Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

6.7.60.102 0.13%
6.7.59.102 0.38%
6.7.0.102 2.27%
6.6.73.106 1.13%
6.6.60.106 0.13%
6.6.59.106 0.13%
6.6.0.106 4.92%
6.5.73.158 0.88%
6.5.66.158 0.13%
6.5.60.158 1.51%
6.5.59.158 0.63%
6.5.0.158 3.91%
6.3.73.107 0.88%
6.3.73.105 2.77%
6.3.66.107 0.25%
6.3.60.105 0.38%
6.3.59.105 0.76%
6.3.32.107 0.25%
6.3.1.107 0.13%
6.3.0.107 2.90%
6.3.0.105 5.04%
6.2.73.106 0.38%
6.2.66.106 0.13%
6.2.60.106 0.13%
6.2.59.106 0.63%
View more

Relationships

Child process
Related files

Skype.exe

Skype by Skype Technologies SA (Signed)

Remove Skype.exe
Version:   4.2.0.169
MD5:   70b6d0c45256b688b7dbc10e922fb402
SHA1:   be7601082bab69d4c393a8bc5a60f1ed74be52fc
SHA256:   c1c4eacd1fe39c93df477f335644902b3b83cc437bfe4b641960f874af1e0708

What is Skype.exe?

Skype starts up when your computer boots and remains in the background throughout the lifecycle of your PC. If you have Skype installed on a computer that's connected to the Internet, you can make phone calls, send text messages, connect to video chats, access voice mail, send instant messages and much more. By default, Skype places an icon in the Windows taskbar during the installation process. This is the core Skype program.

About Skype.exe (from Skype Technologies SA)

Why just talk when you can see each other face-to-face? Video call your family in Australia, your friends in Spain or your colleagues in Japan, for free. It’s the next best thing to being there. Call

DetailsDetails

File name:Skype.exe
Publisher:Skype Technologies S.A.
Product name:Skype
Description:Skype
Typical file path:C:\Program Files\skype\phone\skype.exe
File version:4.2.0.169
Product version:4.2
Size:24.98 MB (26,192,168 bytes)
Certificate
Issued to:Skype Technologies SA
Authority (CA):VeriSign
Expiration date:Saturday, August 17, 2013
Digital DNA
PE subsystem:Windows GUI
File packed:No
.NET CLR:No
More details

ResourcesPrograms

The following programs will install this file
Skype Technologies S.A.
1% remove
Skype is a proprietary Voice over IP service and software application. The service allows users to communicate with peers by voice using a microphone, video by using a webcam, and instant messaging over the Internet. Phone calls may be placed to recipients on the traditional telephone networks. Calls to other users within the Skype service are free of charge, while calls to landline telephones and mobile phones are charged via a debit-b...

