View on GitHub

DNSViz: A DNS visualization tool

malwareinvestigator.gov

DNS Server Responses

Responses for malwareinvestigator.gov/DS

NameTTLTypeDataStatusReturned by
a.gov-servers.net. (69.36.157.30)a.gov-servers.net. (2001:500:4431::2:30)b.gov-servers.net. (209.112.123.30)b.gov-servers.net. (2620:74:27::2:30)c.gov-servers.net. (69.36.153.30)c.gov-servers.net. (2620:74:28::2:30)d.gov-servers.net. (81.19.194.30)d.gov-servers.net. (2620:74:29::2:30)
malwareinvestigator.gov3600DS
42555 13 1 5bb10e73a1b0b4a80a003bf5710b17f4b30688f6
42555 13 2 86d1ba14d70ef3ec607551b09cec6c433acaf3a46926a72b8ac025e757c9eda0
OKYYYYYYYY
3600RRSIG
DS 8 2 3600 20210621093024 20210614093024 48498 gov. IVXWYwjmAx2rTF/lZ04e6Hx9HCFJJnFD 0xMO0ltPdN4RmkJxDwBl5v83GNoD7gru pmrSMaE8YxkXfW5HMnjKsHUtCtn40x+g tA4XcMkVrTg67n3MhyTDjYRDKwybU08w S1dstFyEelvP+lA1WjzadLppBdRzHEzQ Gm8TLb6PYWGB+0SuSidap/7BgCJCoaL8 yjD77TLTHXCd7V98EObedw==
VALIDYYYYYYYY
RR count (Answer/Authority/Additional)OK3/0/13/0/13/0/13/0/13/0/13/0/13/0/13/0/1
Response size (bytes)OK344344344344344344344344
Response time (ms)OK3837333449513134

Responses for malwareinvestigator.gov/DNSKEY

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (34.205.254.106)ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns2.malwareinvestigator.gov. (54.174.183.45)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
malwareinvestigator.gov86400DNSKEY
256 3 13 i3/ZiYv75TuqQlWosKnp1aTyQNgQzHi4 aTfFRxR5Ku4td135cherCziS3BgSvf4O yZpsq64erNTuXNGqRmHNOA== ; key tag = 34004
257 3 13 F0/jokIhoG32t2hhBZdGJfBmBBzk/B7D +wdu3SFaTs0FEb2FjPtCGEC0KPbpnMay mRgD2dvttTmfGcYi5Muxow== ; key tag = 13342
OKYYYYYYYY
86400RRSIG
DNSKEY 13 2 86400 20210626064106 20210612054106 34004 malwareinvestigator.gov. UDNZtbYLlwc62/DhYHoW+XIoeQXYqlVD c/uYkRWzcxqeg651w9Yj9pJnwt1KWPli w4zy8Q0tyBm3lNL5Z9ff6Q==
VALIDYY
86400RRSIG
DNSKEY 13 2 86400 20210626064106 20210612054106 13342 malwareinvestigator.gov. QdLlz98R6vkW9SmHT6qbLoOJA55hTSzO v4fJS4lEA3JxC3pQyJBqltlpWwblEM3G NgWSn4Q3PcZyTC4vrpKrAw==
VALIDYY
86400RRSIG
DNSKEY 13 2 86400 20210627064106 20210613054106 34004 malwareinvestigator.gov. HH0190L4hYHlz/+G3CSQjUACb1/Lfl5I xTqqJ3oG1ruB1MypGB7bXabeyFnmiOF6 aBPwR36JIfRpSTkcyaN2wg==
VALIDYYYYYY
86400RRSIG
DNSKEY 13 2 86400 20210627064106 20210613054106 13342 malwareinvestigator.gov. 4YVvdoRgdIesFARtE3LWRwjpSl8oUFJ7 FhEnLGqLFFWAzux9PzvPb7i0dlZ2R6DX HcRrJ9mDb/cr/9VHvKeMiw==
VALIDYYYYYY
RR count (Answer/Authority/Additional)OK4/0/14/0/14/0/14/0/14/0/14/0/14/0/14/0/1
Response size (bytes)OK478478478478478478478478
Response time (ms)OK395442392393388386390389

