Should I block it?

40%
40% of PCs block this file from running.
Possible reason:
Performance resource utilization

Relationships


PE structurePE file structure

Show functions
Import table
advapi32.dll
RegEnumKeyA, RegSetValueExA, RegSetValueExW, SetSecurityDescriptorDacl, RegCloseKey, GetKernelObjectSecurity, RegOpenKeyExA, RegQueryValueExA, RegDeleteKeyA, RegCreateKeyExA, OpenProcessToken, LookupPrivilegeValueA, IsValidSid, InitializeSecurityDescriptor, GetTokenInformation, GetLengthSid, FreeSid, EqualSid, AllocateAndInitializeSid, AdjustTokenPrivileges, RegOpenKeyExW
kernel32.dll
GetVersion, GetCurrentThreadId, WideCharToMultiByte, MultiByteToWideChar, GetThreadLocale, GetStartupInfoA, GetLocaleInfoA, GetCommandLineA, FreeLibrary, ExitProcess, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle, TlsSetValue, TlsGetValue, TlsFree, TlsAlloc, lstrlenW, lstrlenA, lstrcpyW, lstrcpyA, lstrcmpiW, lstrcmpiA, lstrcmpA, lstrcatW, WriteProcessMemory, WaitForSingleObject, WaitForMultipleObjects, VirtualQuery, VirtualProtect, UnmapViewOfFile, TerminateThread, TerminateProcess, Sleep, SetThreadPriority, SetLastError, SetEvent, ResumeThread, ReleaseSemaphore, ReleaseMutex, ReadProcessMemory, ReadFile, OpenMutexW, OpenMutexA, LocalAlloc, OpenFileMappingA, OpenEventW, OpenEventA, MapViewOfFile, LoadLibraryExA, LoadLibraryW, LoadLibraryA, IsBadWritePtr, IsBadReadPtr, GetVersionExW, GetVersionExA, GetTickCount, GetThreadContext, GetTempPathW, GetSystemDirectoryW, GetSystemDirectoryA, GetProcAddress, GetModuleHandleW, GetModuleHandleA, GetModuleFileNameW, GetModuleFileNameA, GetLastError, GetSystemTimeAsFileTime, GetFileAttributesW, GetFileAttributesA, GetExitCodeThread, GetCurrentThread, GetCurrentProcess, GetCurrentDirectoryW, GetCurrentDirectoryA, InterlockedExchange, FormatMessageA, DuplicateHandle, DeleteFileW, CreateThread, CreateSemaphoreA, CreateProcessW, CreateProcessA, CreatePipe, CreateMutexW, CreateMutexA, CreateFileMappingW, CreateFileMappingA, CreateFileW, CreateFileA, CreateEventW, CreateEventA, LocalFree, VirtualAlloc, VirtualFree, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, DisableThreadLibraryCalls, VirtualQueryEx, VirtualProtectEx, CloseHandle, GetCurrentProcessId, OpenProcess, GetSystemInfo, InterlockedCompareExchange, SetUnhandledExceptionFilter, IsDebuggerPresent, QueryPerformanceCounter, OpenFileMappingW, GetFileSize
msvcr90.dll
DllMain
user32.dll
GetKeyboardType, MessageBoxA, TranslateMessage, OpenInputDesktop, MsgWaitForMultipleObjects, GetUserObjectInformationA, GetThreadDesktop, GetSystemMetrics, DispatchMessageA, CloseDesktop, PeekMessageA

mghooking.dll

SweetPacks Toolbar for Internet Explorer 4.6.0.2 by SweetIM Technologies Ltd (Signed)

Remove mghooking.dll
Version:   4, 6, 0, 2
MD5:   bfdc13198ee8c416b05eb0f57519343c
SHA1:   c1334610e8eadc8ae416889a849e649b69bf0994
SHA256:   fb4ef8f53a39630ea3d67c03925f0130d4e7f8de2705ece4e93a0bca009f192b

What is mghooking.dll?

SweetIM toolbar is a browser add-on which adds various shortcuts such as games,deal pages etc. to your browsers for easy access. This toolbar also changes your homepage to home.sweetim.com While some people may find SweetIM toolbar useful, this browser add-on can be categorized as an unwanted application. The homepage that is set to default by this toolbar is enhanced by deceptive ads which redirects PC users to survey pages.

About mghooking.dll (from SweetIM Technologies Ltd)

We started with the 2005 launch of our award-winning SweetIM application, which quickly become the leading source of emoticons and animations for online chat and communication. Today, SweetPacks is a

DetailsDetails

File name:mghooking.dll
Publisher:SweetIM Technologies Ltd.
Product name:SweetPacks Toolbar for Internet Explorer 4.6.0.2
Description:hooking
Typical file path:C:\Program Files\sweetim\toolbars\internet explorer\mghooking.dll
File version:4, 6, 0, 2
Product version:4.6.0.2
Size:149.8 KB (153,392 bytes)
Certificate
Issued to:SweetIM Technologies Ltd
Authority (CA):VeriSign
Effective date:Sunday, January 9, 2011
Expiration date:Tuesday, February 4, 2014
Digital DNA
PE subsystem:Windows GUI
File packed:No
Code language:Microsoft Visual C++ 9.0
.NET CLR:No
More details

ResourcesPrograms

The following programs will install this file
SweetIM Technologies Ltd.
  71% remove
SweetPacks Toolbar for Internet Explorer is a browser add-on which adds various shortcuts such as games,deal pages etc. to your browsers for easy access. This toolbar also changes your homepage to home.sweetim.com While some people may find SweetPacks toolbar useful, this browser add-on can be categorized as an unwanted application. The homepage that is set to default by this toolbar is enhanced by deceptive ads which redirects PC us...
SweetIM Technologies Ltd.
  69% remove
SweetIM Toolbar for Internet Explorer is a browser add-on which adds various shortcuts such as games,deal pages etc. to your browsers for easy access. This toolbar also changes your homepage to home.sweetim.com While some people may find SweetIM toolbar useful, this browser add-on can be categorized as an unwanted application. The homepage that is set to default by this toolbar is enhanced by deceptive ads which redirects PC users to su...

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Windows 7 Ultimate N 100.00%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE