View on GitHub

DNSViz: A DNS visualization tool

malwareinvestigator.gov

Updated: 2021-11-19 00:06:44 UTC (889 days ago) Update now
« Previous analysis | Next analysis »
DNS Server Responses

Responses for malwareinvestigator.gov/DS

NameTTLTypeDataStatusReturned by
a.gov-servers.net. (69.36.157.30)a.gov-servers.net. (2001:500:4431::2:30)b.gov-servers.net. (209.112.123.30)b.gov-servers.net. (2620:74:27::2:30)c.gov-servers.net. (69.36.153.30)c.gov-servers.net. (2620:74:28::2:30)d.gov-servers.net. (81.19.194.30)d.gov-servers.net. (2620:74:29::2:30)
malwareinvestigator.gov3600DS
24998 13 1 70118d6075e6aed6a1d91c056265623f53601f9d
24998 13 2 ffa20325ea0552e45d6861439bf7d6f0b318333d82d53ee3cd7b038fd689920d
OKYYYYYYYY
3600RRSIG
DS 8 2 3600 20211125181309 20211118181309 6229 gov. Zt9o2xrRpkmca6uWzvNKybRYryRITAiE 7dRWlJbXsl/8h5BrQrwYy030rHSQnBZq M0sRVb0rwx5f/3k+8ihUKEJT/osQVhnt sym6K1X942iUClDapDO+toCFh0bBWD0h ruV1j331AuwUMgvftn9L+L1uYxP1DgG1 WKKGeZ+q6w6mCVfLGghQqp4CF8oLTU18 PxrzJCYQ4AphPAnr6Oy61A==
VALIDYYYYYYYY
RR count (Answer/Authority/Additional)OK3/0/13/0/13/0/13/0/13/0/13/0/13/0/13/0/1
Response size (bytes)OK344344344344344344344344
Response time (ms)OK1415217252689

Responses for malwareinvestigator.gov/DNSKEY

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns1.malwareinvestigator.gov. (34.205.254.106)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns2.malwareinvestigator.gov. (54.174.183.45)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
malwareinvestigator.gov86400DNSKEY
256 3 13 538A0nQh8ReFIIVIzIi9PQbNlyMjt/bX e5ERQV5v4TgLfQ+hdir5Gv/VZm/8IqeV HhDJgQJGKgkx4it7vMWW3w== ; key tag = 50183
257 3 13 /9GVxO8UJBqtj+KM5KvzH6c6Hki2ukEy xxrV0opB21GFIcs+P8KmbRmoAcZ/Dcmq 7pKL19QcKBECDt3XmXgCTA== ; key tag = 24998
OKYYYYYYYY
86400RRSIG
DNSKEY 13 2 86400 20211202045835 20211118035835 50183 malwareinvestigator.gov. YXY3POwnghxHaNn925JCmzppGx9VOr9U l0jflVp/XIA4UJc36+6v/8IwJhbyNp0v uLdocJijxRWts/A4WcbLtA==
VALIDYYYYYYYY
86400RRSIG
DNSKEY 13 2 86400 20211202045835 20211118035835 24998 malwareinvestigator.gov. JYHlVWQ3RMIY4IAE9a3fEwguAHtuhtnE PHGd0TTmC/r0S7qDHahLSWcLAKaKRtL0 K1mPoZcPg3sao2kHnrcUdQ==
VALIDYYYYYYYY
RR count (Answer/Authority/Additional)OK4/0/14/0/14/0/14/0/14/0/14/0/14/0/14/0/1
Response size (bytes)OK478478478478478478478478
Response time (ms)OK282280280278275269277276

