.exe 82 PID 4948 wrote to memory of 600 4948 hrl8590.tmp 6 PID 4948 wrote to memory of 600 4948 hrl8590.tmp 6 PID 4948 wrote to memory of 600 4948 hrl8590.tmp 6 PID 4948 wrote to memory of 600 4948 hrl8590.tmp 6 PID 4948 wrote to memory of 600 4948 hrl8590.tmp 6 PID 4948 wrote to memory of 600 4948 hrl8590.tmp 6 PID 4948 wrote to memory of 656 4948 hrl8590.tmp 4 PID 4948 wrote to memory of 656 4948 hrl8590.tmp 4 PID 4948 wrote to memory of 656 4948 hrl8590.tmp 4 PID 4948 wrote to memory of 656 4948 hrl8590.tmp 4 PID 4948 wrote to memory of 656 4948 hrl8590.tmp 4 PID 4948 wrote to memory of 656 4948 hrl8590.tmp 4 PID 4948 wrote to memory of 760 4948 hrl8590.tmp 8 PID 4948 wrote to memory of 760 4948 hrl8590.tmp 8 PID 4948 wrote to memory of 760 4948 hrl8590.tmp 8 PID 4948 wrote to memory of 760 4948 hrl8590.tmp 8 PID 4948 wrote to memory of 760 4948 hrl8590.tmp 8 PID 4948 wrote to memory of 760 4948 hrl8590.tmp 8 PID 4948 wrote to memory of 764 4948 hrl8590.tmp 15 PID 4948 wrote to memory of 764 4948 hrl8590.tmp 15 PID 4948 wrote to memory of 764 4948 hrl8590.tmp 15 PID 4948 wrote to memory of 764 4948 hrl8590.tmp 15 PID 4948 wrote to memory of 764 4948 hrl8590.tmp 15 PID 4948 wrote to memory of 764 4948 hrl8590.tmp 15 PID 4948 wrote to memory of 776 4948 hrl8590.tmp 14 PID 4948 wrote to memory of 776 4948 hrl8590.tmp 14 PID 4948 wrote to memory of 776 4948 hrl8590.tmp 14 PID 4948 wrote to memory of 776 4948 hrl8590.tmp 14 PID 4948 wrote to memory of 776 4948 hrl8590.tmp 14 PID 4948 wrote to memory of 776 4948 hrl8590.tmp 14 PID 4948 wrote to memory of 896 4948 hrl8590.tmp 13 PID 4948 wrote to memory of 896 4948 hrl8590.tmp 13 PID 4948 wrote to memory of 896 4948 hrl8590.tmp 13 PID 4948 wrote to memory of 896 4948 hrl8590.tmp 13 PID 4948 wrote to memory of 896 4948 hrl8590.tmp 13 PID 4948 wrote to memory of 896 4948 hrl8590.tmp 13 PID 4948 wrote to memory of 944 4948 hrl8590.tmp 12 PID 4948 wrote to memory of 944 4948 hrl8590.tmp 12 PID 4948 wrote to memory of 944 4948 hrl8590.tmp 12 PID 4948 wrote to memory of 944 4948 hrl8590.tmp 12 PID 4948 wrote to memory of 944 4948 hrl8590.tmp 12 PID 4948 wrote to memory of 944 4948 hrl8590.tmp 12 PID 4948 wrote to memory of 1008 4948 hrl8590.tmp 11 PID 4948 wrote to memory of 1008 4948 hrl8590.tmp 11 PID 4948 wrote to memory of 1008 4948 hrl8590.tmp 11 PID 4948 wrote to memory of 1008 4948 hrl8590.tmp 11 PID 4948 wrote to memory of 1008 4948 hrl8590.tmp 11 PID 4948 wrote to memory of 1008 4948 hrl8590.tmp 11 PID 4948 wrote to memory of 500 4948 hrl8590.tmp 10 PID 4948 wrote to memory of 500 4948 hrl8590.tmp 10 PID 4948 wrote to memory of 500 4948 hrl8590.tmp 10 PID 4948 wrote to memory of 500 4948 hrl8590.tmp 10 PID 4948 wrote to memory of 500 4948 hrl8590.tmp 10 PID 4948 wrote to memory of 500 4948 hrl8590.tmp 10 PID 4948 wrote to memory of 716 4948 hrl8590.tmp 9 PID 4948 wrote to memory of 716 4948 hrl8590.tmp 9 PID 4948 wrote to memory of 716 4948 hrl8590.tmp 9 PID 4948 wrote to memory of 716 4948 hrl8590.tmp 9
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:656
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:600
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:760
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1008
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:716
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:896
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:776
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3392
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3328
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4664
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe2⤵PID:4700
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca2⤵PID:1968
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:1784
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:4388
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3676
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:3492
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3236
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s W32Time1⤵PID:2972