Responses for malwareinvestigator.gov/NS

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (34.205.254.106)ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns2.malwareinvestigator.gov. (54.174.183.45)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
malwareinvestigator.gov86400NS
ns1.malwareinvestigator.gov.
ns2.malwareinvestigator.gov.
ns3.malwareinvestigator.gov.
ns4.malwareinvestigator.gov.
OKYYYYYYYY
86400RRSIG
NS 13 2 86400 20210627064106 20210613054106 34004 malwareinvestigator.gov. msHupongKNaNKuUg9Uynw69efqqTDYQt 5nJn6+uuqSwq9bXJwW7tiS5GWeDyh5aG y6GTrJgR2u/Ao1pJ+OAyRA==
VALIDYYYYYY
86400RRSIG
NS 13 2 86400 20210626064106 20210612054106 34004 malwareinvestigator.gov. wIUHUbhi2kc72x8d1/xpzzArAMBobIwg 0OTrSXrVRK3wXu4fWc2S30UBR7pL5jCS eNRf/gl2n3zR1H84x8DwtA==
VALIDYY
RR count (Answer/Authority/Additional)OK5/0/175/0/175/0/175/0/175/0/175/0/175/0/175/0/17
Response size (bytes)OK13991399139913991399139913991399
Response time (ms)OK97101669366818181

Responses for malwareinvestigator.gov/SOA

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (34.205.254.106)ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns2.malwareinvestigator.gov. (54.174.183.45)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
malwareinvestigator.gov86400SOA
ns1.malwareinvestigator.gov. admin.malwareinvestigator.gov. 2020030401 14400 3600 1209600 3600
OKYYYYYYYY
86400RRSIG
SOA 13 2 86400 20210626064106 20210612054106 34004 malwareinvestigator.gov. JPS3H6LH0EL1s+mB5h3LQs45yR/myQt0 qV7eO4GsJq+h2qHt6Dd2h/1bZs4vrBBt vIkNKUEm5whaH5576s0Tng==
VALIDYY
86400RRSIG
SOA 13 2 86400 20210627064106 20210613054106 34004 malwareinvestigator.gov. nX0HFy7ytMdRVm9skgD9aDSdM5Em8Sge xDTJnhFoAo+kapKVSZxr4zWFEMPjc7w+ A8bChrmifD8+KGV6bNKesw==
VALIDYYYYYY
RR count (Answer/Authority/Additional)OK2/5/172/5/172/5/172/5/172/5/172/5/172/5/172/5/17
Response size (bytes)OK15601560156015601560156015601560
Response time (ms)OK158162150154137131145141

Responses for malwareinvestigator.gov/AAAA

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (34.205.254.106)ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns2.malwareinvestigator.gov. (54.174.183.45)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
malwareinvestigator.gov86400AAAA
2600:9000:20ed:1800:b:8c25:3ac0:93a1
2600:9000:20ed:4200:b:8c25:3ac0:93a1
2600:9000:20ed:5c00:b:8c25:3ac0:93a1
2600:9000:20ed:c600:b:8c25:3ac0:93a1
OKYYYYYYYY
86400RRSIG
AAAA 13 2 86400 20210626064106 20210612054106 34004 malwareinvestigator.gov. QqHdliO511+h63PgnfbbfD7M+S5c35m8 aMluYC1wJmagmYhPBifDnZuQNUM58Qa5 hBpNiidyrttnhFuxpgRJew==
VALIDYY
86400RRSIG
AAAA 13 2 86400 20210627064106 20210613054106 34004 malwareinvestigator.gov. WGFh4ncHsKfX3xWHhtgxm7oSMbyA73+5 YpKkCdytP4nfn8PyNDeQ1ri/R4htCqx1 EYH1NZGYqd6I3vi8U0uxZA==
VALIDYYYYYY
RR count (Answer/Authority/Additional)OK5/5/175/5/175/5/175/5/175/5/175/5/175/5/175/5/17
Response size (bytes)OK16301630163016301630163016301630
Response time (ms)OK287301276287242221254254

