Proxmark3 community

Research, development and trades concerning the powerful Proxmark3 device.

Remember; sharing is caring. Bring something back to the community.


"Learn the tools of the trade the hard way." +Fravia

You are not logged in.

Announcement

Time changes and with it the technology
Proxmark3 @ discord

Users of this forum, please be aware that information stored on this site is not private.

#1 2024-05-13 18:25:33

Serhg
Contributor
Registered: 2024-04-27
Posts: 2

I need help to clone a Mifare Ultralight EV1 (MF0UL2101) key.

I made a full copy of the key, but the reader is not responding to it.
Below is all the data about the original and the copy of the key.

"hf mfu info" The original key

[usb] pm3 --> hf mfu info

[=] --- Tag Information --------------------------
[+]       TYPE: MIFARE Ultralight EV1 128bytes (MF0UL2101)
[+]        UID: 34 D7 DF 31 60 0A 70
[+]     UID[0]: 34, Mikron JSC Russia
[+]       BCC0: B4 ( ok )
[+]       BCC1: 2B ( ok )
[+]   Internal: 00 ( not default )
[+]       Lock: F8 40  - 1111100001000000
[+]        OTP: 7B 95 F8 4E  - 01111011100101011111100001001110

[=] --- Tag Counters
[=]        [0]: 00 00 00
[+]             - 00 tearing ( fail )
[=]        [1]: 00 00 00
[+]             - 00 tearing ( fail )
[=]        [2]: 00 00 00
[+]             - 00 tearing ( fail )

[=] --- Tag Signature
[=]  IC signature public key name: MIKRON Public key
[=] IC signature public key value: 04F971EDA742A4A80D32DCF6A814A707CC3DC396D35902F72929FDCD698B3468F2
[=]     Elliptic curve parameters: NID_secp128r1
[=]              TAG IC Signature: D1D4BC5094D05F506B72FB7E974EE4974F07F2EA58577455C8214D9E6CF38D57
[+]        Signature verification ( successful )

[=] --- Tag Version
[=]        Raw bytes: 00 34 21 01 01 00 0E 03
[=]        Vendor ID: 34, Mikron JSC Russia
[=]     Product type: 21, unknown
[=]  Product subtype: 01, 17 pF
[=]    Major version: 01
[=]    Minor version: 00
[=]             Size: 0E, (128 bytes)
[=]    Protocol type: 03, ISO14443-3 Compliant

[=] --- Tag Configuration
[=]   cfg0 [37/0x25]: 00 00 00 22
[=]                     - strong modulation mode disabled
[=]                     - page 34 and above need authentication
[=]   cfg1 [38/0x26]: 00 EB 00 00
[=]                     - Unlimited password attempts
[=]                     - NFC counter disabled
[=]                     - NFC counter not protected
[=]                     - user configuration writeable
[=]                     - write access is protected with password
[=]                     - EB, Virtual Card Type Identifier is not default
[=]   PWD  [39/0x27]: 00 00 00 00 - ( cannot be read )
[=]   PACK [40/0x28]: 00 00       - ( cannot be read )
[=]   RFU  [40/0x28]:       00 00 - ( cannot be read )

[+] --- Known EV1/NTAG passwords
[!] password not known
[?] Hint: try `hf mfu pwdgen -r` to get see known pwd gen algo suggestions
[=]
[=] --- Fingerprint
[=] n/a

"hf mfu info" Key copy

[usb] pm3 --> hf mfu info

[=] --- Tag Information --------------------------
[+]       TYPE: MIFARE Ultralight EV1 128bytes (MF0UL2101)
[+]        UID: 34 D7 DF 31 60 0A 70
[+]     UID[0]: 34, Mikron JSC Russia
[+]       BCC0: B4 ( ok )
[+]       BCC1: 2B ( ok )
[+]   Internal: 00 ( not default )
[+]       Lock: F8 40  - 1111100001000000
[+]        OTP: 7B 95 F8 4E  - 01111011100101011111100001001110