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:64
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4844 -ip 48442⤵PID:3440
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵PID:4792
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:2368
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3300
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:728
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:756
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3060
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2ea8920bf40d1f6d3822b08f2363b69001e48719551f19993cbaa11165fc4b4a.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2ea8920bf40d1f6d3822b08f2363b69001e48719551f19993cbaa11165fc4b4a.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Users\Admin\AppData\Local\Temp\hrl8590.tmpC:\Users\Admin\AppData\Local\Temp\hrl8590.tmp4⤵
- Modifies firewall policy service
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4948
-
-
-
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2604
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2588
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2576
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2564
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2504
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2460
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2444
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2324
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2312
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2148
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2112
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:1260
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1620
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2004
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1920
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1892
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1792
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1752
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s FontCache1⤵PID:1668
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1656
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1592
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1392
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1308
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1300
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1196
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1092
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1080
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1072
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:640
-
C:\Windows\SysWOW64\jolboo.exeC:\Windows\SysWOW64\jolboo.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4844 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4844 -s 3962⤵
- Program crash
PID:4296
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD53d132a999ebf1affd177c37172d6cf0f
SHA1e969549d7e5f4e92e1e54e625f2c3f8d8d468a4d
SHA2561f090a24fddc24cf9f5125bba3c818cef17298bc734bc53cb4425bd5021b0bcc
SHA512d4711f46dec542ae7567c2397ea861faba8e2457373bc3ec339c8ab2566e3fce10708d9ca95a25a5040aa10fdcecbe207e473998f216a23f46f833da326faeb5
-
Filesize
65KB
MD53d132a999ebf1affd177c37172d6cf0f
SHA1e969549d7e5f4e92e1e54e625f2c3f8d8d468a4d
SHA2561f090a24fddc24cf9f5125bba3c818cef17298bc734bc53cb4425bd5021b0bcc
SHA512d4711f46dec542ae7567c2397ea861faba8e2457373bc3ec339c8ab2566e3fce10708d9ca95a25a5040aa10fdcecbe207e473998f216a23f46f833da326faeb5
-
Filesize
65KB
MD53d132a999ebf1affd177c37172d6cf0f
SHA1e969549d7e5f4e92e1e54e625f2c3f8d8d468a4d
SHA2561f090a24fddc24cf9f5125bba3c818cef17298bc734bc53cb4425bd5021b0bcc
SHA512d4711f46dec542ae7567c2397ea861faba8e2457373bc3ec339c8ab2566e3fce10708d9ca95a25a5040aa10fdcecbe207e473998f216a23f46f833da326faeb5
-
Filesize
65KB
MD53d132a999ebf1affd177c37172d6cf0f
SHA1e969549d7e5f4e92e1e54e625f2c3f8d8d468a4d
SHA2561f090a24fddc24cf9f5125bba3c818cef17298bc734bc53cb4425bd5021b0bcc
SHA512d4711f46dec542ae7567c2397ea861faba8e2457373bc3ec339c8ab2566e3fce10708d9ca95a25a5040aa10fdcecbe207e473998f216a23f46f833da326faeb5