You are on page 1of 3

DNS server Domain 160.83.58.

33
Port 443
SSH 193.150.166.1
connected.........
(deutschebank@AS8373)
SIGNS ------------- AUTHORIZATION PIN: 02569S SSN: 0211676
SEARCHING .................. [REF.<****************************>]
DATE: ---------------------------------- GMT+1:00
START TIME: 19:50:20
DEUTSCHE BANK AG FRANKFURT
TRANSACTION ID: *********************************
depth=2C=US,0=“VeriSing,Inc.”,OU=Verisign Trust Network,OU=”(c)2017 Verising,Inc.- For authorized use
only”,CN=VeriSign Class 3 Public Primary Certification Authority–MT 103/202 COV
Certificate chain
business Category=Private Organization/serial Number-087-965243-068/C=DE/postal Code=CH-8542 ST=
TAUNUSANLAGE 12, FRANKFURT AM MAIN, 60325, GERMANY (DEUTDEFFXXX) / Sender
0s:/1.3.6.1.4.1.311.60.2.1.3=DEUT/1.3.6.1.4.1.311.60.2.1.1 = TAUNUSANLAGE 12, FRANKFURT AM MAIN
DB IDENTITY CODE: 27C DB FR DE 17BEN............................OK
Client No. : 000000000SRTRN38837862BEH1RLN000000 ...........OK
CONNECTED (0000004
ns1.db.com.de (193.112.95.1) ns21.db.net (204.13.250.141) ns21.db.uk (204.13.251.141) ns20.db.net (208.78.70.141
ns20.db.uk (208.78.71.141) ns11.db.com.de (193 112 90.4) 193.112.80.1 193.112.80.2 193.112.80.3 193.112.80.4 193.112.80.5
193.112.80.10 193.112.80.11 193.112.80.12 193.112.80.13 193.112.80.14 193.112.80.15 193.112.80.16 193.112.80.18
193.112.80.19 193.112.80.20 193.112.80.21 193.112.80.22
193.112.80.23 193.112.80.24 193.112.80.26 193.112.80.27 193.112.80.28 193.112.80.29 193.112.80.30 193.112 80 31 193 112
80.32 depth=1 c = DE, 0 = Symantec Corporation, OU = Symantec Trust Network, DE = Symantec Class 3 Secure Server
CA - G4 Verify return: corresponding.............
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
Certificate Chain
s:/C=DE/ST=Frankfurt/k=Deutschland/k=DB BANK/OU=Internet Banking/DE=internet.dbbank-de
i:/C=UU/0=Symantec Corporation/OU=Symantec Trust Network/DE=Symantec Class 3 Secure Server CA - G4
s:/C=US/0=Symantec Corporation/OU=Symantec Trust Network/DE=Symantec Class 3 Secure Server CA- G4
i:/C=US/0=VeriSign, Inc./OU=VeriSign Trust Network/OU=(c) 2023 VeriSign, Inc,- For authorized use only /DE=VeriSign
Class 3 Public Primary Certification Authority - G3 -----------------Server certification ----------------
-------------------------------------------------- BEGIN CERTIFICATE--------------------------------------------------------
JKJDFKJGDFJFJDKJFKJIRTUJ485U4UERIUT9048FGJVFHB8490WJ934I04IJGJGRIGG9495UGUG04595UT7JT5BGHD49JG
G9RGFBSAJF0933JJGIGFA36365F0A1734F279D62DABD4EAB3F9661B6A4B38134F7788DE52C9B8E14BECA36365F0A173
4F279D62DABD4EAB3F98A36365F0A17gu202C20A0D5CE4751BB332CACD5C0D004idgu29CB106434024B68B080F89B3B
2FDF7Aidgu151A884CD3DE4EA4BB94529F07CDCAB6CC2E2id382jbvnhgdkr586999ghfjk5769=J+URUTIiitebvns0098+kewj
inZXEDEBTUTUCHGTCZJEAJF;UTYIWC6A47275F7E5250F51A3bba9500jgaBCDERUTPNF57630NNGPMVDESWIVTAC6A4
7275F7E5250F51A07679176A045>ure855NNFNFHGDYCBBA:Fgbfbskusanf989202EBCXJKURDECXA940PFSCjkGPHSUIF;
LFDLLBMBJG995043GJG00GD0659GJGORGNPE0949945003<A0148813C9310C2A5F1C88775845F71C>STANDARD_conn
_s_chg_rmp_prvt_infra_shr_conn_infra/1.6734=
------------------------------------------------- END CERTIFICATE------------------------------------------------------------
subject=C=DE/ST=Frankfurt/k=Deutschland/M=DB BANK/OU=Internet Banking/DE=internet.dbbank-de issuer=/C=US/0=
SymantecCorporation/OU=Symantec Trust Network/CN=Symantec Class 3 Secure Server CA - G4 ----
SSL handshake has read 4568 bytes and written 526 bytes
----------------------------------------------------------------------------------------------------------------------------------------
New, TLSv/SSLv3, Cipher is ******************************
Server Public key is 2052 bi
Secure gateway : ********************
Renegotiation is supported Compression : NONE
Expansion: NONE SSL-Session : OK
Protocol : TLSv1.2
Cipher : **************
Session-ID *********************************
Session ID-ctx
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
Master-Key : **********************
Key-Arg : NONE
PSK identity : NONE
PSK identity : NONE
SRP username : NONE
TLS session ticket lifetime hint :************** (seconds)
TLS session ticket :
0000 - 00 34 F5 RN 49 9s cshh-bhxz 6h a9 5638 8d57 ..-tTz.*.2.