[=] --- Tag Counters
[=]        [0]: 00 00 00
[+]             - BD tearing ( ok )
[=]        [1]: 00 00 00
[+]             - BD tearing ( ok )
[=]        [2]: 00 00 00
[+]             - BD tearing ( ok )

[=] --- Tag Signature
[=]     Elliptic curve parameters: NID_secp128r1
[=]              TAG IC Signature: B62AC219BD6EC95DA0A2D491ABE6DFD59B3AEF09907EE44D8DB2F98186F6F2C5
[+]        Signature verification ( fail )

[=] --- Tag Version
[=]        Raw bytes: 00 04 03 01 01 00 0E 03
[=]        Vendor ID: 04, NXP Semiconductors Germany
[=]     Product type: Ultralight
[=]  Product subtype: 01, 17 pF
[=]    Major version: 01
[=]    Minor version: 00
[=]             Size: 0E, (128 bytes)
[=]    Protocol type: 03, ISO14443-3 Compliant

[=] --- Tag Configuration
[=]   cfg0 [37/0x25]: 00 00 00 22
[=]                     - strong modulation mode disabled
[=]                     - page 34 and above need authentication
[=]   cfg1 [38/0x26]: 00 EB 00 00
[=]                     - Unlimited password attempts
[=]                     - NFC counter disabled
[=]                     - NFC counter not protected
[=]                     - user configuration writeable
[=]                     - write access is protected with password
[=]                     - EB, Virtual Card Type Identifier is not default
[=]   PWD  [39/0x27]: 00 00 00 00 - ( cannot be read )
[=]   PACK [40/0x28]: 00 00       - ( cannot be read )
[=]   RFU  [40/0x28]:       00 00 - ( cannot be read )

[+] --- Known EV1/NTAG passwords
[+] Password... FFFFFFFF  pack... 0000
[=]
[=] --- Fingerprint
[=] n/a

Dump of the original key:

[usb] pm3 --> hf mfu dump
[+] TYPE: MIFARE Ultralight EV1 128bytes (MF0UL2101)
[+] Reading tag memory...

[=] MFU dump file information
[=] -------------------------------------------------------------
[=] Version..... 00 34 21 01 01 00 0E 03
[=] TBD 0....... 00 00
[=] TBD 1....... 00
[=] Signature... D1 D4 BC 50 94 D0 5F 50 6B 72 FB 7E 97 4E E4 97
[=]              4F 07 F2 EA 58 57 74 55 C8 21 4D 9E 6C F3 8D 57
[=] Counter 0... 00 00 00
[=] Tearing 0... 00
[=] Counter 1... 00 00 00
[=] Tearing 1... 00
[=] Counter 2... 00 00 00
[=] Tearing 2... 00
[=] Max data page... 39 ( 160 bytes )
[=] Header size..... 56 bytes

