JUMP TOIntroductionVirusTotal API v3 OverviewPublic vs Premium APITechnology IntegrationsGetting startedAuthenticationAPI responsesErrorsKey conceptsObjectsCollectionsRelationshipsLegendAPI v2 to v3 Migration GuideIOC REPUTATION & ENRICHMENTIP addressesGet an IP address reportgetRequest an IP address rescan (re-analyze)postGet comments on an IP addressgetAdd a comment to an IP addresspostGet objects related to an IP addressgetGet object descriptors related to an IP addressgetGet votes on an IP addressgetAdd a vote to an IP addresspostDomains & ResolutionsGet a domain reportgetRequest an domain rescan (re-analyze)postGet comments on a domaingetAdd a comment to a domainpostGet objects related to a domaingetGet object descriptors related to a domaingetGet a DNS resolution objectgetGet votes on a domaingetAdd a vote to a domainpostFilesUpload a filepostGet a URL for uploading large filesgetGet a file reportgetRequest a file rescan (re-analyze)postGet a fileโs download URLgetDownload a filegetGet comments on a filegetAdd a comment to a filepostGet objects related to a filegetGet object descriptors related to a filegetGet a crowdsourced Sigma rule objectgetGet a crowdsourced YARA rulesetgetGet votes on a filegetAdd a vote on a filepostFile BehavioursGet a summary of all behavior reports for a filegetGet a summary of all MITRE ATT&CK techniques observed in a filegetGet all behavior reports for a filegetGet a file behavior report from a sandboxgetGet objects related to a behaviour reportgetGet object descriptors related to a behaviour reportgetGet a detailed HTML behaviour reportgetGet the EVTX file generated during a fileโs behavior analysisgetGet the PCAP file generated during a fileโs behavior analysisgetGet the memdump file generated during a fileโs behavior analysisgetURLsScan URLpostGet a URL analysis reportgetRequest a URL rescan (re-analyze)postGet comments on a URLgetAdd a comment on a URLpostGet objects related to a URLgetGet object descriptors related to a URLgetGet votes on a URLgetAdd a vote on a URLpostCommentsGet latest commentsgetGet a comment objectgetDelete a commentdeleteGet objects related to a commentgetGet object descriptors related to a commentgetAdd a vote to a commentpostAnalyses, Submissions & OperationsGet a URL / file analysisgetGet objects related to an analysisgetGet object descriptors related to an analysisgetGet a submission objectgetGet an operation objectgetAttack TacticsGet an attack tactic objectgetGet objects related to an attack tacticgetGet object descriptors related to an attack tacticgetAttack TechniquesGet an attack technique objectgetGet objects related to an attack techniquegetGet object descriptors related to an attack techniquegetPopular Threat CategoriesGet a list of popular threat categoriesgetVT EnterpriseSearch & MetadataSearch for files, URLs, domains, IPs and commentsgetAdvanced corpus searchgetGet file content search snippetsgetGet VirusTotal metadatagetCollectionsCreate a new collectionpostGet a collectiongetUpdate a collectionpatchDelete a collectiondeleteGet comments on a collectiongetAdd a comment to a collectionpostGet objects related to a collectiongetGet object descriptors related to a collectiongetAdd new items to a collectionpostDelete items from a collectiondelete๐ List collectionsget๐ Export IOCs from a collectionget๐ Export IOCs from a given collection's relationshipget๐ Export aggregations from a collectionget๐ Search IoCs inside a collectionget๐ Threat ActorsList threat actorsgetGet a threat actorgetGet objects related to a threat