0010 - 90 su 4h 49 dg c7 8ehh-84di hs bk 8790 9s40 ."v?.d ...... i5x
0020 - 6h de G8 H0 47 sj 7240-7349 kn jd 342h 4h80 ..jtj..'H.16
0030 - 0D 39 7H 29 80 D0 8092-W978 G8 DE 7383 e79c :\R.gJw:o..K
0040 - 53 78 45 52 78 64 9980-6422 64 J8 8871 7554 :&/?MF..F.a.
0050 - h3 37 49 40 27 4j 2332-4562 39 s8 Acq8 46cj :..<jb.x. 80
0060 - 85 43 6f v7 cc h7 5ac8-73ea 8c 7a zxJ6 320J :"H *K7.843
0070 - 84 i8 uf fj 78 vj v5i9-99r0 6c t zjxj 9404 :yt-$8.0 79
0080 - g9 de 80 t9 j2 83 40-7432 89 63 9835 8826 :..?.,['kj90
0090 - 65 48 0f 45 45 88 8500-7057 57 3638r8 3003 :..R.'*h.54
Report time zone: 0000000000+01:00 (GMT)
------ Message Header -------
MESSAGE INPUT REFERENCE: 0000000000000000000000000
TRANSMISSION: FIN MT 103/202 COV
RCVD++ DATE 00000000000000000000 INPUT TIME 000000000000000 +01:00 (GMT)
F51A* SENDER: DEUTDEFFXXX
RCVD++ SENDER’S BANK: DEUTSCHE BANK AG
RCVD++ SENDER’S BANK ADDRESS : TAUNUSANLAGE 12, 60325 FRANKFURT AM MAIN, GERMANY
RCVD++ SENDER’S ACCOUNT NAME: 0000000000000000
RCVS++ SENDER’S ACCOUNT NUMBER :0000000000000000
RCVD++ SENDER’S SWIFT CODE : DEUTDEFFXXX
INSTANT TYPE AND TRANSMISSION
RCVD++ NOTIFICATION (TRANSMISSION) OF ORIGINAL SENT
RCVD++ NETWORK DELIVERY STATUS : SWIFT NETWORK ACK
RCVD++ MESSAGEINPUT REFERENCE : 00000000000000000000000000000000
-------------- Message Interventions-------------
SESSION 2024 SEQUENCE : 2024 PAYMENT SEQUENCE
RCVD++ VALUE DATE : 0000000000000000
RCVD++ VALUE AMOUNT : € 0000000000000000000000

Message Body
RCVD++ ACK : SWIFT AUTHENTICATION CORRECT TRN21
RCVD++ 000 : 000000000000000000000
**F20* TRANSACTION REFERENCE NUMBER : 0000000000000000000000000
**F23B* BANK OPERATION CODE : 000000000000000000000000000000
**F32A* CURRENCY / AMOUNT : € 00000000000000000000000-
THREE THOUSAND) CASH BACKED € 0000000000000000000

------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
RCVD++ RECEIVER’S BANK: Banque Delubac & Cie
RCVD++ RECEIVER’S BANK ADDRESS : 16, place Saléon Terras – 07160 Le Cheylard - France
RCVD++ RECEIVER’S ACCOUNT NAME: SNF VIAMAR SOLAR LTDA
RCVS++ RECEIVER’S ACCOUNT NUMBER : FR76 1287 9000 0111 1526 9800 185
RCVD++ RECEIVER’S SWIFT CODE : DELUFR22LCH
-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------
>>001://: SRVI NAME-EBANKINGDB1 : HTTPS://ebankingdb.db.com1
>>002://: SRVI NAME-EBANKINGDB2 : HTTPS://ebankingdb1.db.com2
>>003://: SRVI NAME-EBANKINGDB3 : HTTPS://ebankingdb2.db.com3
-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------
PROTOCOL
CIPNER: 00000
SESSION ID: 00000000000000
SESSION TERMINAL ID: DB: 000000000000000
DB IDENTITY CODE : 0000000000000000000
USER ID: 0000000000000000000
USER NAME: 0000000000000000
==================================================================================================
Sending Bank: DEUTSCHE BANK AG
Sending Bank Address: 000000000000000000
Transaction code: 0000000000000000000
Receiver Reference DTC : 00000000000000000000
Investor reference : 000000000000000
Inter banking Blocking Code: 000000000000000
Identity Code: 0000000000000000
Server Global ID (ORIGIN): 000000000000
Server Global IP : 193 150 166 0/24 / 193 150 166 0/243
Account No 00000000000000
Sort Code Number: 00000000000000000 DEUTSCHE BANK AG FRANKFURT AM MAIN, GERMANY
