JUMP TOIntroductionVirusTotal API v3 OverviewPublic vs Premium APITechnology IntegrationsGetting startedAuthenticationAPI responsesErrorsKey conceptsObjectsCollectionsRelationshipsLegendAPI v2 to v3 Migration GuideAPI ObjectsFilesandroguardasf_infoauthentihashbundle_infoclass_infocrowdsourced_ids_resultscrowdsourced_ids_statscrowdsourced_yara_resultsdeb_infodetectiteasydmg_infodot_net_assemblydot_net_guidself_infoπ exiftoolhtml_infoimage_code_injectionsipa_infoisoimage_infojar_infojavascript_infoknown_distributorslnk_infomacho_infomagicπ malware_configmonitor_infonsrl_infoπ office_infoπ openxml_infopackerspassword_infopdf_infope_infopopular_threat_classificationpowershell_inforombios_infoπ rtf_infosandbox_verdictssigma_analysis_resultssigma_analysis_statssignature_infosnortsuricatassdeepswf_infotelfhashtlshtraffic_inspectiontridvba_infowiresharkππ analysesπ behavioursπ bundled_filesππ carbonblack_childrenππ carbonblack_parentsππ cluesπ collectionsπ commentsππ compressed_parentsπ contacted_domainsπ contacted_ipsπ contacted_urlsπ dropped_filesππ email_attachmentsππ email_parentsππ embedded_domainsππ embedded_ipsππ embedded_urlsπ execution_parentsπ graphsππ itw_domainsππ itw_ipsππ itw_urlsππ overlay_childrenππ overlay_parentsππ pcap_childrenππ pcap_parentsπ pe_resource_childrenπ pe_resource_parentsππ related_referencesππ related_threat_actorsππ screenshotsπ sigma_analysisππ similar_filesππ submissionsππ urls_for_embedded_jsππ§βπ» user_votesπ votesFile behaviourdns_lookupsfiles_copiedfiles_droppedhttp_conversationsip_trafficpermissions_checkedprocesses_treesms_senttagsverdictsπ fileπ attack_techniquesDomainsππ caa_recordsππ cname_recordsπ collectionsπ commentsπ communicating_filesππ downloaded_filesπ graphsπ historical_ssl_certificatesπ historical_whoisπ immediate_parentππ mx_recordsππ ns_recordsπ parentπ referrer_filesπ related_commentsππ related_referencesππ related_threat_actorsπ resolutionsπ siblingsππ soa_recordsπ subdomainsππ urlsππ§βπ» user_votesπ votesIP addressesπ collectionsπ commentsπ communicating_filesππ downloaded_filesπ graphsπ historical_ssl_certificatesπ historical_whoisπ related_commentsππ related_referencesππ related_threat_actorsπ referrer_filesπ resolutionsππ urlsππ§βπ» user_votesπ votesURLsππ analysesπ collectionsπ commentsππ communicating_filesππ contacted_domainsππ contacted_ipsππ downloaded_filesππ embedded_js_filesπ graphsπ last_serving_ip_addressπ network_locationππ redirecting_urlsππ redirects_toππ referrer_filesππ referrer_urlsπ related_commentsππ related_referencesππ related_threat_actorsππ submissionsππ§βπ» user_votesπ votesππ urls_related_by_tracker_idCommentsπ authorπ itemGraphsπ commentsπ editorsπ groupπ itemsπ ownerπ viewersUsersππ§βπ» api_quota_groupπ collectionsπ commentsπ graphsππ§βπ» groupsππ§βπ» groups_managedππ§βπ» hunting_rulesetsππ§βπ» hunting_notificationsππ§βπ» hunting_notification_filesππ§βπ» intelligence_quota_groupπ mentionsππ§βπ» retrohunt_jobsπ votesSubmissionsScreenshotsVotesResolutionsSigma Analysesπ rulesSigma RulesSSL CertificateWhoisAnalysesπ itemCluesππ filesGroupsππ§βπ» administratorsππ§βπ» graphsππ§βπ» usersHunting Rulesetsππ§βπ» editorsππ§βπ» hunting_notification_filesHunting NotificationsIoC-Stream NotificationsRetrohunt Jobsππ§βπ» matching_filesππ§βπ» ownerOperationsYARA RulesetsYARA RulesAlerts Watchlist AssetsAlerts NotificationsAlerts EventsAlerts DomainEntityAlerts IpEntityAlerts FileEntityAlerts UrlEntityAlerts AnalysisStatsAlerts AnalysisVerdictAlerts DomainRecordCollectionsπ commentsπ domainsπ filesπ ip_addressesπ ownerπ referencesππ related_referencesππ threat_actorsπ urlsπ Threat Actorsπ collectionsπ commentsπ referencesπ related_domainsπ related_filesπ related_ip_addressesπ related_referencesπ related_urlsReferencesπ collectionsπ domainsπ filesπ ip_addressesππ threat_actorsπ urlsAttack Tacticsπ attack_techniquesAttack Techniquesπ attack_tacticsπ parent_techniqueπ revoking_techniqueπ subtechniquesππ threat_actorsπ Private Filesπ behavioursπ dropped_filesπ execution_parentsπ embedded_urlsπ embedded_domainsπ embedded_ipsπ Private File Behavioursπ attack_techniquesπ fileπ Private Analysesπ itemπ submitterClustersUniversal API EndpointsFilesUpload a filepostGet a URL for uploading large filesgetGet a file reportgetRequest a file rescan (re-analyze)postGet comments on a filegetAdd a comment to a filepostGet votes on a filegetAdd a vote on a filepostGet objects related to a filegetGet object descriptors related to a filegetGet a summary of all behavior reports for a filegetGet a summary of all MITRE ATT&CK techniques observed in a filegetGet all