/MasonMalware

MasonMalware is a malicious program designed to cause severe damage to your computer, including disabling Task Manager and corrupting the Master Boot Record (MBR)

Primary LanguageC#

MasonMalware

WARNING: This software is a malicious virus known as "MasonMalware." It is designed to cause severe damage to your computer. The software performs harmful actions that can make your system unbootable, disable critical system functions, and disrupt normal operations. Do not use this software on any system you care about.

Description

MasonMalware is a harmful Windows application written in C# with the following destructive capabilities:

  • Continuous Blur and Text Effect: The application continuously inverts the screen and displays the text "ABOLHB" at random positions, causing visual disruption and annoyance.
  • Write to MBR: It writes custom text to the Master Boot Record (MBR) of the primary disk. This can corrupt the MBR, rendering the system unbootable and potentially causing data loss.
  • Disable Task Manager: The application disables the Windows Task Manager by modifying the Windows Registry, preventing users from managing running processes and making it difficult to stop the malware.

Code Overview

ContinuousBlurAndTextEffect

This method inverts the entire screen and draws the text "ABOLHB" in random positions. The effect runs continuously in a separate thread, causing visual disturbances and interference with normal screen usage.

WriteToMBR

This method writes a custom text message to the Master Boot Record (MBR) of the primary disk. Corrupting the MBR can prevent the system from booting and may lead to loss of data.

DisableTaskManager

This method disables the Windows Task Manager by creating or modifying a registry key. This prevents users from accessing Task Manager to stop the malicious process or other running programs.

EnableTaskManager

This method re-enables the Windows Task Manager by removing the registry key that disables it. It is intended to be used after the malicious actions have been addressed, though its effectiveness may be limited if the MBR has been corrupted.

Main

The Main method orchestrates the application's harmful functionalities:

  1. Disables the Task Manager to prevent users from managing the system.
  2. Starts a background thread to continuously disrupt the screen display.
  3. Periodically writes custom text to the MBR every minute, causing further system damage.

Usage

Under no circumstances should you run this software. It is designed to cause harm and disrupt normal computer operations. If you have encountered this file, it is recommended to immediately remove it and restore your system from backups if necessary.