Report Overview

  1. Visited public
    2025-06-09 20:56:37
  2. URL

    logsauths.burguero.mobi/bc11b7f55c254357b0cf556b53dc6584/

  3. Finishing URL

    logsauthsconfidential.obulea.biz/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2F996cbe1db9da4c67937c7f2096539c09.obulea.biz%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2F996cbe1db9da4c67937c7f2096539c09.obulea.biz%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638850993707267273.YzdjNDI5MTgtMzg2Ny00NjhiLThjYzUtZTIyNDNjZjEwYzdlYmY1ZDAyM2ItYWJlOS00NzgzLThmZDMtNzZiNmE0NTA3ZDFl&ui_locales=en-US&mkt=en-US&client-request-id=2fa1324b-eab3-4501-bf29-20b234c23b91&state=x8ZgRUOxXJrnuf9QPNOvP7JvxP-trzuor6FwkP8RpJFyL0rLZ6meelDf9R_JVJKokHxMNwiD4nLhnDOFv0gEEw_ML03SpTWokYEStU8AP3x0E-oM8ORpGQRGX5UXVKIdPByfOev7nSg08GP34GIKiEYQaF2mCJUQh8WEAFInvb24W-ZDhnf15VEabyfPAyHxttVegH06D3CNdNCfbYgIId4pfIdkn7F7qJ-QAxncIED0xb2KKXhUas037bOihp9vzxzjSJ1_4YLneDvZz1cEBA&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0

  4. IP / ASN
    172.237.159.174

    #20940 Akamai International B.V.

    Title
    Sign in to your account
  5. Phishing - Microsoft

    Phishing - Microsoft Outlook

Detections
urlquery
7
Network Intrusion Detection
0
Threat Detection Systems
0

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
logsauths.burguero.mobiunknown2025-06-042025-06-052025-06-05
bad0ae9d15a046a4b5a6133efbcf056d.obulea.bizunknown2025-06-042025-06-092025-06-09
22122e7ecd8141bb9c96949de881d460.obulea.bizunknown2025-06-042025-06-092025-06-09
logsauthsconfidential.obulea.bizunknown2025-06-042025-06-052025-06-05
f917188399404dadabd06d7a3128a33d.obulea.bizunknownunknownNo dataNo data
996cbe1db9da4c67937c7f2096539c09.obulea.bizunknown2025-06-042025-06-092025-06-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


JavaScript (193)

HTTP Transactions (21)

URLIPResponseSize
GET logsauths.burguero.mobi/bc11b7f55c254357b0cf556b53dc6584/
172.237.159.174200 OK428 kB
GET bad0ae9d15a046a4b5a6133efbcf056d.obulea.biz/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
172.237.159.174200 OK113 kB
GET bad0ae9d15a046a4b5a6133efbcf056d.obulea.biz/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
172.237.159.174200 OK3.6 kB
GET 22122e7ecd8141bb9c96949de881d460.obulea.biz/Me.htm?v=3
172.237.159.174200 OK3.7 kB
GET logsauthsconfidential.obulea.biz/?rsJ4au=709bf5882731413ab557cea77560d28d
172.237.159.174302 Found255 kB
GET logsauthsconfidential.obulea.biz/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2F996cbe1db9da4c67937c7f2096539c09.obulea.biz%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2F996cbe1db9da4c67937c7f2096539c09.obulea.biz%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638850993707267273.YzdjNDI5MTgtMzg2Ny00NjhiLThjYzUtZTIyNDNjZjEwYzdlYmY1ZDAyM2ItYWJlOS00NzgzLThmZDMtNzZiNmE0NTA3ZDFl&ui_locales=en-US&mkt=en-US&client-request-id=2fa1324b-eab3-4501-bf29-20b234c23b91&state=x8ZgRUOxXJrnuf9QPNOvP7JvxP-trzuor6FwkP8RpJFyL0rLZ6meelDf9R_JVJKokHxMNwiD4nLhnDOFv0gEEw_ML03SpTWokYEStU8AP3x0E-oM8ORpGQRGX5UXVKIdPByfOev7nSg08GP34GIKiEYQaF2mCJUQh8WEAFInvb24W-ZDhnf15VEabyfPAyHxttVegH06D3CNdNCfbYgIId4pfIdkn7F7qJ-QAxncIED0xb2KKXhUas037bOihp9vzxzjSJ1_4YLneDvZz1cEBA&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0
172.237.159.174200 OK255 kB
GET bad0ae9d15a046a4b5a6133efbcf056d.obulea.biz/shared/1.0/content/js/ConvergedLogin_PCore_k4QdCmHtAxG2-1HsSIy8zw2.js
172.237.159.174200 OK459 kB
GET bad0ae9d15a046a4b5a6133efbcf056d.obulea.biz/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_41f36656d3c0bb04c90c.js
172.237.159.174200 OK407 kB
GET wss://logsauthsconfidential.obulea.biz/709bf5882731413ab557cea77560d28d/
172.237.159.174101 Switching Protocols0 B
GET bad0ae9d15a046a4b5a6133efbcf056d.obulea.biz/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
172.237.159.174200 OK2.7 kB
GET bad0ae9d15a046a4b5a6133efbcf056d.obulea.biz/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
172.237.159.174200 OK1.9 kB
POST logsauths.burguero.mobi/bc11b7f55c254357b0cf556b53dc6584/
172.237.159.174302 Found255 kB
GET bad0ae9d15a046a4b5a6133efbcf056d.obulea.biz/shared/1.0/content/js/oneDs_486f0cce3c3db211da28.js
172.237.159.174200 OK190 kB
GET bad0ae9d15a046a4b5a6133efbcf056d.obulea.biz/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
172.237.159.174200 OK3.7 kB
GET bad0ae9d15a046a4b5a6133efbcf056d.obulea.biz/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
172.237.159.174200 OK1.6 kB
POST f917188399404dadabd06d7a3128a33d.obulea.biz/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
172.237.159.174200 OK153 B
GET 996cbe1db9da4c67937c7f2096539c09.obulea.biz/login
172.237.159.174302 Found255 kB
GET bad0ae9d15a046a4b5a6133efbcf056d.obulea.biz/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_l8i1wwom7wbodda4l9b6dw2.js
172.237.159.174200 OK59 kB
GET bad0ae9d15a046a4b5a6133efbcf056d.obulea.biz/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_268b957e4bf672b8fe6b.js
172.237.159.174200 OK16 kB
GET bad0ae9d15a046a4b5a6133efbcf056d.obulea.biz/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4f75990aeef30238698e.js
172.237.159.174200 OK114 kB
OPTIONS f917188399404dadabd06d7a3128a33d.obulea.biz/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
172.237.159.174200 OK0 B