Responses for malwareinvestigator.gov/NS

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns1.malwareinvestigator.gov. (34.205.254.106)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns2.malwareinvestigator.gov. (54.174.183.45)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
malwareinvestigator.gov86400NS
ns1.malwareinvestigator.gov.
ns2.malwareinvestigator.gov.
ns3.malwareinvestigator.gov.
ns4.malwareinvestigator.gov.
OKYYYYYYYY
86400RRSIG
NS 13 2 86400 20211202045835 20211118035835 50183 malwareinvestigator.gov. GQV1lBvJAT5jYv1LfOVHsinzATNd8DSw moAnTYIXemS2g+9S4yFFBO3p+frurztR O+paOeGCGHCmAgqVqY6gpg==
VALIDYYYYYYYY
RR count (Answer/Authority/Additional)OK5/0/175/0/175/0/175/0/175/0/175/0/175/0/175/0/17
Response size (bytes)OK13991399139913991399139913991399
Response time (ms)OK10298757487669591

Responses for malwareinvestigator.gov/SOA

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns1.malwareinvestigator.gov. (34.205.254.106)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns2.malwareinvestigator.gov. (54.174.183.45)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
malwareinvestigator.gov86400SOA
ns1.malwareinvestigator.gov. admin.malwareinvestigator.gov. 2021111701 14400 3600 1209600 3600
OKYYYYYYYY
86400RRSIG
SOA 13 2 86400 20211202045835 20211118035835 50183 malwareinvestigator.gov. pbvp4Q0ahG1ALo9Vi7TIOEseVw4M3kR6 N6P1nAcQoRk00ec6yAcxBF8WMAho4MkP TkcPCxaGj2OcDuZY9aCtUw==
VALIDYYYYYYYY
RR count (Answer/Authority/Additional)OK2/5/172/5/172/5/172/5/172/5/172/5/172/5/172/5/17
Response size (bytes)OK15601560156015601560156015601560
Response time (ms)OK263259259254239234248242

Responses for malwareinvestigator.gov/NSEC3PARAM

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns1.malwareinvestigator.gov. (34.205.254.106)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns2.malwareinvestigator.gov. (54.174.183.45)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
malwareinvestigator.gov0NSEC3PARAM
1 0 10 609c94bf7686d4f1
OKYYYYYYYY
0RRSIG
NSEC3PARAM 13 2 0 20211202045835 20211118035835 50183 malwareinvestigator.gov. XoglhTZ8wAqPodUmjQP3WmUMCl+xUfCq xhq5D6qNrflXCFBoTMxvrZ6ykF8LkIp4 5Cw/6+KStti1mP+xv1in1g==
VALIDYYYYYYYY
RR count (Answer/Authority/Additional)OK2/5/172/5/172/5/172/5/172/5/172/5/172/5/172/5/17
Response size (bytes)OK15431543154315431543154315431543
Response time (ms)OK173169163155147143155151

Responses for malwareinvestigator.gov/AAAA

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns1.malwareinvestigator.gov. (34.205.254.106)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns2.malwareinvestigator.gov. (54.174.183.45)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
malwareinvestigator.gov86400AAAA
2600:9000:20ed:1800:b:8c25:3ac0:93a1
2600:9000:20ed:4200:b:8c25:3ac0:93a1
2600:9000:20ed:5c00:b:8c25:3ac0:93a1
2600:9000:20ed:c600:b:8c25:3ac0:93a1
OKYYYYYYYY
86400RRSIG
AAAA 13 2 86400 20211202045835 20211118035835 50183 malwareinvestigator.gov. cg3n8yH9B7k2V/DpQnN6KeGsPr82sagp yJFx/APw7hVOtn5A9VUPntnFwxOvSBYy uxxu9EZglgv7uaMa3hfTFQ==
VALIDYYYYYYYY
RR count (Answer/Authority/Additional)OK5/5/175/5/175/5/175/5/175/5/175/5/175/5/175/5/17
Response size (bytes)OK16301630163016301630163016301630
Response time (ms)OK214213207202184178196190

