Need help, problem with cloned cards and cashing them out

Skiboy

Member
Messages
6
Reputation
0
Reaction score
1
Points
3
Hello guy, i really hope someone will help me resolve my probleme. And mb for my bad english. So first i got all software and hardware. Ive tried to copy my card to see if i know how to clone and it worked!!
The only thing is that once im at the atm everything work fine i can see the balance and everything but when i click on cashout it decline. Im in canada btw.
 

Lsjsj

BANNED
Messages
1
Reputation
0
Reaction score
0
Points
1
Please note, if you want to make a deal with this user, that it is blocked.
Hello guy, i really hope someone will help me resolve my probleme. And mb for my bad english. So first i got all software and hardware. Ive tried to copy my card to see if i know how to clone and it worked!!
The only thing is that once im at the atm everything work fine i can see the balance and everything but when i click on cashout it decline. Im in canada btw.
Kindly contact me via telegram asap
 
Last edited by a moderator:

Carding Forum

Professional
Messages
1,316
Reputation
3
Reaction score
484
Points
83
Hello.
Please answer the following questions:
1. What EMV software do you use to record cloned cards?
2. What device do you use to record blank cards?
3. How do you write to the EMV chip or do you only write data to the magnetic stripe?
4. Where do you get the IST files for recording the EMV chip?
5. Did any errors occur when writing a blank card? If yes, which ones?
6. Where do you get the dump with the pin?
7. How do you check the validity of the dump?
8. Did you generate track 1 from track 2 or was the map dump complete?

I think your problem is that you recorded a dump+pin with a regional lock. Such a dump can only be cashed within the country in which the card owner lives and in which the issuing bank is located.
The problem may also arise because the EMV chip is not recorded correctly or is not recorded at all.
 

Skiboy

Member
Messages
6
Reputation
0
Reaction score
1
Points
3
Hello.
Please answer the following questions:
1. What EMV software do you use to record cloned cards?
2. What device do you use to record blank cards?
3. How do you write to the EMV chip or do you only write data to the magnetic stripe?
4. Where do you get the IST files for recording the EMV chip?
5. Did any errors occur when writing a blank card? If yes, which ones?
6. Where do you get the dump with the pin?
7. How do you check the validity of the dump?
8. Did you generate track 1 from track 2 or was the map dump complete?

I think your problem is that you recorded a dump+pin with a regional lock. Such a dump can only be cashed within the country in which the card owner lives and in which the issuing bank is located.
The problem may also arise because the EMV chip is not recorded correctly or is not recorded at all.

1. For the software see the picture.
2. I use omnikey and msrx
3. I write the emv chip and the magstripe with the software and device
4. For the ist files i create it with my card because ive only tried with my card.
5. No error.
6. I got the dump+ pin from my own card but in the futur i will buy from Bigfat.
7. I dont know how to do it
8. Yes i generate from track 2.


Other information that i can give you :
The dumps code was a 220
Im in canada
Bin was 450644
Everything work fine at the atm but not the cashout.


Thank you!!
 

Skiboy

Member
Messages
6
Reputation
0
Reaction score
1
Points
3
1. For the software see the picture.
2. I use omnikey and msrx
3. I write the emv chip and the magstripe with the software and device
4. For the ist files i create it with my card because ive only tried with my card.
5. No error.
6. I got the dump+ pin from my own card but in the futur i will buy from Bigfat.
7. I dont know how to do it
8. Yes i generate from track 2.


Other information that i can give you :
The dumps code was a 220
Im in canada
Bin was 450644
Everything work fine at the atm but not the cashout.


Thank you!!
That the software
 

Attachments

  • image.jpg
    image.jpg
    4.7 MB · Views: 8

Carding Forum

Professional
Messages
1,316
Reputation
3
Reaction score
484
Points
83
Why are you creating IST files from your card?
The IST file must match the dump you are recording.

Also, you did not check the validity of the dump before writing it to the card. It is quite possible that you recorded a dead dump and the card will not work.
You can check the dump using online checkers.

BIN: 450644 - issued by CANADIAN IMPERIAL BANK OF COMMERCE
This means your problem is not regional blocking, but not the correct recording of the EMV chip, since a unique IST file is required.

Add here or create a separate topic for which step-by-step guide you cloned the card.

Where or from whom did you buy all the EMV software and at what price?
 

Skiboy

Member
Messages
6
Reputation
0
Reaction score
1
Points
3
What online checker do you propose me??

And ist files is really hard to understand !!

SEEE THE STEP BY STEP IN PICTURE


ive buy all my software from atrstudio.org
 

Skiboy

Member
Messages
6
Reputation
0
Reaction score
1
Points
3
What online checker do you propose me??

And ist files is really hard to understand !!

SEEE THE STEP BY STEP IN PICTURE

ive buy all my software from atrstudio.org

Finally thw step by step is not in picture here ->>>

#1. First jcop english

#2. Inserted your “Java Card J2A040” in your reader

#3. Pressed “Delete JCOP Files” (it deletes the files)

#4. Under “Script Type” select “Debit”

#5. As a final step click on “Format JCOP Chip” (it formates it)

#6. Once done take out the “Java Card J2A040”

——-Format is now DONE! ———

OPEN JCOP MANAGER AND CHECK YOUR JCOP CARDS ARE UNFUSED !!!

-- ATR SET AND ACTIVATION ---

Next

OPEN your ATR tool

Set the ATR of yor choice

Goto Tool tab, Click Format card

Done

=========================================

STEPS TO PRODUCE A CLONED J2A040 CARD USING X2

=========================================

#1. Open the X2 2020 and click on the “IST Generate” option (top left).