[=] -------------------------------------------------------------
[=] block#   | data        |lck| ascii
[=] ---------+-------------+---+------
[=]   0/0x00 | 34 D7 DF B4 |   | 4...
[=]   1/0x01 | 31 60 0A 70 |   | 1`.p
[=]   2/0x02 | 2B 00 F8 40 |   | +..@
[=]   3/0x03 | 7B 95 F8 4E | 1 | {..N
[=]   4/0x04 | D6 F7 E8 FB | 1 | ....
[=]   5/0x05 | FE 53 32 20 | 1 | .S2
[=]   6/0x06 | E2 92 5A A8 | 1 | ..Z.
[=]   7/0x07 | 26 50 46 55 | 1 | &PFU
[=]   8/0x08 | 00 00 00 00 | 0 | ....
[=]   9/0x09 | 00 00 00 00 | 0 | ....
[=]  10/0x0A | 00 00 00 00 | 0 | ....
[=]  11/0x0B | 00 00 00 00 | 0 | ....
[=]  12/0x0C | 00 00 00 00 | 0 | ....
[=]  13/0x0D | 00 00 00 00 | 0 | ....
[=]  14/0x0E | 00 00 00 00 | 1 | ....
[=]  15/0x0F | 00 00 00 00 | 0 | ....
[=]  16/0x10 | 00 00 00 FF | 0 | ....
[=]  17/0x11 | 00 00 00 00 | 0 | ....
[=]  18/0x12 | 00 00 00 00 | 0 | ....
[=]  19/0x13 | 00 00 00 00 | 0 | ....
[=]  20/0x14 | 4B 6D 37 FF | 0 | Km7.
[=]  21/0x15 | 00 00 00 00 | 0 | ....
[=]  22/0x16 | 00 00 00 00 | 0 | ....
[=]  23/0x17 | 00 00 00 00 | 0 | ....
[=]  24/0x18 | 4B 6D 37 FF | 0 | Km7.
[=]  25/0x19 | 00 00 00 00 | 0 | ....
[=]  26/0x1A | 00 00 00 00 | 0 | ....
[=]  27/0x1B | 00 00 00 00 | 0 | ....
[=]  28/0x1C | 00 00 00 00 | 0 | ....
[=]  29/0x1D | 00 00 00 00 | 0 | ....
[=]  30/0x1E | 00 00 00 00 | 0 | ....
[=]  31/0x1F | 00 00 00 00 | 0 | ....
[=]  32/0x20 | 00 00 00 00 | 0 | ....
[=]  33/0x21 | 00 00 00 00 | 0 | ....
[=]  34/0x22 | 00 00 00 00 | 0 | ....
[=]  35/0x23 | 00 00 00 00 | 0 | ....
[=]  36/0x24 | 00 00 00 BD | 0 | ....
[=]  37/0x25 | 00 00 00 22 | 0 | ..."
[=]  38/0x26 | 00 EB 00 00 | 0 | ....
[=]  39/0x27 | 00 00 00 00 | 0 | ....
[=]  40/0x28 | 00 00 00 00 | 0 | ....
[=] ---------------------------------

Dump copy of the key

[usb] pm3 --> hf mfu dump
[+] TYPE: MIFARE Ultralight EV1 128bytes (MF0UL2101)
[+] Reading tag memory...

[=] MFU dump file information
[=] -------------------------------------------------------------
[=] Version..... 00 04 03 01 01 00 0E 03
[=] TBD 0....... 00 00
[=] TBD 1....... 00
[=] Signature... B6 2A C2 19 BD 6E C9 5D A0 A2 D4 91 AB E6 DF D5
[=]              9B 3A EF 09 90 7E E4 4D 8D B2 F9 81 86 F6 F2 C5
[=] Counter 0... 00 00 00
[=] Tearing 0... BD
[=] Counter 1... 00 00 00
[=] Tearing 1... BD
[=] Counter 2... 00 00 00
[=] Tearing 2... BD
[=] Max data page... 39 ( 160 bytes )
[=] Header size..... 56 bytes

