Mac – How to hide from a program that it is running on a virtual machine

hyper-vmicrosoft-virtual-pcvirtual machinevirtualization

Some software contains tests to see if they are running on a virtual machine.

It's very unpleasant to see alert messages such as "Sorry, this application cannot run under a Virtual Machine." and have your software stopped!

There are lots of legal reasons to override such tests.
Moreover such limitations are (most of the time) not written in User License Agreements.

So… how do I hide the fact that a Virtual Machine is running the program? I don't want programs that do this scan to successfully detect the VM that is running.

I'm using a Virtual Private Server (VPS) with Hyper-V… I'm administrator of the Operating System (Windows 2003) installed on this VPS, not administrator of Hyper-V.

Best Answer

In short, I think you just cannot. It's the discussion about malware trying to detect if it is running in a VM to avoid being detected by systems that use VMs to run code to check for malware.

Some quick references are: VRT: How does malware know the difference between the virtual world and the real world? and The Dead Giveaways of VM-Aware Malware .

Related Question