BehaviorsBehaviors

Startup files (user) run
Runs under the registry key 'HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run'
  • 'Skype' → "C:\Program Files\Skype\Phone\Skype.exe" /nosplash /minimized
Scheduled tasks
  • The task '{75A42406-984B-449D-9584-1F3C606C48E2}' runs on registration in the path '\{75A42406-984B-449D-9584-1F3C606C48E2}'
  • The task '{03948A75-47C0-44E5-A90F-5545CF1F5701}' runs on registration in the path '\{03948A75-47C0-44E5-A90F-5545CF1F5701}'
  • The job '{D67D5B95-8531-47D4-82AA-8739EA0F5500}' runs on registration in the path '\{D67D5B95-8531-47D4-82AA-8739EA0F5500}'
  • The task '{8A100D40-E2BB-4E01-840C-6BE512AF71F4}' runs on registration in the path '\{8A100D40-E2BB-4E01-840C-6BE512AF71F4}'
  • The task '{EFDF2438-481E-4AEC-93EA-48BC86698C68}' runs on registration in the path '\{EFDF2438-481E-4AEC-93EA-48BC86698C68}'
  • The task '{C4FF82DC-D11A-4BCF-8C54-C10E40349920}' runs on registration in the path '\{C4FF82DC-D11A-4BCF-8C54-C10E40349920}'
  • The job '{A28EBB70-2CFB-45C1-A296-24024B24ED01}' runs on registration in the path '\{A28EBB70-2CFB-45C1-A296-24024B24ED01}'
  • The job '{6D9163DA-5FBB-4809-ADEE-D4A72DB39267}' runs on registration in the path '\{6D9163DA-5FBB-4809-ADEE-D4A72DB39267}'
  • The task '{2CB91A24-9517-4F42-8AC3-4BD5E2E800DC}' runs on registration in the path '\{2CB91A24-9517-4F42-8AC3-4BD5E2E800DC}'
  • The task '{024D9C10-E0D5-40CB-A0F5-3325E08D6FFD}' runs on registration in the path '\{024D9C10-E0D5-40CB-A0F5-3325E08D6FFD}'
  • The task '{41800888-663B-4219-9E17-D8FE3F6A7A7E}' runs on registration in the path '\{41800888-663B-4219-9E17-D8FE3F6A7A7E}'
  • The job '{32783ABB-DA10-4028-9A04-6A6592697067}' runs on registration in the path '\{32783ABB-DA10-4028-9A04-6A6592697067}'
  • The task '{FD0A2BA2-3431-4DA4-A7DF-E199578E054C}' runs on registration in the path '\{FD0A2BA2-3431-4DA4-A7DF-E199578E054C}'
  • The task '{21AB8436-E36D-47F6-85FC-0C9EC9561421}' runs on registration in the path '\{21AB8436-E36D-47F6-85FC-0C9EC9561421}'
  • The job '{97E2CF17-82E2-404E-88BE-BAA82DC6FD3F}' runs on registration in the path '\{97E2CF17-82E2-404E-88BE-BAA82DC6FD3F}'
  • The job '{792ABD3E-9D6B-4757-8E03-220580A2DFBB}' runs on registration in the path '\{792ABD3E-9D6B-4757-8E03-220580A2DFBB}'
  • The job '{7ABD8BF7-3EE9-428F-A9BB-DACDB8C8B49F}' runs on registration in the path '\{7ABD8BF7-3EE9-428F-A9BB-DACDB8C8B49F}'
  • The job '{EF803F50-F83F-4907-B9C3-09A34A8C1A4D}' runs on registration in the path '\{EF803F50-F83F-4907-B9C3-09A34A8C1A4D}'
  • The job '{60C2329C-8EAC-43B4-9891-B27E93DA13BD}' runs on registration in the path '\{60C2329C-8EAC-43B4-9891-B27E93DA13BD}'
  • The job '{9489E999-21D9-4D02-BE62-82327841F513}' runs on registration in the path '\{9489E999-21D9-4D02-BE62-82327841F513}'
  • The task '{881F47A9-51A2-4BDA-86D8-11F6048561E3}' runs on registration in the path '\{881F47A9-51A2-4BDA-86D8-11F6048561E3}'
  • The task '{F5F4D055-C19D-43EE-8556-CE52E2EB8AFC}' runs on registration in the path '\{F5F4D055-C19D-43EE-8556-CE52E2EB8AFC}'
Windows firewall allowed programs
Exceptions allow programs to access to the Internet through an outbound connections
  • Firewall exception for 'C:\Program Files\Skype\Phone\Skype.exe'
  • Firewall exception for 'C:\Programas\Skype\Phone\Skype.exe'
  • Firewall exception for 'C:\Program Files\Skype\Phone\Skype.exe'
  • Firewall exception for 'C:\Programmer\Skype\Phone\Skype.exe'
  • Firewall exception for 'C:\Program Files\Skype\Phone\Skype.exe'
  • Firewall exception for 'C:\Program Files\Skype\Phone\Skype.exe'
  • Firewall exception for 'C:\Program Files\Skype\Phone\Skype.exe'
  • Firewall exception for 'C:\Program Files\Skype\Phone\Skype.exe'
  • Firewall exception for 'C:\Program Files\Skype\Phone\Skype.exe'
  • Firewall exception for 'C:\Program Files\Skype\Phone\Skype.exe'
  • Firewall exception for 'C:\Program\Skype\Phone\Skype.exe'
  • Firewall exception for 'C:\Program Files\Skype\Phone\Skype.exe'
Network connections
Access through an approved Windows firewall exception
  • [TCP] 64.4.23.142:443
  • [UDP] listens on port 3050