[=] -------------------------------------------------------------
[=] block#   | data        |lck| ascii
[=] ---------+-------------+---+------
[=]   0/0x00 | 34 D7 DF B4 |   | 4...
[=]   1/0x01 | 31 60 0A 70 |   | 1`.p
[=]   2/0x02 | 2B 00 F8 40 |   | +..@
[=]   3/0x03 | 7B 95 F8 4E | 1 | {..N
[=]   4/0x04 | D6 F7 E8 FB | 1 | ....
[=]   5/0x05 | FE 53 32 20 | 1 | .S2
[=]   6/0x06 | E2 92 5A A8 | 1 | ..Z.
[=]   7/0x07 | 26 50 46 55 | 1 | &PFU
[=]   8/0x08 | 00 00 00 00 | 0 | ....
[=]   9/0x09 | 00 00 00 00 | 0 | ....
[=]  10/0x0A | 00 00 00 00 | 0 | ....
[=]  11/0x0B | 00 00 00 00 | 0 | ....
[=]  12/0x0C | 00 00 00 00 | 0 | ....
[=]  13/0x0D | 00 00 00 00 | 0 | ....
[=]  14/0x0E | 00 00 00 00 | 1 | ....
[=]  15/0x0F | 00 00 00 00 | 0 | ....
[=]  16/0x10 | 00 00 00 FF | 0 | ....
[=]  17/0x11 | 00 00 00 00 | 0 | ....
[=]  18/0x12 | 00 00 00 00 | 0 | ....
[=]  19/0x13 | 00 00 00 00 | 0 | ....
[=]  20/0x14 | 4B 6D 37 FF | 0 | Km7.
[=]  21/0x15 | 00 00 00 00 | 0 | ....
[=]  22/0x16 | 00 00 00 00 | 0 | ....
[=]  23/0x17 | 00 00 00 00 | 0 | ....
[=]  24/0x18 | 4B 6D 37 FF | 0 | Km7.
[=]  25/0x19 | 00 00 00 00 | 0 | ....
[=]  26/0x1A | 00 00 00 00 | 0 | ....
[=]  27/0x1B | 00 00 00 00 | 0 | ....
[=]  28/0x1C | 00 00 00 00 | 0 | ....
[=]  29/0x1D | 00 00 00 00 | 0 | ....
[=]  30/0x1E | 00 00 00 00 | 0 | ....
[=]  31/0x1F | 00 00 00 00 | 0 | ....
[=]  32/0x20 | 00 00 00 00 | 0 | ....
[=]  33/0x21 | 00 00 00 00 | 0 | ....
[=]  34/0x22 | 00 00 00 00 | 0 | ....
[=]  35/0x23 | 00 00 00 00 | 0 | ....
[=]  36/0x24 | 00 00 00 BD | 0 | ....
[=]  37/0x25 | 00 00 00 22 | 0 | ..."
[=]  38/0x26 | 00 EB 00 00 | 0 | ....
[=]  39/0x27 | 00 00 00 00 | 0 | ....
[=]  40/0x28 | 00 00 00 00 | 0 | ....
[=] ---------------------------------

Sniffed the original key and the reader

[usb] pm3 --> hf 14a sniff
[=] Press pm3 button to abort sniffing

[#] trace len = 2178
[usb] pm3 --> hf 14a list
[+] Recorded activity ( 2178 bytes )
[=] start = start of start frame. end = end of frame. src = source of transfer.
[=] ISO14443A - all times are in carrier periods (1/13.56MHz)

