Cyber security

VMwareCloak – Stealth Mode Enhancement For VM Security To Outsmart Malware

A PowerShell script that attempts to help malware analysts hide their VMware Windows VM’s from malware that may be trying to evade analysis. Guaranteed to bring down your pafish ratings by at least a few points.

The script accomplishes this by doing the following:

  • Renames several registry keys that malware typically uses for VM detection.
  • Kills VMware processes.
  • Deletes VMware driver files (this will not crash your VM, since these drivers are loaded into memory anyway!).
  • Deletes or renames VMware supporting files.

Note: This script will not cover ALL VM detection techniques! There are a lot of ways to detect a VM, and many of these cannot be fixed with a simple Powershell script. For example, techniques such as RDTSC and timing detection are not covered, neither is CPUID detection.

Tested on Windows 7 and Windows 10 – Probably works on Windows XP as well.

Spot any bugs? Let me know!

Usage

For this script to work, you must execute with System privileges! Administrator privs is usually not enough!

Here is how to do this (using Process Hacker):

  1. Start up a PowerShell (powershell.exe) prompt.
  2. Open up Process Hacker.
  3. Right click the PowerShell.exe process and select “Miscellaneous -> Run As”.
  4. In the “User Name” drop-down, select “System”.

This will spawn a System shell. Now execute the script as normal:

  1. Run the script (see usage examples below)
  2. Detonate your malware. Profit.
  3. When done, reset your VM to clean state.

Usage examples:

Make registry changes, remove VMware files, and kill VMware processes:

  • “VMwareCloak.ps1 -all”

Just make registry modificaitons:

  • “VMwareCloak.ps1 -reg”

Just remove VMware files:

  • “VMwareCloak.ps1 -files”

Just kill VMware processes:

  • “VMwareCloak.ps1 -procs”
Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

PwnedPasswordsDownloader – Efficient Downloading Of HIBP Password Hashes Using Curl Parallelism

Thanks for HIBP and this downloader. At first I was considering using it, but the…

3 days ago

Cybersecurity Conferences – A Comprehensive Slide Collection

Comprehensive repository for presentation slides from major cybersecurity conferences held in 2023 and 2024. It…

1 week ago

DLL Proxy Generator – Harnessing Advanced Proxy Capabilities

Generate a proxy dll for arbitrary dll, while also loading a user-defined secondary dll. In…

1 week ago

DLL Universal Patcher – A Comprehensive Guide To Advanced Binary Patching

DLL Universal Patcher is a flexible and convenient code patcher that doesn't touch the files…

1 week ago

RustiveDump : A Rust-Based Tool For Efficient Memory Dumping Of lsass.exe

RustiveDump is a Rust-based tool designed to dump the memory of the lsass.exe process using…

1 week ago

SharpExclusionFinder – Streamlining Windows Defender Exclusion Checks With Advanced Scanning Capabilities

This C# program finds Windows Defender folder exclusions using Windows Defender through its command-line tool…

1 week ago