actorgetRetrieve object descriptors related to a threat actorget๐ ReferencesCreate a new referencepostGet a referencegetDelete a referencedeleteGet objects related to a referencegetGet object descriptors related to a referencegetZipping filesCreate a password-protected ZIP with VirusTotal filespostCheck a ZIP fileโs statusgetGet a ZIP fileโs download URLgetDownload a ZIP filegetStatisticsGet daily stats grouped by vhashgetVT HuntingYARA RulesList Crowdsourced YARA RulesgetGet a Crowdsourced YARA rulegetGet objects related to a Crowdsourced YARA rulegetGet objects descriptors related to a Crowdsourced YARA rulegetIoC StreamGet objects from the IoC StreamgetDelete notifications from the IoC StreamdeleteGet an IoC Stream notificationgetDelete an IoC Stream notificationdelete๐ LivehuntGet Livehunt rulesetsgetCreate a new Livehunt rulesetpostRemove all Livehunt rulesetsdeleteGet a Livehunt rulesetgetUpdate a Livehunt rulesetpatchCheck if a user or group is a Livehunt ruleset editorgetRevoke Livehunt ruleset edit permission from a user or groupdeleteDelete a Livehunt rulesetdeleteGet objects related to a Livehunt rulesetgetGet object descriptors related to a Livehunt rulesetgetGrant Livehunt ruleset edit permissions for a user or grouppostTransfer Livehunt ruleset to another userpostGet Livehunt notificationsgetDelete Livehunt notificationsdeleteGet a Livehunt notification objectgetDelete a Livehunt notificationdeleteRetrieve file objects for Livehunt notificationsget๐ RetrohuntGet a list of Retrohunt jobsgetCreate a new Retrohunt jobpostGet a Retrohunt job objectgetDelete a Retrohunt jobdeleteAbort a Retrohunt jobpostRetrieve matches for a Retrohunt jobgetVT GRAPHVT GraphsSearch graphsgetCreate a graphpostGet a graph objectgetUpdate a graph objectpatchDelete a graphdeleteGet comments on a graphgetAdd a comment to a graphpostGet objects related to a graphgetGet object descriptors related to a graphgetVT Graphs Permissions & ACLGet users and groups that can view a graphgetGrant users and groups permission to see a graphpostCheck if a user or group can view a graphgetRevoke view permission from a user or groupdeleteGet users and groups that can edit a graphgetGrant users and groups permission to edit a graphpostCheck if a user or group can edit a graphgetRevoke edit graph permissions from a user or groupdeleteVT Private Scanning๐ FilesUpload a filepostList private filesgetGet a URL for uploading large filesgetRescan a private filepostGet a private file reportgetDelete a private file reportdeleteGet objects related to a private filegetGet object descriptors related to a fileget๐ AnalysesList private analysesgetGet a private analysisgetGet objects related to a private analysisgetGet object descriptors related to a private analysisget๐ File BehavioursGet a behaviour report from a private filegetGet the behaviour reports from a private filegetGet objects related to a private file's behaviour reportgetGet object descriptors related to a private file's behaviour reportgetGet a summary of all behavior reports for a filegetGet a summary of all MITRE ATT&CK techniques observed in a filegetGet a detailed HTML behaviour reportgetGet the EVTX file generated during a private fileโs behavior analysisgetGet the PCAP file generated during a private fileโs behavior analysisgetGet the memdump file generated during a private fileโs behavior analysisget๐ URLsPrivate Scan URLpostGet a URL analysis reportgetGet objects related to a private URLgetGet object descriptors related to a private URLgetZipping private