#2. Click on the “Read Card” button (middle bottom).

#3. From the details that appear on the screen “Copy Track 2 Data.”

#4. Click on the “EMV” option (located top left).

#5. Paste that “Track 2” data and replace “D” located in the middle of “Track 2” with “=”

#6. Insert “Card Holders Name” in its field it should be in “LAST NAME FIRST NAME” format (insert capital letters).

#7. In “Application Label Field” insert “Card type” in our case it’s “VISA DEBIT” (insert capital letters).

#8. In “Track 1 Discretion Data” you checkmark the box first then delete the “Default Value” that gets generated, then click on the “IST Generate” tab to copy “Track 1” then go back to the “EMV” tab and insert “Track 1” in its field there.

#9. In the “Credit” field select your card type select “VISA” as our card was VISA (make sure to check track 1 again as changing the value in this section will replace Track 1 with a default value, so if that happens just replace that default value with Track 1 again) and in “Writer” field is “MCR200” as our hardware is MCR200.

#10. In “AID” for “VISA” it’s “31010” for master it’s going to be “41010” so we typed “31010”

#11. In “Country Code” insert your country code, ours is “0840” for the US.

#12. In the “PIN” box insert your “Card/Dump Pin”

#13. In “Currency Code” insert your “Card/Dump Currency Code” for USD its “0840”

#14. In the “ARQC” section just “ignore that” for now.

#15. For “Pref Name” we can leave that “as it is” for now.

#16. For “Effective Date” click on the “Change Data” checkmark and then see the “Expiry Date” and Reverse it 4 years so for example if the expiry date of the card/dump is 28/02/2022 the “Effective Date” AKA Issue Date would be 28/02/2018 and you will insert it in “YYMMDD” format like “180228” inside “Effective Date”

#17. For “Expiration Date” check the “IST Generate” tab and then see the “Expiry Date” on that page for example if the expiry date of the card/dump is 28/02/2022 you will go back to the “EMV tab” and insert it in “YYMMDD” format like “220228”

#18. Now take out the “Original Donor Card” and insert the “Java White Card” to clone in your “MCR200” hardware.

#19. Now it’s time to burn the “White Java Card” by clicking on the “Credit” button located at the bottom right.

#20. You will see once you click “Credit” the “MCR200” will start writing and once done it will say “Completed Job.”

#21. Leave everything as it is!

——— CONGRATS HALF OF THE WORK IS DONE! ———

#22. Click on the “IST Generate” tab and then click on the “Read Card” button at the bottom.

#23. You must see the same data as you did when you inserted the “Original Donor Card” and clicked on “Read Card” in “Step 1 and 2” and if you see the same info then congrats, let’s get to the next step.

#24. Now go to the “IST Generate” tab you see on top and click on the “Save” button that you see top right beside the “load” button, it will ask you to save that file with the “ZLD” extension so save it at the desktop with whatever name you like, Now you will click on “load” button and browse this file that you just saved with “ZLD” extension and it will say “Successfully Loaded Tree data from a file.”

#25. Now on the same “IST Generate” page, it’s time to click on the “Generate IST” button that you see at the bottom and save that with whatever name, it will save with extension “IST” we will need this file later in step “35 below”.

#26. Now go to “EMV tab” and copy “Track 2” then go back in “IST Load” and paste that “Track 2” in there, you do NOT need to fill in any other details on this page.

#27. Now you will open “BP tools Cryptographic Calculator”

#28. In the top tabs of this “Bp Tools Cryptographic Calculator,” you will see the “EMV” tab click on it and select “Application Cryptograms” then select “EMV 4.2” and you will see you will end up on a screen with “UDK” tab selected.

#29. Now you will see options boxes for “MDK” “PAN” and “PAN Seq Nr” you will also see “UDK Derivation Option” with “Option A” and “Key Parity” with “Odd” Selected.

#30. The only thing you need to change on this screen is “PAN” which obviously stands for “Primary Account Number” and you will get that from your “Track 2” so see the first 16 digit number that is also the “16 Digit Card Number.”

#31. Go back to X2 2020 and in the “EMV tab” you will see the “first 16 digits of the card number” copy them and now go to the “BP tools calculator” to replace the default PAN number with “Your own PAN number” leave everything as default.

#32. Now you will click on the “Green Padlock” and you will see that will add “MDK” and “UDK” inside the “output screen” on the right side.

#33. Then you will click on the next tab called “Common Session Key” and without changing anything “Click the padlock” this will add more data such as “Common Session Key Derivation” and other keys in our “Output Screen”

#34. Then click on the second last tab called “AAC/ARQC/TC” and hit the “Green Padlock” now this is the last step to get what we are looking for see the bottom of your “Output Screen” and you will see the “AC Generated Number” and that’s the ARQC we are looking for, so copy that number and close this “BP tool” as all the work for this is done.

#35. Go back to X2 2020 in the “IST Load” tab and paste that “Ac Generated Number” from BP tools inside the “ARQC 1” box, now its time to browse the file that you saved with the “IST” extension in “Step 25” above by clicking the “Open” button.

#36. Once you have the “IST File Path” + Track 2 + ARQC 1″ on this page it’s time to click on the “Burn” button.

#37. Once you have done everything right you will see the “Completed Job” popup.
 
Last edited by a moderator:

Skiboy

Member
Messages
6
Reputation
0
Reaction score
1
Points
3
And j2A040 java card that i suspect that is not working because card in canada dosnt have big chip its smaller
 
Top