Responses for malwareinvestigator.gov/TXT

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (34.205.254.106)ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns2.malwareinvestigator.gov. (54.174.183.45)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
malwareinvestigator.gov86400TXT
"v=spf1 include:amazonses.com -all"
OKYYYYYYYY
86400RRSIG
TXT 13 2 86400 20210626064106 20210612054106 34004 malwareinvestigator.gov. IUTUtz9I2BHvbwUZbSr9H3NKbwpWBMzB tOvN7u/ycBkkgVxIAncnn1hh5Ai7Gpo1 NQEhGr9oU7nmCOg9T+MFJw==
VALIDYY
86400RRSIG
TXT 13 2 86400 20210627064106 20210613054106 34004 malwareinvestigator.gov. WnrBZhOWt1b+9qWEPSOQUpIQ4aYfquCU tDbGp2PPRuccJN22vxuLj4GFvRjXgzwO gOvNe4PhmLpfvVfxYVnAvA==
VALIDYYYYYY
RR count (Answer/Authority/Additional)OK2/5/172/5/172/5/172/5/172/5/172/5/172/5/172/5/17
Response size (bytes)OK15641564156415641564156415641564
Response time (ms)OK121129117121109100104109

Responses for malwareinvestigator.gov/A

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (34.205.254.106)ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns2.malwareinvestigator.gov. (54.174.183.45)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
malwareinvestigator.gov86400A
99.84.216.7
99.84.216.37
99.84.216.96
99.84.216.123
OKYYYYYYYY
86400RRSIG
A 13 2 86400 20210626064106 20210612054106 34004 malwareinvestigator.gov. 4qQqNClw22g0UqVMpjkIdk1Rp2i6OHfa I7mA+GCi9YZq1alTBqwyuUJzPe8JNqch X5zYf2SDixaGAAgUBiAbBg==
VALIDYY
86400RRSIG
A 13 2 86400 20210627064106 20210613054106 34004 malwareinvestigator.gov. Ixtso/K66QmHp2jZCDtmP5TBmN23K9uE fPwwlipEw9OMSCu7ZVERJOPX4lL0QTct dX4FtTK20qWELwDmoFDzJQ==
VALIDYYYYYY
RR count (Answer/Authority/Additional)OK5/5/175/5/175/5/175/5/175/5/175/5/175/5/175/5/17
Response size (bytes)OK15821582158215821582158215821582
Response time (ms)OK102107669776887690

Responses for 7xtw9yjnl5.malwareinvestigator.gov/A

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (34.205.254.106)ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns2.malwareinvestigator.gov. (54.174.183.45)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
RR count (Answer/Authority/Additional)OK0/6/10/6/10/6/10/6/10/8/10/8/10/6/10/6/1
Response size (bytes)OK664664664664878878664664
Response time (ms)OK384441380382372363377375

Responses for malwareinvestigator.gov/NS

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (34.205.254.106)ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns2.malwareinvestigator.gov. (54.174.183.45)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
malwareinvestigator.gov86400NS
ns1.malwareinvestigator.gov.
ns2.malwareinvestigator.gov.
ns3.malwareinvestigator.gov.
ns4.malwareinvestigator.gov.
OKYYYYYYYY
86400RRSIG
NS 13 2 86400 20210627064106 20210613054106 34004 malwareinvestigator.gov. msHupongKNaNKuUg9Uynw69efqqTDYQt 5nJn6+uuqSwq9bXJwW7tiS5GWeDyh5aG y6GTrJgR2u/Ao1pJ+OAyRA==
VALIDYYYYYY
86400RRSIG
NS 13 2 86400 20210626064106 20210612054106 34004 malwareinvestigator.gov. wIUHUbhi2kc72x8d1/xpzzArAMBobIwg 0OTrSXrVRK3wXu4fWc2S30UBR7pL5jCS eNRf/gl2n3zR1H84x8DwtA==
VALIDYY
RR count (Answer/Authority/Additional)OK5/0/175/0/175/0/175/0/175/0/175/0/175/0/175/0/17
Response size (bytes)OK13991399139913991399139913991399
Response time (ms)OK97101669366818181

Responses for malwareinvestigator.gov/MX

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (34.205.254.106)ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns2.malwareinvestigator.gov. (54.174.183.45)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
RR count (Answer/Authority/Additional)OK0/4/10/4/10/4/10/4/10/4/10/4/10/4/10/4/1
Response size (bytes)OK455455455455455455455455
Response time (ms)OK429429424427421419424422

Responses for malwareinvestigator.gov/CNAME

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (34.205.254.106)ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns2.malwareinvestigator.gov. (54.174.183.45)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
RR count (Answer/Authority/Additional)OK0/4/10/4/10/4/10/4/10/4/10/4/10/4/10/4/1
Response size (bytes)OK455455455455455455455455
Response time (ms)OK416417414445409408412411