View on GitHub

DNSViz: A DNS visualization tool

malwareinvestigator.gov

DNS Server Responses

Responses for malwareinvestigator.gov/DS

NameTTLTypeDataStatusReturned by
a.gov-servers.net. (69.36.157.30)a.gov-servers.net. (2001:500:4431::2:30)b.gov-servers.net. (209.112.123.30)b.gov-servers.net. (2620:74:27::2:30)c.gov-servers.net. (69.36.153.30)c.gov-servers.net. (2620:74:28::2:30)d.gov-servers.net. (81.19.194.30)d.gov-servers.net. (2620:74:29::2:30)
RR count (Answer/Authority/Additional)OK0/4/10/4/10/4/10/4/10/4/10/4/10/4/10/4/1
Response size (bytes)OK609609609609609609609609
Response time (ms)OK3637313448472930

Responses for malwareinvestigator.gov/DNSKEY

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns1.malwareinvestigator.gov. (34.205.254.106)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns2.malwareinvestigator.gov. (54.174.183.45)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
malwareinvestigator.gov86400DNSKEY
256 3 13 i3/ZiYv75TuqQlWosKnp1aTyQNgQzHi4 aTfFRxR5Ku4td135cherCziS3BgSvf4O yZpsq64erNTuXNGqRmHNOA== ; key tag = 34004
257 3 13 F0/jokIhoG32t2hhBZdGJfBmBBzk/B7D +wdu3SFaTs0FEb2FjPtCGEC0KPbpnMay mRgD2dvttTmfGcYi5Muxow== ; key tag = 13342
OKYYYYYYYY
86400RRSIG
DNSKEY 13 2 86400 20210706064106 20210622054106 13342 malwareinvestigator.gov. y2YhKy0+65UKi1yzEomkf0Z+rYmtCby1 qR1WhQANFQOagkV8L82DhMu4j2ZIgavO csD+6zGqdDZnTCskxVA9uw==
VALIDYY
86400RRSIG
DNSKEY 13 2 86400 20210707064106 20210623054106 34004 malwareinvestigator.gov. CyLqF5X93RLNou97UlWbYNAKN2FRzgZJ 6ZS2gFu6fIX+5qJRMll6JlhXrroSqFe/ Pv4AcvkjhZlj3MQ31ZGSCA==
VALIDYYYYYY
86400RRSIG
DNSKEY 13 2 86400 20210707064106 20210623054106 13342 malwareinvestigator.gov. VPGF+wiyNlCP4d+cwH4uDjXQ8sNvTECA sr7VAOd2JU+tikOVnnXEeRKvaiD0Vx8Z XPct9Of9098FZ/Ln0A6INg==
VALIDYYYYYY
86400RRSIG
DNSKEY 13 2 86400 20210706064106 20210622054106 34004 malwareinvestigator.gov. ga3C2ObztzPSW3obMhEYWO4Z7mub46zk qjJyHAkHy8WlflWF2Z9Tnw4FhH6ORBgn GQQTW2v2lPZYKql3Xvgswg==
VALIDYY
RR count (Answer/Authority/Additional)OK4/0/14/0/14/0/14/0/14/0/14/0/14/0/14/0/1
Response size (bytes)OK478478478478478478478478
Response time (ms)OK295295294292289285292291

Responses for malwareinvestigator.gov/NS

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns1.malwareinvestigator.gov. (34.205.254.106)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns2.malwareinvestigator.gov. (54.174.183.45)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
malwareinvestigator.gov86400NS
ns1.malwareinvestigator.gov.
ns2.malwareinvestigator.gov.
ns3.malwareinvestigator.gov.
ns4.malwareinvestigator.gov.
OKYYYYYYYY
86400RRSIG
NS 13 2 86400 20210707064106 20210623054106 34004 malwareinvestigator.gov. qOvpcCqN6vGe9osCmUOGj5Nz75Rail/1 NBo5f1fLub9sD1H/7q7LIfkliaCW0iyU IYSn1BgMoYLS/45Vlpol0Q==
VALIDYYYYYY
86400RRSIG
NS 13 2 86400 20210706064106 20210622054106 34004 malwareinvestigator.gov. RE+xGRuVMgR0SC9lotdaPMkvxXo3eDzt ieUE5s83rWIdziQ3NT07VW+tOzkGwAVo p04Y0vP7DAI7IWPJcIZZXw==
VALIDYY
RR count (Answer/Authority/Additional)OK5/0/175/0/175/0/175/0/175/0/175/0/175/0/175/0/17
Response size (bytes)OK13991399139913991399139913991399
Response time (ms)OK9391716676768883

