Skype.exe

Skype by Microsoft Corporation (Signed)

Remove Skype.exe
Version:   6.16.0.105
MD5:   449e6cd914920b84dddf0f12880411ee
SHA1:   c7165e6521f558d63a2e7bd6210c672227746010

Overview

skype.exe executes as a process with the local user's privileges usually within the context of Windows Explorer. It is set to be run when the PC boots and the user logs into Windows (added to the Run registry key for the current user). It has been configured with a firewall exception which allows both inbound and outbound network communication without being blocked. It is installed with a couple of know programs including Skype™ 6.11 published by Skype Technologies S.A., Skype™ 6.16 from Skype Technologies S.A. and Skype™ 6.16 by Skype Technologies S.A..

DetailsDetails

File name:skype.exe
Publisher:Skype Technologies S.A.
Product name:Skype
Description:Skype
Typical file path:C:\Program Files\skype\phone\skype.exe
File version:6.16.0.105
Product version:6.16
Size:20.45 MB (21,444,224 bytes)
Build date:5/8/2014 12:41 PM
Certificate
Issued to:Microsoft Corporation
Authority (CA):Microsoft Corporation
Effective date:Wednesday, March 13, 2013
Expiration date:Friday, June 13, 2014
Digital DNA
File packed:Yes
.NET CLR:No
More details

ResourcesPrograms

The following programs will install this file
Skype Technologies S.A.
8% remove
Skype is a proprietary Voice over IP service and software application. The service allows users to communicate with peers by voice using a microphone, video by using a webcam, and instant messaging over the Internet. Phone calls may be placed to recipients on the traditional telephone networks. Calls to other users within the Skype service are free of charge, while calls to landline telephones and mobile phones are charged via a debit-b...

BehaviorsBehaviors

Startup files (user) run
Runs under the registry key 'HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run'
  • 'Skype' → "C:\Program Files\Skype\Phone\Skype.exe" /minimized /regrun
Scheduled tasks
  • The job '{515DED7E-15CD-4992-A5DD-91A1C43173E8}' runs on registration in the path '\{515DED7E-15CD-4992-A5DD-91A1C43173E8}'
  • The job '{DA4420AC-BD47-4EB0-9506-863E2B3A0DD0}' runs on registration in the path '\{DA4420AC-BD47-4EB0-9506-863E2B3A0DD0}'
  • The job '{467D1168-0D33-4AC6-8C6B-21AC9AD469AF}' runs on registration in the path '\{467D1168-0D33-4AC6-8C6B-21AC9AD469AF}'
  • The task '{B529F8F5-DB16-4EDF-B841-9EB96B50C39A}' runs on registration in the path '\{B529F8F5-DB16-4EDF-B841-9EB96B50C39A}'
  • The task '{3BB6BEF0-D335-454E-B627-D19FDF795408}' runs on registration in the path '\{3BB6BEF0-D335-454E-B627-D19FDF795408}'
  • The task '{6600C6BF-269A-4164-909D-896A062D840E}' runs on registration in the path '\{6600C6BF-269A-4164-909D-896A062D840E}'
  • The job '{1B10F218-8DA6-4386-A890-7B593183EA76}' runs on registration in the path '\{1B10F218-8DA6-4386-A890-7B593183EA76}'
  • The job '{473160FB-A4A6-4C6F-A495-D6825CA28D27}' runs on registration in the path '\{473160FB-A4A6-4C6F-A495-D6825CA28D27}'
  • The job '{B1C8204A-F723-4FFD-BDD6-FB1ADFD299E5}' runs on registration in the path '\{B1C8204A-F723-4FFD-BDD6-FB1ADFD299E5}'
  • The job '{1E9C2119-DD9E-4011-BD3E-CFE24A260118}' runs on registration in the path '\{1E9C2119-DD9E-4011-BD3E-CFE24A260118}'
  • The task '{53F71766-4485-4AE0-AA60-81C2A5D8EB2E}' runs on registration in the path '\{53F71766-4485-4AE0-AA60-81C2A5D8EB2E}'
Windows firewall allowed programs
Exceptions allow programs to access to the Internet through an outbound connections
  • Firewall exception for 'C:\Program Files\Skype\Phone\Skype.exe'
Network connections
Access through an approved Windows firewall exception
  • [TCP] 157.56.53.48:12350
  • [TCP] a172-228-186-50.deploy.static.akamaitechnologies.com (172.228.186.50:443)
  • [TCP] sa.ia1.scorecardresearch.com (165.193.73.50:443)
  • [TCP] a172-226-17-41.deploy.static.akamaitechnologies.com (172.226.17.41:443)
  • [TCP] 199.16.156.83:443
  • [TCP] chello212186084052.chello.pl (212.186.84.52:38179)
  • [TCP] edge-star-shv-08-lga1.facebook.com (31.13.71.112:443)
  • [TCP] 157.56.116.210:12350
  • [UDP] listens on port 57156
  • [UDP] listens on port 59101
  • [UDP] listens on port 60681
  • [UDP] listens on port 56709
  • [UDP] listens on port 62761
  • [UDP] listens on port 62885
  • [UDP] listens on port 60435
  • [UDP] listens on port 64395
  • [UDP] listens on port 53513