  • ResourcesResource utilization

    (Note: statistics below are averages based on a minimum sample size of 200 unique participants)
    Averages
     
    CPU
    Total CPU:0.00006542%
    0.028634%
    Kernel CPU:0.00002972%
    0.013761%
    User CPU:0.00003571%
    0.014873%
    Kernel CPU time:338,547 ms/min
    100,923,805ms/min
    Context switches:360/sec
    284/sec
    Memory
    Private memory:45 MB
    21.59 MB
    Private (maximum):64.79 MB
    Private (minimum):6.8 MB
    Non-paged memory:45 MB
    21.59 MB
    Virtual memory:244.76 MB
    140.96 MB
    Virtual memory (peak):399 MB
    169.69 MB
    Working set:60.8 MB
    18.61 MB
    Working set (peak):75.73 MB
    37.95 MB
    Page faults:4,516,844/min
    2,039/min
    I/O
    I/O read transfer:9.87 KB/sec
    1.02 MB/min
    I/O read operations:7/sec
    343/min
    I/O write transfer:15.37 KB/sec
    274.99 KB/min
    I/O write operations:14/sec
    227/min
    I/O other transfer:76.32 KB/sec
    448.09 KB/min
    I/O other operations:407/sec
    1,671/min
    Resource allocations
    Threads:33
    12
    Handles:852
    600
    GUI GDI count:371
    103
    GUI USER count:207
    49

    BehaviorsProcess properties

    Tray notification:Yes
    Integrety level:Undefined
    Platform:32-bit
    Command line:"C:\Program Files\skype\phone\skype.exe"
    Owner:User
    Parent process:Explorer.EXE (Windows Explorer by Microsoft)

    ResourcesThreads

    Averages
     
    Skype.exe (main module)
    Total CPU:0.00747534%
    0.272967%
    Kernel CPU:0.00316476%
    0.107585%
    User CPU:0.00431058%
    0.165382%
    Context switches:20/sec
    79/sec
    Memory:25.31 MB
    1.16 MB
    DSOUND.dll
    Total CPU:0.00007144%
    Kernel CPU:0.00005443%
    User CPU:0.00001701%
    Context switches:4/sec
    Memory:368 KB
    CAL2.dll
    Total CPU:0.00004763%
    Kernel CPU:0.00002721%
    User CPU:0.00002041%
    Memory:804 KB
    gdiplus.dll
    Total CPU:0.00004082%
    Kernel CPU:0.00003742%
    User CPU:0.00000340%
    Memory:1.67 MB
    WINMM.dll
    Total CPU:0.00001021%
    Kernel CPU:0.00000340%
    User CPU:0.00000680%
    Memory:180 KB

    Common loaded modules

    These are modules that are typiclaly loaded within the context of this process.

    Windows OS versionsDistribution by Windows OS

    OS versiondistribution
    Windows 7 Home Premium 28.50%
    Windows 7 Ultimate 23.50%
    Microsoft Windows XP 22.00%
    Windows 7 Professional 5.00%
    Windows Vista Home Premium 3.50%
    Windows 8 Pro 3.00%
    Windows 7 Home Basic 3.00%
    Windows 8.1 2.50%
    Windows 8 Single Language 2.00%
    Windows 8 Pro with Media Center 1.50%
    Windows 8.1 Enterprise 1.00%
    Windows 8 Enterprise 1.00%
    Windows Vista Ultimate 1.00%
    Windows 8 1.00%
    Windows Se7en Titan 0.50%
    Windows 8.1 Pro with Media Center 0.50%
    Windows 8.1 Single Language Preview 0.50%

    Distribution by countryDistribution by country

    United States installs about 21.50% of Skype.

    OEM distributionDistribution by PC manufacturer

    PC Manufacturerdistribution
    Toshiba 20.53%
    Dell 16.73%
    Hewlett-Packard 15.59%
    Sony 9.13%
    Lenovo 8.37%
    ASUS 6.84%
    Acer 5.70%
    Intel 5.32%
    Medion 2.28%
    MSI 2.28%
    NEC 2.28%
    American Megatrends 1.90%
    GIGABYTE 1.14%
    Samsung 1.14%
    Sahara 0.38%
    Packard Bell 0.38%
    Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

    Download it for FREE