      Start |        End | Src | Data (! denotes parity error)                                           | CRC | Annotation
------------+------------+-----+-------------------------------------------------------------------------+-----+--------------------
          0 |       1056 | Rdr |26(7)                                                                    |     | REQA
     822640 |     823312 | Rdr |06(4)                                                                    |     |
    6580864 |    6581920 | Rdr |26(7)                                                                    |     | REQA
    7403504 |    7404560 | Rdr |26(7)                                                                    |     | REQA
   14806736 |   14807792 | Rdr |26(7)                                                                    |     | REQA
   15629376 |   15630432 | Rdr |26(7)                                                                    |     | REQA
   25500528 |   25501584 | Rdr |26(7)                                                                    |     | REQA
   26323040 |   26324096 | Rdr |26(7)                                                                    |     | REQA
   27145680 |   27146672 | Rdr |52(7)                                                                    |     | WUPA
   27968320 |   27969376 | Rdr |26(7)                                                                    |     | REQA
   35373908 |   35376276 | Tag |44  00                                                                   |     |
   36070752 |   36071808 | Rdr |26(7)                                                                    |     | REQA
   36893392 |   36894448 | Rdr |26(7)                                                                    |     | REQA
   36895620 |   36897988 | Tag |44  00                                                                   |     |
   37715904 |   37716960 | Rdr |26(7)                                                                    |     | REQA
   38538544 |   38539600 | Rdr |26(7)                                                                    |     | REQA
   38540772 |   38543140 | Tag |44  00                                                                   |     |
   38560288 |   38562752 | Rdr |93  20                                                                   |     | ANTICOLL
   38563924 |   38569748 | Tag |88  34  D7  DF  B4                                                       |     |
   38622784 |   38623712 | Rdr |06(6)                                                                    |     |
   38624192 |   38625120 | Rdr |00(6)                                                                    |     |
   38628416 |   38629088 | Rdr |06(4)                                                                    |     |
   38630324 |   38633844 | Tag |04  DA  17                                                               |  ok |
   38660720 |   38663184 | Rdr |95  20                                                                   |     | ANTICOLL-2
   38664356 |   38670180 | Tag |31  60  0A  70  2B                                                       |     |
   38717664 |   38728128 | Rdr |95  70  31  60  0A  70  2B  4F  DB                                       |  ok | SELECT_UID-2
   38729364 |   38732948 | Tag |00  FE  51                                                               |  ok |
   38781312 |   38782176 | Rdr |22(6)                                                                    |     |
   38790976 |   38791968 | Rdr |40(7)                                                                    |     | MAGIC WUPC1
   38956384 |   38957248 | Rdr |22(6)                                                                    |     |
   38967456 |   38968448 | Rdr |52(7)                                                                    |     | WUPA
   38969684 |   38972052 | Tag |44  00                                                                   |     |
   38989200 |   38991664 | Rdr |93  20                                                                   |     | ANTICOLL
   38992836 |   38998660 | Tag |88  34  D7  DF  B4                                                       |     |
   39047552 |   39058016 | Rdr |93  70  88  34  D7  DF  B4  A1  1B                                       |  ok | SELECT_UID
   39059252 |   39062772 | Tag |04  DA  17                                                               |  ok |
   39089648 |   39092112 | Rdr |95  20                                                                   |     | ANTICOLL-2
   39093284 |   39099108 | Tag |31  60  0A  70  2B                                                       |     |
   39146576 |   39157040 | Rdr |95  70  31  60  0A  70  2B  4F  DB                                       |  ok | SELECT_UID-2
   39158276 |   39161860 | Tag |00  FE  51                                                               |  ok |
   39264688 |   39269392 | Rdr |30  10  83  B8                                                           |  ok | READBLOCK(16)
