Please suspicious file analysis

Hi,

Please suspicious file analysis

VirusTotal: VirusTotal
MD5: ff4ff2e378e89e196a0ac9feede40635
SHA1: 111b95a18610b5890d05ac02f0ef832b8705d5e6

If you will need this file , please write - it delivers it .

Regards,
Miszel03

Hi Miszel03,

Thanks for your submission.We will check submitted file.

Regards,
Karthik R

FYI report suspicious files here:
https://forums.comodo.com/av-false-positivenegative-detection-reporting/submit-malware-here-to-be-blacklisted-2015-no-live-malware-t108999.0.html

FYI report suspicious files here: https://forums.comodo.com/av-false-positivenegative-detection-reporting/submit-malware-here-to-be-blacklisted-2015-no-live-malware-t108999.0.html

Hi,

I do not know if it is infected, so please analysis .

Regards,
Miszel03 .