  • ResourcesResource utilization

    (Note: statistics below are averages based on a minimum sample size of 200 unique participants)
    Averages
     
    CPU
    Total CPU:0.00028092%
    0.028634%
    Kernel CPU:0.00010507%
    0.013761%
    User CPU:0.00017585%
    0.014873%
    Kernel CPU time:176,296,787 ms/min
    100,923,805ms/min
    CPU cycles:10,571,266/sec
    17,470,203/sec
    Context switches:673/sec
    284/sec
    Memory
    Private memory:176.73 MB
    21.59 MB
    Private (maximum):231.9 MB
    Private (minimum):104.31 MB
    Non-paged memory:176.73 MB
    21.59 MB
    Virtual memory:537.43 MB
    140.96 MB
    Virtual memory (peak):610.12 MB
    169.69 MB
    Working set:188.43 MB
    18.61 MB
    Working set (peak):240.98 MB
    37.95 MB
    Page faults:3,069,071/min
    2,039/min
    I/O
    I/O read transfer:219.05 KB/sec
    1.02 MB/min
    I/O read operations:81/sec
    343/min
    I/O write transfer:88.37 KB/sec
    274.99 KB/min
    I/O write operations:35/sec
    227/min
    I/O other transfer:53.04 KB/sec
    448.09 KB/min
    I/O other operations:3,056/sec
    1,671/min
    Resource allocations
    Threads:52
    12
    Handles:1856
    600
    GUI GDI count:242
    103
    GUI GDI peak:322
    142
    GUI USER count:174
    49
    GUI USER peak:244
    71

    BehaviorsProcess properties

    Integrety level:Medium
    Platform:64-bit
    Command lines:
    • "C:\Program Files\skype\phone\skype.exe" /minimized /regrun
    • "C:\Program Files\skype\phone\skype.exe"
    Owner:User
    Parent process:explorer.exe (Windows Explorer by Microsoft Corporation)

    ResourcesThreads

    Averages
     
    Skype.exe (main module)
    Total CPU:0.14092845%
    0.272967%
    Kernel CPU:0.03548159%
    0.107585%
    User CPU:0.10544687%
    0.165382%
    CPU cycles:6,289,230/sec
    5,741,424/sec
    Context switches:27/sec
    79/sec
    Memory:41.2 MB
    1.16 MB
    ntdll.dll
    Total CPU:0.01250134%
    Kernel CPU:0.00112700%
    User CPU:0.01137434%
    CPU cycles:350,674/sec
    Memory:1.66 MB
    wow64.dll
    Total CPU:0.00284500%
    Kernel CPU:0.00104173%
    User CPU:0.00180327%
    CPU cycles:90,224/sec
    Memory:292 KB
    wow64win.dll
    Total CPU:0.00121782%
    Kernel CPU:0.00041744%
    User CPU:0.00080038%
    CPU cycles:1,994,579/sec
    Context switches:5/sec
    Memory:360 KB
    wow64cpu.dll
    Total CPU:0.00054579%
    Kernel CPU:0.00021100%
    User CPU:0.00033479%
    CPU cycles:10,333/sec
    Memory:32 KB

    Common loaded modules

    These are modules that are typiclaly loaded within the context of this process.

    Windows OS versionsDistribution by Windows OS

    OS versiondistribution
    Windows 7 Home Premium 38.26%
    Windows 7 Professional 11.30%
    Windows 7 Ultimate 10.43%
    Windows 8.1 8.70%
    Windows 8 Single Language 6.96%
    Windows 8 Pro 6.09%
    Microsoft Windows XP 4.35%
    Windows 8.1 Single Language 2.61%
    Windows 8 1.74%
    Windows 8.1 Pro 1.74%
    Windows 8.1 Pro with Media Center 1.74%
    Windows 8.1 Enterprise 1.74%
    Windows 8 Pro with Media Center 1.74%
    Windows 8 Enterprise N 0.87%
    Windows Vista Home Premium 0.87%
    Windows 7 Home Basic 0.87%

    Distribution by countryDistribution by country

    United States installs about 32.14% of Skype.

    OEM distributionDistribution by PC manufacturer

    PC Manufacturerdistribution
    Dell 28.57%
    Toshiba 11.69%
    Lenovo 11.69%
    Sony 11.69%
    Acer 9.74%
    Hewlett-Packard 8.44%
    ASUS 7.79%
    Intel 2.60%
    GIGABYTE 1.95%
    American Megatrends 1.95%
    Alienware 1.30%
    Samsung 1.30%
    Compaq 1.30%
    Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

    Download it for FREE