   39270628 |   39291428 | Tag |00  00  00  FF  00  00  00  00  00  00  00  00  00  00  00  00  9F  36   |  ok |
   39378704 |   39383472 | Rdr |30  14  A7  FE                                                           |  ok | READBLOCK(20)
   39384644 |   39405444 | Tag |4B  6D  37  FF  00  00  00  00  00  00  00  00  00  00  00  00  1D  8E   |  ok |
   39492720 |   39497488 | Rdr |30  18  CB  34                                                           |  ok | READBLOCK(24)
   39498660 |   39519460 | Tag |4B  6D  37  FF  00  00  00  00  00  00  00  00  00  00  00  00  1D  8E   |  ok |
   39606864 |   39611568 | Rdr |30  29  C1  14                                                           |  ok | READBLOCK(41)
   39612804 |   39613444 | Tag |00(4)                                                                    |     |
   39715376 |   39716368 | Rdr |52(7)                                                                    |     | WUPA
   39717604 |   39719972 | Tag |44  00                                                                   |     |
   39735252 |   39741076 | Tag |88  34  D7  DF  B4                                                       |     |
   39790096 |   39800560 | Rdr |93  70  88  34  D7  DF  B4  A1  1B                                       |  ok | SELECT_UID
   39801796 |   39805316 | Tag |04  DA  17                                                               |  ok |
   39832192 |   39834656 | Rdr |95  20                                                                   |     | ANTICOLL-2
   39835828 |   39841652 | Tag |31  60  0A  70  2B                                                       |     |
   39889120 |   39899584 | Rdr |95  70  31  60  0A  70  2B  4F  DB                                       |  ok | SELECT_UID-2
   39900820 |   39904404 | Tag |00  FE  51                                                               |  ok |
   39950160 |   39954928 | Rdr |30  00  02  A8                                                           |  ok | READBLOCK(0)
   39956100 |   39976900 | Tag |34  D7  DF  B4  31  60  0A  70  2B  00  F8  40  7B  95  F8  4E  A4  87   |  ok |
   40064304 |   40069008 | Rdr |30  04  26  EE                                                           |  ok | READBLOCK(4)
   40070244 |   40091044 | Tag |D6  F7  E8  FB  FE  53  32  20  E2  92  5A  A8  26  50  46  55  E1  FC   |  ok |
   40178320 |   40183024 | Rdr |30  08  4A  24                                                           |  ok | READBLOCK(8)
   40184260 |   40205124 | Tag |00  00  00  00  00  00  00  00  00  00  00  00  00  00  00  00  37  49   |  ok |
   40292336 |   40297104 | Rdr |30  0C  6E  62                                                           |  ok | READBLOCK(12)
   40298276 |   40319140 | Tag |00  00  00  00  00  00  00  00  00  00  00  00  00  00  00  00  37  49   |  ok |
   40470080 |   40473696 | Rdr |60  F8  32                                                               |  ok | EV1 VERSION
   40474868 |   40486452 | Tag |00  34  21  01  01  00  0E  03  39  D2                                   |  ok |
   40563744 |   40573120 | Rdr |A2  03  00  00  00  00  EB  A2                                           |  ok | WRITEBLOCK(3)
   40574292 |   40574932 | Tag |00(4)                                                                    |     |
   40605840 |   40610544 | Rdr |30  03  99  9A                                                           |  ok | READBLOCK(3)
   40827120 |   40831888 | Rdr |50  00  57  CD                                                           |  ok | HALT
   40842900 |   40845268 | Tag |44  00                                                                   |     |
   40860548 |   40866372 | Tag |88  34  D7  DF  B4                                                       |     |
   40915392 |   40925856 | Rdr |93  70  88  34  D7  DF  B4  A1  1B                                       |  ok | SELECT_UID
   40927092 |   40930612 | Tag |04  DA  17                                                               |  ok |
   40956080 |   40957136 | Rdr |26(7)                                                                    |     | REQA
   41778720 |   41779712 | Rdr |52(7)                                                                    |     | WUPA
   41780948 |   41783316 | Tag |44  00                                                                   |     |
   41800336 |   41802800 | Rdr |93  20                                                                   |     | ANTICOLL
   41803972 |   41809796 | Tag |88  34  D7  DF  B4                                                       |     |
   41870500 |   41874020 | Tag |04  DA  17                                                               |  ok |
   41900896 |   41903360 | Rdr |95  20                                                                   |     | ANTICOLL-2
   41904532 |   41910356 | Tag |31  60  0A  70  2B                                                       |     |
   41957840 |   41968304 | Rdr |95  70  31  60  0A  70  2B  4F  DB                                       |  ok | SELECT_UID-2