Responses for malwareinvestigator.gov/SOA

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns1.malwareinvestigator.gov. (34.205.254.106)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns2.malwareinvestigator.gov. (54.174.183.45)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
malwareinvestigator.gov86400SOA
ns1.malwareinvestigator.gov. admin.malwareinvestigator.gov. 2020030401 14400 3600 1209600 3600
OKYYYYYYYY
86400RRSIG
SOA 13 2 86400 20210707064106 20210623054106 34004 malwareinvestigator.gov. Xsk+lxDjq61qV+ynxP7hFVEl+VbQTrTl QRy373JQw1z6eunQd4WgLTguI43yTCKO /eiE4TqJ9ZPh53XVO4Fsuw==
VALIDYYYYYY
86400RRSIG
SOA 13 2 86400 20210706064106 20210622054106 34004 malwareinvestigator.gov. YOgXF5H0UVAF9zntGFSlBsBcLwyysBXX Z5M9PeXbcf3q6BJzztggdhMT4HOf53WS /RBc/nVdg11K+pkr17RYWA==
VALIDYY
RR count (Answer/Authority/Additional)OK2/5/172/5/172/5/172/5/172/5/172/5/172/5/172/5/17
Response size (bytes)OK15321532153215321532153215321532
Response time (ms)OK353348346350342364355359

Responses for malwareinvestigator.gov/AAAA

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns1.malwareinvestigator.gov. (34.205.254.106)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns2.malwareinvestigator.gov. (54.174.183.45)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
malwareinvestigator.gov86400AAAA
2600:9000:20ed:1800:b:8c25:3ac0:93a1
2600:9000:20ed:4200:b:8c25:3ac0:93a1
2600:9000:20ed:5c00:b:8c25:3ac0:93a1
2600:9000:20ed:c600:b:8c25:3ac0:93a1
OKYYYYYYYY
86400RRSIG
AAAA 13 2 86400 20210706064106 20210622054106 34004 malwareinvestigator.gov. aFsyeQiqPM6Mj5XRqW42Z5pEY89AiVl2 rm79bCr1jefOEq7Lyudck/ty1cWsQhpt F+cpUVFxUoStOp6rnqSE6A==
VALIDYY
86400RRSIG
AAAA 13 2 86400 20210707064106 20210623054106 34004 malwareinvestigator.gov. cIPN2Y/N9EHgwzcJfCfXaE2f8q/XhsNo vnQISQ/SDQ0pL9f2STm9oZGMDH22wCa5 nRA4MgT6QEjVND6dCo14uw==
VALIDYYYYYY
RR count (Answer/Authority/Additional)OK5/5/175/5/175/5/175/5/175/5/175/5/175/5/175/5/17
Response size (bytes)OK16301630163016301630163016301630
Response time (ms)OK230230225225209204216214

Responses for malwareinvestigator.gov/TXT

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns1.malwareinvestigator.gov. (34.205.254.106)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns2.malwareinvestigator.gov. (54.174.183.45)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
malwareinvestigator.gov86400TXT
"v=spf1 include:amazonses.com -all"
OKYYYYYYYY
86400RRSIG
TXT 13 2 86400 20210706064106 20210622054106 34004 malwareinvestigator.gov. 81bBhAmfT04YS5IWeuOdMmBIhGgZM0Ga iGN+ULZ8yFoypLR4BR2eGWVj9tzXB44o T7D7VVJhV7Xg92ZRVqOnEQ==
VALIDYY
86400RRSIG
TXT 13 2 86400 20210707064106 20210623054106 34004 malwareinvestigator.gov. 4tqTR77RWNOGyIm2tmKKaXa5oTw/usY5 GJKf8EaX2MmcPmQojsDtmcmBLp2vpp9t qX+KNoXFVXgVgeCBRT34Vg==
VALIDYYYYYY
RR count (Answer/Authority/Additional)OK2/5/172/5/172/5/172/5/172/5/172/5/172/5/172/5/17
Response size (bytes)OK15641564156415641564156415641564
Response time (ms)OK14614113796129125102129