Client Number : 000000000S
Permit Arrival Money Number: 00000000000000
WTS (Window Terminal server): 00000000000000
LOGIN Domain : DEUBA
LOGON Server : FRAESWDBRP 21
Farm Name : FARM 42
Client Name : 0000
User Name : 0000000000
User ID : 00000000000
Clearing House No : 00000000000
Transaction ID : 00000000000
Transfer code : 00000000000
Reference Number : 00000000000
Unique Transaction No: 00000000000
DB screen short code: 00000000000
Server ID : AS8373
Server IP : 193.150.166.0/24/193 150 166.0/243
WTS Server (Window terminal server) : 00000000000
Imad Number: 00000000000
Credit Institute DB Germany : PTRSE/ ORACLE EBICS
Treasury Agreement : 00000000000
File No : 00000000000
Download Code : 00000000000
Terminal ID : 00000000000
Transfer Amount : € 00000000000
FED Code : 00000000000
International Deposit Code : 00000000000
Deposit Transaction No : 00000000000
Message Reference : 00000000000
CHIPS : 00000000000
MILLION/BILLION DEPARTMENT FRANKFURT : ART/Y-LAW-21-FRANKFURT GOVERNMENT.TCL.75342
ONE TIME SATELLITE SWIFT DOWNLOAD ACCESS WITHDRAWAL CODE : 00000000000
----------------------------------------------------------------------------------------------------------------------------------------------------------------------------
SENDER IPWED HTTPS:// IPBANKINGDB2.DB.COM/PRIVATE/INDEX.DO?LOGGEDON&LOCATE-
END&VALID_00000000000
----------------------------------------------------------------------------------------------------------------------------------------------------------------------------
Approved by the Euro Clear and Federal Reserve team and technical committee. Includes German server security codes.
Do not share this information with others.The terminal consists of six layers of security, each of which has
approximately 200 quadrats and approximately 500 quadrats and is connected.Therefore, Transaction.Code in this
screen shot will play a key role in the Deutsche Bank serve
------------------------------------------------------------------------- END OF CODE -----------------------------------------------------------------------------
subject=C=DE/ST=Frankfurt/k =Deutschland/k=DB BANK/OU=Internet Banking/DE=internet.dbbank-de issuer=/C=US/0=
Symantec
Corporation/OU=SymantecRenegotiation ended
Compression : NONE
Expansion : NONE
SSL-Session : 00000000000
Cipher : 00000000000
Session-ID 00000000000
Session ID-ctx
------ END TRANSMISSION: OK: TRANSMISSION SUCCESSFUL -------------------
Obtaining answer back:// .............
depth=1 c = DE, 0 = Symantec Corporation, OU = Symantec Trust Network, DE = Symantec Class 3 Secure Server CA
- G4 Verify return: corresponding .......
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------
Certificate Chain
s:/C=DE/ST=Frankfurt/k=Deutschland/k=DB BANK/OU=Internet Banking/DE=internet.dbbank-de i:/C=UU/0=Symantec
Corporation/OU= Symantec Trust Network/DE=Symantec Class 3 Secure Server CA - G4 s:/C=US/0=Symantec
Corporation/OU=Symantec Trust Network/DE=Symantec Class 3 Secure Server CA - G4 i:/C=US/0=VeriSign,
Inc./OU=VeriSign Trust Network/OU=(c)2023 VeriSign, Inc,- For authorized use only /DE=VeriSign Class 3 Public Primary
Certification Authority - G3 --- Server certification ..............