   41969540 |   41973124 | Tag |00  FE  51                                                               |  ok |
   42031152 |   42032144 | Rdr |40(7)                                                                    |     | MAGIC WUPC1
   42207632 |   42208624 | Rdr |52(7)                                                                    |     | WUPA
   42209860 |   42212228 | Tag |44  00                                                                   |     |
   42229376 |   42231840 | Rdr |93  20                                                                   |     | ANTICOLL
   42233012 |   42238836 | Tag |88  34  D7  DF  B4                                                       |     |
   42287728 |   42298192 | Rdr |93  70  88  34  D7  DF  B4  A1  1B                                       |  ok | SELECT_UID
   42299428 |   42302948 | Tag |04  DA  17                                                               |  ok |
   42329824 |   42332288 | Rdr |95  20                                                                   |     | ANTICOLL-2
   42333460 |   42339284 | Tag |31  60  0A  70  2B                                                       |     |
   42386752 |   42397216 | Rdr |95  70  31  60  0A  70  2B  4F  DB                                       |  ok | SELECT_UID-2
   42398452 |   42402036 | Tag |00  FE  51                                                               |  ok |
   42504864 |   42509568 | Rdr |30  10  83  B8                                                           |  ok | READBLOCK(16)
   42510804 |   42531604 | Tag |00  00  00  FF  00  00  00  00  00  00  00  00  00  00  00  00  9F  36   |  ok |
   42618880 |   42623648 | Rdr |30  14  A7  FE                                                           |  ok | READBLOCK(20)
   42624820 |   42645620 | Tag |4B  6D  37  FF  00  00  00  00  00  00  00  00  00  00  00  00  1D  8E   |  ok |
   42732896 |   42737664 | Rdr |30  18  CB  34                                                           |  ok | READBLOCK(24)
   42738836 |   42759636 | Tag |4B  6D  37  FF  00  00  00  00  00  00  00  00  00  00  00  00  1D  8E   |  ok |
   42846912 |   42851616 | Rdr |30  29  C1  14                                                           |  ok | READBLOCK(41)
   42852852 |   42853492 | Tag |00(4)                                                                    |     |
   42940576 |   42941120 | Rdr |00(3)                                                                    |     |
   42956372 |   42958740 | Tag |44  00                                                                   |     |
   42974148 |   42979972 | Tag |88  34  D7  DF  B4                                                       |     |
   43028864 |   43039328 | Rdr |93  70  88  34  D7  DF  B4  A1  1B                                       |  ok | SELECT_UID
   43040564 |   43044084 | Tag |04  DA  17                                                               |  ok |
   43070960 |   43073424 | Rdr |95  20                                                                   |     | ANTICOLL-2
   43074596 |   43080420 | Tag |31  60  0A  70  2B                                                       |     |
   43139588 |   43143172 | Tag |00  FE  51                                                               |  ok |
   43189056 |   43193824 | Rdr |30  00  02  A8                                                           |  ok | READBLOCK(0)
   43194996 |   43215796 | Tag |34  D7  DF  B4  31  60  0A  70  2B  00  F8  40  7B  95  F8  4E  A4  87   |  ok |
   43303072 |   43307776 | Rdr |30  04  26  EE                                                           |  ok | READBLOCK(4)
   43309012 |   43329812 | Tag |D6  F7  E8  FB  FE  53  32  20  E2  92  5A  A8  26  50  46  55  E1  FC   |  ok |
   43417088 |   43421792 | Rdr |30  08  4A  24                                                           |  ok | READBLOCK(8)
   43423028 |   43443892 | Tag |00  00  00  00  00  00  00  00  00  00  00  00  00  00  00  00  37  49   |  ok |
   43531104 |   43535872 | Rdr |30  0C  6E  62                                                           |  ok | READBLOCK(12)
   43537044 |   43557908 | Tag |00  00  00  00  00  00  00  00  00  00  00  00  00  00  00  00  37  49   |  ok |
   43713636 |   43725220 | Tag |00  34  21  01  01  00  0E  03  39  D2                                   |  ok |
   43802528 |   43811904 | Rdr |A2  03  00  00  00  00  EB  A2                                           |  ok | WRITEBLOCK(3)
   43813076 |   43813716 | Tag |00(4)                                                                    |     |
   44065888 |   44070656 | Rdr |50  00  57  CD                                                           |  ok | HALT
   44079456 |   44080448 | Rdr |52(7)                                                                    |     | WUPA
   44081684 |   44084052 | Tag |44  00                                                                   |     |
   44095824 |   44098288 | Rdr |93  20                                                                   |     | ANTICOLL