behavior reports for a filegetGet a file behavior report from a sandboxgetGet objects related to a behaviour reportgetGet object descriptors related to a behaviour reportgetGet a detailed HTML behaviour reportgetGet a crowdsourced Sigma rule objectgetGet a crowdsourced YARA rulesetgetURLsScan URLpostGet a URL analysis reportgetRequest a URL rescan (re-analyze)postGet comments on a URLgetAdd a comment on a URLpostGet votes on a URLgetAdd a vote on a URLpostGet objects related to a URLgetGet object descriptors related to a URLgetDomains & ResolutionsGet a domain reportgetGet comments on a domaingetAdd a comment to a domainpostGet votes on a domaingetAdd a vote to a domainpostGet objects related to a domaingetGet object descriptors related to a domaingetGet a DNS resolution objectgetIP addressesGet an IP address reportgetGet comments on an IP addressgetAdd a comment to an IP addresspostGet votes on an IP addressgetAdd a vote to an IP addresspostGet objects related to an IP addressgetGet object descriptors related to an IP addressgetAnalyses, Submissions & OperationsGet a URL/file analysisgetGet objects related to an analysisgetGet object descriptors related to an analysisgetGet a submission objectgetGet an operation objectgetGraphsSearch graphsgetCreate a graphpostGet a graph objectgetUpdate a graph objectpatchDelete a graphdeleteGet comments on a graphgetAdd a comment to a graphpostGet users and groups that can view a graphgetGrant users and groups permission to see a graphpostCheck if a user or group can view a graphgetRevoke view permission from a user or groupdeleteGet users and groups that can edit a graphgetGrant users and groups permission to edit a graphpostCheck if a user or group can edit a graphgetRevoke edit graph permissions from a user or groupdeleteGet objects related to a graphgetGet object descriptors related to a graphgetCommentsGet latest commentsgetGet a comment objectgetUpdate a commentpatchDelete a commentdeleteAdd a vote to a commentpostGet objects related to a commentgetGet object descriptors related to a commentgetSearch & MetadataSearch files, URLs, domains, IPs and tag commentsgetGet VirusTotal metadatagetCollectionsCreate a new collectionpostGet a collectiongetUpdate a collectionpatchDelete a collectiondeleteGet comments on a collectiongetAdd a comment to a collectionpostGet objects related to a collectiongetGet object descriptors related to a collectiongetAdd new items to a collectionpostDelete items from a collectiondeleteAttack TacticsGet an attack tactic objectgetGet objects related to an attack tacticgetGet object descriptors related to an attack tacticgetAttack TechniquesGet an attack technique objectgetGet objects related to an attack techniquegetGet object descriptors related to an attack techniquegetPopular Threat CategoriesGet a list of popular threat categoriesgetVT EnterpriseUsers & GroupsGet a user objectgetUpdate a user objectpatchDelete a userdeleteGet a userβs API usagegetGet a userβs quota summarygetGet objects related to a usergetGet object descriptors related to a usergetGet a group objectgetUpdate a group objectpatchGet a groupβs API usagegetGet administrators for a groupgetGrant group admin permissions to a list of userspostCheck if a user is a group admingetRevoke group admin permissions from a userdeleteGet group usersgetCheck if a user is a group membergetRemove a user from a groupdeleteAdd users to a grouppostGet objects related to a groupgetGet object descriptors related to a groupgetSearchAdvanced corpus searchgetGet file content search snippetsgetZipping filesCreate a password-protected ZIP with VirusTotal filespostCheck a ZIP fileβs statusgetGet a ZIP fileβs download URLgetDownload a ZIP filegetFilesGet a fileβs download URLgetDownload a filegetGet the EVTX file generated during a fileβs behavior analysisgetGet the PCAP file generated during a fileβs behavior analysisgetGet the memdump file generated during a fileβs behavior analysisgetCluesGet a clue rule objectgetGet objects related to a cluegetReferencesCreate a new referencepostGet a referencegetDelete a referencedeleteGet objects related to a referencegetGet object descriptors related to a referencegetThreat ActorsList threat actorsgetGet a threat actorgetGet objects related to a threat actorgetRetrieve object descriptors related to a threat actorgetCollectionsList collectionsgetExport IOCs from a collectiongetExport IOCs from a given collection's relationshipgetExport aggregations from a collectiongetSearch IoCs inside a collectiongetStatisticsGet daily stats grouped by vhashgetIoC StreamGet objects from