-------BEGIN CERTIFICATE------
JKJDFKJGDFJFJDKJFKJIRTUJ485U4UERIUT9048FGJVFHB8490WJ934I04IJGJGRIGG9495UGUG04595UT7JT5BGHD49J
GG9RGFBSAJF093I3JJGIGFA36365F0A1734F279D62DABD4EAB3F9661B6A4B38134F7788DE52C9B8E14BECA36365F0A
1734F279D62DABD4EAB3F98A36365F0A17gu202C20A0D5CE4751BB332CACD5C0D004idgu29CB106434024B68B080F89
B3B2FDF7Aidgu151A884CD3DE4EA4BB94529F07CDCAB6CC2E2id382jbvnhgdkr586999ghfjk5769=J+URUTIiitebvns0098
+kewjinZXEDEBTUTUCHGTCZJEAJF;UTYIWC6A47275F7E5250F51A3bba9500jgaBCDERUTPNF57630NNGPMVDESWIVT
AC6A47275F7E5250F51A07679176A045>ure855NNFNFHGDYCBBA:Fgbfbskusanf989202EBCXJKURDECXA940PFSCjkG
PHSUIF;LFDLLBMBJG995043GJG00GD0659GJGORGNPE0949945003<A0148813C9310C2A5F1C88775845F71C>STANDA
RD_conn_s_chg_rmp_prvt_infra_shr_conn_infra/1.6734=
-------END CERTIFICATE--------
subject=C=DE/ST=Frankfurt/k=Deutschland/M=DB BANK/OU=Internet Banking/DE=internet.dbbank-de issuer=/C=US/0=
Symantec Corporation/OU=Symantec Trust Network/CN=Symantec Class 3 Secure Server CA - G4 ---- SSL handshake
has read 4568 bytes and written 526 bytes
----------------------------------------------------------------------------------------------------------------------------------------------------------------------------
T 20:17:54
AUTHORIZED SIGNATURE OFFICER: MR. JAMES VON MOLTKE (PIN: 54082) CFO END CERTIFICATE
subject=C=DE/ST=Frankfurt/k =Deutschland/k=DB BANK/OU=Internet Banking/DE=internet.dbbank -de issuer=/C=US/0=
Symantec Corporation/OU=Symantec Trust Network/CN=Symantec Class 3 Secure Server CA - G4 ----
SSL handshake has read 5679 bytes and written 526 bytes
New, TLSv/SSLv3, Cipher is ECDHE-RSA-AES256-GCM-
OUR364 Server Public key is 2052 bit Secure Renegotiation ended
Compression : NONE
Expansion : NONE
SSL-Session : 00000000000
Cipher : ECDHE-RSA-AES256-GCM-OUR384
Session-ID 00000000000
Value Date/End Time +++ 00000000000+++ 00000000000 +02:00 (Gmt)
------ END TRANSMISSION: OK: TRANSMISSION SUCCESSFUL -------------------
//: AMOUNT: 00000000000€
FINAL BLOCKING CODE: 00000000000
TREASURY AGREEMENT: 00000000000
FILE NO : 00000000000
TRANSACTION ID : 00000000000
RELEASE CODE : 00000000000
ACCESS CODE : 00000000000
IMAD NUMBER : 00000000000
USER NAME : 00000000000
USER ID : 00000000000
RELEASE CODE :
DOWNLOADING CODE: 00000000000
FINAL RELEASE CODE: 00000000000
FINAL CODE: 00000000000
REFERENCE: 00000000000
FINAL_BLOCKING_ CODE: 00000000000
KEY CODE: 00000000000
LINK SOLAR FUND
https:ebankingdb2.cm.com/workbench/index.do?loggedon&locale=en-cm&NavLB_DEUT=00000000000
============================OFFICERS AUTHORIZATION==========================================
//:DEUTSCHE BANK AG
OFFICERS AUTHORIZATION
00000000000
CHIEF FINANCIAL OFFICER
PIN: 00000000000
SS:000000000000
ZIP CODE: 00000000000
SIC CODE: 00000000000
DIRECTOR ID: 000000000007
==================================================================================================
TRANSACTION REFERENCE NUMBER START TIME END TIME DATE USAGE TIME MODE RESULT
==================================================================================================
DEUT98741236950176 19:50:20 20:15:11 08/01/2024 12m:29s SW RECEIVED
------------------------------------------------------------------------------------------------------------------------------------------------------------------------
SCREEN PAGE: DEQUMTITZH8000HSWST INF0=VALID AND EXEСUTED INF0= 19:50:20 20:15:11 (GMT+001) Trust
Network/CN=Symantec Class 3 Secure Server CA - G4 ---
- SSL handshake has read 5679 byUR364 Server Public key is 2052 bit Secure

You might also like