What is the "escript.api" ? Variant 1412774

Our database contains 105 different files for filename escript.api but this page contains information about single file with specific attributes. If you want to see general information about the escript.api then visit General Information Page . You can also check most distributed file variants with name escript.api. This file belongs to product Adobe Acrobat Escript and was developed by company Adobe Systems Incorporated.

escript.api File
Product:
Adobe Acrobat Escript
Company:
Adobe Systems Incorporated
Description:
(Empty Value)
Version:
7.1.0.649
MD5:
c3bbc07e1eb7827fba3a6a120ddf2248
SHA1:
60d4f0cd5a68c970615f7480c922c5237e8911a4
SHA256:
2d9b7e3111b03926e43e69a6fb73fcd76b75b13a1008e1dd4ce0c57481e6bef6
Size:
1045091
Directory:
%PROGRAMFILES%\Adobe\Acrobat 7.0\Acrobat\plug_ins
Operating System:
Windows 7
Occurence:
Medium oc1

System Explorer Community Antivirus Report

This file was checked and tolerated by following antivirus shields :
Antivirus NameLatest Toleration
avast! Antivirus2016-09-04 13:49:16
ESET Smart Security 9.0.318.202016-05-12 17:10:02
ZoneAlarm Antivirus2016-04-01 16:55:05
Microsoft Security Essentials2016-02-15 06:49:05
McAfee VirusScan Enterprise2015-12-05 19:26:31
Windows Defender2015-10-09 08:04:43
360ɱ2015-09-28 16:42:38
Avira Desktop2015-06-05 15:46:17
Antivirus shields were enabled and have latest antivirus database.

Is the "escript.api" Safe or Threat ?

There is no review for "escript.api" with defined attributes. If you want to check MD5 of this file via public VirusTotal database, then press
.
Our final rating for this file is Safe. Final rating is based on file reviews, discovered date, users occurence and antivirus scan results.
Is this File suspect for you? Is your computer running slow? Do you experiencing some suspicious behaviour in your computer? We recommends make free computer scan with our free award-winning tool .


User Reviews of the "escript.api"

This file has no approved reviews! If you know this file, you can add own review .