Responses for malwareinvestigator.gov/TXT

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns1.malwareinvestigator.gov. (34.205.254.106)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns2.malwareinvestigator.gov. (54.174.183.45)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
malwareinvestigator.gov86400TXT
"v=spf1 include:amazonses.com -all"
OKYYYYYYYY
86400RRSIG
TXT 13 2 86400 20211202045835 20211118035835 50183 malwareinvestigator.gov. xj3C/PBqJrWr311wTeUOIrfzle7hKUTf wTYr3P9M9TKE2ov38BZE6zCUHgCjf+jk eg/qw1pqL/34siyQr5nKdQ==
VALIDYYYYYYYY
RR count (Answer/Authority/Additional)OK2/5/172/5/172/5/172/5/172/5/172/5/172/5/172/5/17
Response size (bytes)OK15641564156415641564156415641564
Response time (ms)OK1141101069789859793

Responses for malwareinvestigator.gov/A

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns1.malwareinvestigator.gov. (34.205.254.106)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns2.malwareinvestigator.gov. (54.174.183.45)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
malwareinvestigator.gov86400A
99.84.216.7
99.84.216.37
99.84.216.96
99.84.216.123
OKYYYYYYYY
86400RRSIG
A 13 2 86400 20211202045835 20211118035835 50183 malwareinvestigator.gov. r3gDGmAMyf9Q1dPwPaVLafBWhZlaIvbD R067fqP1iewySPoXkkMkkQP4uOnaN8CW pfszj7u3o3STDubAZvUePg==
VALIDYYYYYYYY
RR count (Answer/Authority/Additional)OK5/5/175/5/175/5/175/5/175/5/175/5/175/5/175/5/17
Response size (bytes)OK15821582158215821582158215821582
Response time (ms)OK9484666677778977

Responses for b87snw0vpi.malwareinvestigator.gov/A

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns1.malwareinvestigator.gov. (34.205.254.106)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns2.malwareinvestigator.gov. (54.174.183.45)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
RR count (Answer/Authority/Additional)OK0/8/10/8/10/8/10/8/10/8/10/8/10/8/10/8/1
Response size (bytes)OK878878878878878878878878
Response time (ms)OK293291291291285283288288

Responses for malwareinvestigator.gov/NS

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns1.malwareinvestigator.gov. (34.205.254.106)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns2.malwareinvestigator.gov. (54.174.183.45)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
malwareinvestigator.gov86400NS
ns1.malwareinvestigator.gov.
ns2.malwareinvestigator.gov.
ns3.malwareinvestigator.gov.
ns4.malwareinvestigator.gov.
OKYYYYYYYY
86400RRSIG
NS 13 2 86400 20211202045835 20211118035835 50183 malwareinvestigator.gov. GQV1lBvJAT5jYv1LfOVHsinzATNd8DSw moAnTYIXemS2g+9S4yFFBO3p+frurztR O+paOeGCGHCmAgqVqY6gpg==
VALIDYYYYYYYY
RR count (Answer/Authority/Additional)OK5/0/175/0/175/0/175/0/175/0/175/0/175/0/175/0/17
Response size (bytes)OK13991399139913991399139913991399
Response time (ms)OK10298757487669591

Responses for malwareinvestigator.gov/MX

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns1.malwareinvestigator.gov. (34.205.254.106)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns2.malwareinvestigator.gov. (54.174.183.45)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
RR count (Answer/Authority/Additional)OK0/4/10/4/10/4/10/4/10/4/10/4/10/4/10/4/1
Response size (bytes)OK455455455455455455455455
Response time (ms)OK361360359358355353357356

Responses for malwareinvestigator.gov/CNAME

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns1.malwareinvestigator.gov. (34.205.254.106)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns2.malwareinvestigator.gov. (54.174.183.45)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
RR count (Answer/Authority/Additional)OK0/4/10/4/10/4/10/4/10/4/10/4/10/4/10/4/1
Response size (bytes)OK455455455455455455455455
Response time (ms)OK352351350349346343348347