Responses for malwareinvestigator.gov/A

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns1.malwareinvestigator.gov. (34.205.254.106)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns2.malwareinvestigator.gov. (54.174.183.45)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
malwareinvestigator.gov86400A
99.84.216.7
99.84.216.37
99.84.216.96
99.84.216.123
OKYYYYYYYY
86400RRSIG
A 13 2 86400 20210707064106 20210623054106 34004 malwareinvestigator.gov. xGGzi5NaqskPTiNMuHQ/TuDKn0i3uyWl RlN1tiEbOl13xaf3ZFyLtK9vcTXJnFXC 7PSQXIXtfjzhQ3S2oD7GAQ==
VALIDYYYYYY
86400RRSIG
A 13 2 86400 20210706064106 20210622054106 34004 malwareinvestigator.gov. aEvkoCqyqQH+aH5Qlhfdy5lBkfdumSwY msTIkF3JB2QH+YydCNaMJ5eco1eRgl0T VQVLSqCkov3kZyCaiClvgQ==
VALIDYY
RR count (Answer/Authority/Additional)OK5/5/175/5/175/5/175/5/175/5/175/5/175/5/175/5/17
Response size (bytes)OK15821582158215821582158215821582
Response time (ms)OK7186666777717767

Responses for malwareinvestigator.gov/NS

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns1.malwareinvestigator.gov. (34.205.254.106)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns2.malwareinvestigator.gov. (54.174.183.45)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
malwareinvestigator.gov86400NS
ns1.malwareinvestigator.gov.
ns2.malwareinvestigator.gov.
ns3.malwareinvestigator.gov.
ns4.malwareinvestigator.gov.
OKYYYYYYYY
86400RRSIG
NS 13 2 86400 20210707064106 20210623054106 34004 malwareinvestigator.gov. qOvpcCqN6vGe9osCmUOGj5Nz75Rail/1 NBo5f1fLub9sD1H/7q7LIfkliaCW0iyU IYSn1BgMoYLS/45Vlpol0Q==
VALIDYYYYYY
86400RRSIG
NS 13 2 86400 20210706064106 20210622054106 34004 malwareinvestigator.gov. RE+xGRuVMgR0SC9lotdaPMkvxXo3eDzt ieUE5s83rWIdziQ3NT07VW+tOzkGwAVo p04Y0vP7DAI7IWPJcIZZXw==
VALIDYY
RR count (Answer/Authority/Additional)OK5/0/175/0/175/0/175/0/175/0/175/0/175/0/175/0/17
Response size (bytes)OK13991399139913991399139913991399
Response time (ms)OK9391716676768883

Responses for malwareinvestigator.gov/MX

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns1.malwareinvestigator.gov. (34.205.254.106)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns2.malwareinvestigator.gov. (54.174.183.45)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
RR count (Answer/Authority/Additional)OK0/4/10/4/10/4/10/4/10/4/10/4/10/4/10/4/1
Response size (bytes)OK455455455455455455455455
Response time (ms)OK341339339337332329334333

Responses for malwareinvestigator.gov/CNAME

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns1.malwareinvestigator.gov. (34.205.254.106)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns2.malwareinvestigator.gov. (54.174.183.45)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
RR count (Answer/Authority/Additional)OK0/4/10/4/10/4/10/4/10/4/10/4/10/4/10/4/1
Response size (bytes)OK455455455455455455455455
Response time (ms)OK314313312312307306311309

Responses for n7rikghdsu.malwareinvestigator.gov/A

NameTTLTypeDataStatusReturned by
ns1.malwareinvestigator.gov. (2600:1f18:6632:7a01:a974:c8ce:5da:ab6f)ns1.malwareinvestigator.gov. (34.205.254.106)ns2.malwareinvestigator.gov. (2600:1f18:6632:7a02:5447:7f2b:ee93:d8a9)ns2.malwareinvestigator.gov. (54.174.183.45)ns3.malwareinvestigator.gov. (34.232.98.246)ns3.malwareinvestigator.gov. (2600:1f18:6632:7a03:9382:471b:149e:b83a)ns4.malwareinvestigator.gov. (35.169.214.9)ns4.malwareinvestigator.gov. (2600:1f18:6632:7a01:af97:a2eb:54cf:dcf0)
RR count (Answer/Authority/Additional)OK0/8/10/8/10/8/10/8/10/8/10/8/10/8/10/8/1
Response size (bytes)OK878878878878878878878878
Response time (ms)OK329327326323318316320320