   44099460 |   44105284 | Tag |88  34  D7  DF  B4                                                       |     |
   44154176 |   44164640 | Rdr |93  70  88  34  D7  DF  B4  A1  1B                                       |  ok | SELECT_UID
   44165876 |   44169396 | Tag |04  DA  17                                                               |  ok |
   44199892 |   44205716 | Tag |31  60  0A  70  2B                                                       |     |
   44253200 |   44263664 | Rdr |95  70  31  60  0A  70  2B  4F  DB                                       |  ok | SELECT_UID-2
   44264900 |   44268484 | Tag |00  FE  51                                                               |  ok |
   62758976 |   62760032 | Rdr |26(7)                                                                    |     | REQA
   63581488 |   63582544 | Rdr |26(7)                                                                    |     | REQA
   64404128 |   64405184 | Rdr |26(7)                                                                    |     | REQA
   65226768 |   65227824 | Rdr |26(7)                                                                    |     | REQA
   66049280 |   66050336 | Rdr |26(7)                                                                    |     | REQA
   66871904 |   66872960 | Rdr |26(7)                                                                    |     | REQA
   67694416 |   67695472 | Rdr |26(7)                                                                    |     | REQA
   68517056 |   68518112 | Rdr |26(7)                                                                    |     | REQA
   69339696 |   69340752 | Rdr |26(7)                                                                    |     | REQA
   70162208 |   70163264 | Rdr |26(7)                                                                    |     | REQA
   70984848 |   70985904 | Rdr |26(7)                                                                    |     | REQA
   71807488 |   71808544 | Rdr |26(7)                                                                    |     | REQA
   72630000 |   72631056 | Rdr |26(7)                                                                    |     | REQA
   73452640 |   73453696 | Rdr |26(7)                                                                    |     | REQA
   74275280 |   74276336 | Rdr |26(7)                                                                    |     | REQA
   75097776 |   75098832 | Rdr |26(7)                                                                    |     | REQA
   75920416 |   75921472 | Rdr |26(7)                                                                    |     | REQA
   76743056 |   76744112 | Rdr |26(7)                                                                    |     | REQA
   77565568 |   77566624 | Rdr |26(7)                                                                    |     | REQA
   78388208 |   78389264 | Rdr |26(7)                                                                    |     | REQA
   79210848 |   79211904 | Rdr |26(7)                                                                    |     | REQA
   80033360 |   80034416 | Rdr |26(7)                                                                    |     | REQA
   80856000 |   80857056 | Rdr |26(7)                                                                    |     | REQA
   81678640 |   81679696 | Rdr |26(7)                                                                    |     | REQA
   82501152 |   82502208 | Rdr |26(7)                                                                    |     | REQA
   84146416 |   84147472 | Rdr |26(7)                                                                    |     | REQA
   84968928 |   84969984 | Rdr |26(7)                                                                    |     | REQA

After sniffing around, you can see that there are no passwords and the reader checks the key version.
   
   

40470080 |   40473696 | Rdr |60  F8  32                                                               |  ok | EV1 VERSION
40474868 |   40486452 | Tag |00  34  21  01  01  00  0E  03  39  D2                                   |  ok |

Q: What command on PROXMARK 3 can I use to change the key version, if at all possible?
Thank you all in advance.

Offline

#2 2024-05-29 12:23:08

Tazdevl
Contributor
From: Near AMS
Registered: 2024-02-13
Posts: 3

Re: I need help to clone a Mifare Ultralight EV1 (MF0UL2101) key.

The card might have measures against copying the whole thing:

https://www.nxp.com/products/rfid-nfc/mifare-hf/mifare-ultralight/mifare-ultralight-ev1:MF0ULX1
Security
Manufacturer programmed 7-byte UID for each device
32-bit user definable One-Time Programmable (OTP) area
3 independent 24-bit one-way counters
Field programmable read-only locking function per page (per 2 pages for the extended memory section)
ECC-based originality signature
32-bit password protection to prevent unintended memory operations

Offline

Board footer

Powered by FluxBB