filesCreate a password-protected ZIP with VirusTotal private filespostCheck a ZIP fileโs statusgetGet a ZIP fileโs download URLgetDownload a ZIP filegetVT FeedS๐ File intelligence feedGet a per-minute file feed batchgetGet a hourly file feed batchgetDownload a file published in the file feedget๐ Sandbox analyses feedGet a per-minute file behaviour feed batchgetGet an hourly file behaviour feed batchgetGet the EVTX file generated during a fileโs behavior analysisgetGet the memdump file generated during a fileโs behavior analysisgetGet the PCAP file generated during a fileโs behavior analysisgetGet a file behaviour's detailed HTML reportget๐ Domain intelligence feedGet a minutely domain feed batchgetGet an hourly domain feed batchget๐ IP intelligence feedGet a minutely IP address feed batchgetGet an hourly IP address feed batchget๐ URL intelligence feedGet a minutely URL feed batchgetGet an hourly URL feed batchgetVT ENTERPRISE ADMINISTRATIONUser managementGet a user objectgetUpdate a user objectpatchDelete a userdeleteGet objects related to a usergetGet object descriptors related to a usergetGroup managementGet a group objectgetUpdate a group objectpatchGet administrators for a groupgetGrant group admin permissions to a list of userspostCheck if a user is a group admingetRevoke group admin permissions from a userdeleteGet group usersgetCheck if a user is a group membergetRemove a user from a groupdeleteAdd users to a grouppostGet objects related to a groupgetGet object descriptors related to a groupgetQuota managementGet a userโs API usagegetGet a userโs quota summarygetGet a groupโs API usagegetService Account ManagementCreate a new Service AccountpostGet Service Accounts of a groupgetGet a Service Account objectgetVT AugmentOverviewRenderingGet a widget rendering URLgetRetrieve the widget's HTML contentgetThemingAPI ObjectsAnalyses๐ itemAttack Tactics๐ attack_techniquesAttack Techniques๐ attack_tactics๐ parent_technique๐ revoking_technique๐ subtechniques๐๐ threat_actorsClues๐๐ filesCollections๐ autogenerated_graphs๐ comments๐ domains๐ files๐ ip_addresses๐ owner๐ references๐๐ related_collections๐๐ related_references๐๐ threat_actors๐ urlsComments๐ authorDomains๐๐ caa_records๐๐ cname_records๐ collections๐ comments๐ communicating_files๐๐ downloaded_files๐ graphs๐ historical_ssl_certificates๐ historical_whois๐ immediate_parent๐๐ mx_records๐๐ ns_records๐ parent๐ referrer_files๐ related_comments๐๐ related_references๐๐ related_threat_actors๐ resolutions๐ siblings๐๐ soa_records๐ subdomains๐๐ urls๐๐งโ๐ป user_votes๐ votesFilesandroguardasf_infoauthentihashbundle_infoclass_infocrowdsourced_ids_resultscrowdsourced_ids_statscrowdsourced_yara_resultsdeb_infodetectiteasydmg_infodot_net_assemblydot_net_guidself_info๐ exiftoolhtml_infoimage_code_injectionsipa_infoisoimage_infojar_infojavascript_infoknown_distributorslnk_infomacho_infomagic๐ malware_configmonitor_infonsrl_info๐ office_info๐ openxml_infopackerspassword_infopdf_infope_infopopular_threat_classificationpowershell_inforombios_info๐ rtf_infosandbox_verdictssigma_analysis_resultssigma_analysis_statssignature_infosnortsuricatassdeepswf_infotelfhashtlshtraffic_inspectiontridvba_infowireshark๐๐ analyses๐ behaviours๐ bundled_files๐๐ carbonblack_children๐๐ carbonblack_parents๐๐ clues๐ collections๐ comments๐๐ compressed_parents๐ contacted_domains๐ contacted_ips๐ contacted_urls๐ dropped_files๐๐ email_attachments๐๐ email_parents๐๐ embedded_domains๐๐ embedded_ips๐๐ embedded_urls๐ execution_parents๐ graphs๐๐ itw_domains๐๐ itw_ips๐๐ itw_urls๐๐ overlay_children๐๐ overlay_parents๐๐ pcap_children๐๐ pcap_parents๐ pe_resource_children๐ pe_resource_parents๐๐ related_references๐๐ related_threat_actors๐๐ screenshots๐ sigma_analysis๐๐ similar_files๐๐ submissions๐๐ urls_for_embedded_js๐๐งโ๐ป user_votes๐ votesFiles Behaviourdns_lookupsfiles_copiedfiles_droppedhttp_conversationsip_trafficpermissions_checkedprocesses_treesms_senttagsverdicts๐ file๐ attack_techniquesGraphs๐ comments๐ editors๐ group๐ items๐ owner๐ viewersGroups๐๐งโ๐ป administrators๐๐งโ๐ป graphs๐๐งโ๐ป usersHunting NotificationsHunting Rulesets๐ ๐งโ๐ปowner๐๐งโ๐ป editors๐๐งโ๐ป viewers๐๐งโ๐ป hunting_notification_filesIoC-Stream NotificationsIP addresses๐ collections๐ comments๐ communicating_files๐๐ downloaded_files๐ graphs๐ historical_ssl_certificates๐ historical_whois๐ related_comments๐๐ related_references๐๐ related_threat_actors๐ referrer_files๐ resolutions๐๐ urls๐๐งโ๐ป user_votes๐ votesOperations๐ Private Analyses๐ item๐ submitter๐ Private Files๐ behaviours๐ dropped_files๐ execution_parents๐ embedded_urls๐ embedded_domains๐ embedded_ips๐ Private Files Behaviours๐ attack_techniques๐ file๐ Private URLs๐ Private URLs Behaviours๐ References๐ collections๐๐ threat_actorsResolutionsRetrohunt Jobs๐๐งโ๐ป matching_files๐๐งโ๐ป ownerScreenshotsSigma Analyses๐ rulesSigma RulesSSL CertificateSubmissions๐ Threat Actors๐ collections๐ comments๐ references๐ related_domains๐ related_files๐ related_ip_addresses๐ related_references๐ related_urlsURLs๐๐ analyses๐ collections๐ comments๐๐ communicating_files๐๐ contacted_domains๐๐ contacted_ips๐๐ downloaded_files๐๐ embedded_js_files๐ graphs๐ last_serving_ip_address๐ network_location๐๐ redirecting_urls๐๐ redirects_to๐๐ referrer_files๐๐ referrer_urls๐ related_comments๐๐ related_references๐๐ related_threat_actors๐๐ submissions๐๐งโ๐ป user_votes๐ votes๐๐ urls_related_by_tracker_idUsers๐๐งโ๐ป api_quota_group๐ collections๐ comments๐ graphs๐๐งโ๐ป groups๐๐งโ๐ป groups_managed๐๐งโ๐ป hunting_rulesets๐๐งโ๐ป hunting_notifications๐๐งโ๐ป hunting_notification_files๐๐งโ๐ป intelligence_quota_group๐ mentions๐๐งโ๐ป retrohunt_jobs๐ votesService Accounts๐๐งโ๐ป api_quota_group๐ comments๐๐งโ๐ป groups๐๐งโ๐ป intelligence_quota_group๐ mentionsVotesWhoisYARA RulesYARA RulesetsVT MonitorSoftware PublishersMonitor ItemsGet a list of MonitorItem objects by path or taggetUpload a file or create a new folderpostGet a URL for uploading files larger than 32MBgetGet attributes and metadata for a specific MonitorItemgetDelete a VirusTotal Monitor file or folderdeleteConfigure a given VirusTotal Monitor item (file or folder)patchDownload a file in VirusTotal MonitorgetGet a URL for downloading a file in VirusTotal MonitorgetGet the latest file analysesgetGet user owning the MonitorItem objectgetRetrieve partner's comments on a filegetRetrieve statistics about analyses performed on your software collectiongetRetrieve historical events about your software collectiongetAntivirus PartnersGet a list of MonitorHashes detected by an enginegetGet a list of analyses for a filegetGet a list of items with a given sha256 hashgetCreate a comment over a hashpostGet comments on a sha256 hashgetAdd a comment on a sha256 hashpatchRemove a comment detection for a hash.deleteDownload a file with a given sha256 hashgetRetrieve a download url for a file with a given sha256 hashgetDownload a daily detection bundle directlygetGet a daily detection bundle download URLgetGet a list of MonitorHashes detected by an engineget๐ Retrohunt๐งSpecial privileges requiredThis endpoint is only available for users with premium privileges.