the IoC StreamgetDelete notifications from the IoC StreamdeleteGet an IoC Stream notificationgetDelete an IoC Stream notificationdeleteVT HuntingRetrohuntGet a list of Retrohunt jobsgetCreate a new Retrohunt jobpostGet a Retrohunt job objectgetDelete a Retrohunt jobdeleteAbort a Retrohunt jobpostRetrieve matches for a Retrohunt jobgetLivehuntGet Livehunt rulesetsgetCreate a new Livehunt rulesetpostRemove all Livehunt rulesetsdeleteGet a Livehunt rulesetgetUpdate a Livehunt rulesetpatchCheck if a user or group is a Livehunt ruleset editorgetRevoke Livehunt ruleset edit permission from a user or groupdeleteDelete a Livehunt rulesetdeleteGet objects related to a Livehunt rulesetgetGet object descriptors related to a Livehunt rulesetgetGrant Livehunt ruleset edit permissions for a user or grouppostGet Livehunt notificationsgetDelete Livehunt notificationsdeleteGet a Livehunt notification objectgetDelete a Livehunt notificationdeleteRetrieve file objects for Livehunt notificationsgetYARA RulesList Crowdsourced YARA RulesgetGet a Crowdsourced YARA rulegetGet objects related to a Crowdsourced YARA rulegetGet objects descriptors related to a Crowdsourced YARA rulegetVT Private ScanningFilesUpload a filepostList private filesgetGet a URL for uploading large filesgetRescan a private filepostGet a private file reportgetGet objects related to a private filegetGet object descriptors related to a filegetAnalysesList private analysesgetGet a private analysisgetGet objects related to a private analysisgetGet object descriptors related to a private analysisgetFile behavioursGet a behaviour report from a private filegetGet the behaviour reports from a private filegetGet objects related to a private file's behaviour reportgetGet object descriptors related to a private file's behaviour reportgetGet a summary of all behavior reports for a filegetGet a summary of all MITRE ATT&CK techniques observed in a filegetGet a detailed HTML behaviour reportgetGet the EVTX file generated during a private fileβs behavior analysisgetGet the PCAP file generated during a private fileβs behavior analysisgetGet the memdump file generated during a private fileβs behavior analysisgetVT FeedSFilesGet a per-minute file feed batchgetGet a hourly file feed batchgetDownload a file published in the file feedgetFile BehavioursGet a per-minute file behaviour feed batchgetGet an hourly file behaviour feed batchgetGet the EVTX file generated during a fileβs behavior analysisgetGet the memdump file generated during a fileβs behavior analysisgetGet the PCAP file generated during a fileβs behavior analysisgetGet a file behaviour's detailed HTML reportgetURLsGet a minutely URL feed batchgetGet an hourly URL feed batchgetDomainsGet a minutely domain feed batchgetGet an hourly domain feed batchgetIP addressesGet a minutely IP address feed batchgetGet an hourly IP address feed batchgetVT AugmentOverviewRenderingGet a widget rendering URLgetRetrieve the widget's HTML contentgetThemingVT MonitorSoftware PublishersMonitor ItemsGet a list of MonitorItem objects by path or taggetUpload a file or create a new folderpostGet a URL for uploading files larger than 32MBgetGet attributes and metadata for a specific MonitorItemgetDelete a VirusTotal Monitor file or folderdeleteConfigure a given VirusTotal Monitor item (file or folder)patchDownload a file in VirusTotal MonitorgetGet a URL for downloading a file in VirusTotal MonitorgetGet the latest file analysesgetGet user owning the MonitorItem objectgetRetrieve partner's comments on a filegetRetrieve statistics about analyses performed on your software collectiongetRetrieve historical events about your software collectiongetAntivirus PartnersGet a list of MonitorHashes detected by an enginegetGet a list of analyses for a filegetGet a list of items with a given sha256 hashgetCreate a comment over a hashpostGet comments on a sha256 hashgetAdd a comment on a sha256 hashpatchRemove a comment detection for a hash.deleteDownload a file with a given sha256 hashgetRetrieve a download url for a file with a given sha256 hashgetDownload a daily detection bundle directlygetGet a daily detection bundle download URLgetGet a list of MonitorHashes detected by an enginegetVT AlertsOverviewWatchlistsLists all your Alerts AssetsgetCreate a new Alerts AssetpostGet an Alerts AssetgetDeletes the Alerts AssetdeleteNotificationsLists Alerts NotificationsgetGet a single Alerts NotificationgetTest APIGetting Started With Your APIExport aggregations from a collectionget https://www.virustotal.com/api/v3/collections/{id}/aggregations/download/{format}