You are on page 1of 4

Deutsche Bank AG

FRANKFURT_ DEUTSCHE BANK AG_GERMANY


WWW.BUNDESB:LANDER (STATS BANK DER DDR2)
{1999)3 DNS SERVER DOMAIN 160.83.53.33
SSH 160.83.32.1
CONNECTED.. (DEUTSCHEBANK@AS15769)
SIGNS AUTHORIZATION
PIN:025695 SSN: 0211676
SEARCHING.
DATE: 14-04.2024 GMT+1
START TIME: 18:31:28
DEUTSCHE BANK AG FRANKFUR T
DEPTH=2C=US,O='VERISING,LNC.",OU=VERISIGN TRUST NETWORK,OU="(C}2017 VERISING,LNC.- FOR AUTHORIZED USE
ONLY'',CN=VERISIGN CLASS 3 PUBLIC PRIMARY CERTIFICATION AUTHOCITY FIN COY
CERTIFICATE CHAIN
BUSINESS CATEGCRY=PRIVATE ORGANIZATION/SERIAL NUMBER-087-965243-068/C=DE/POSTAL CODE=CH-8542 ST=
TAUNUSANLAGE 12, FRANKFURT AM MAIN, 60325, GERMANY (DEUTDEFFXXX) / SENDER
OS:/1.3.6.1.4.1.311.60.2.1.3=DEUT/1.3.6.1.4.1.311.60.2.1.1 = TAUNUSANLAGE 12, FRANKFURT AM MAIN DB
IDENTITY CODE: 27C DB FR DE 17BEN _ .OK
CLIENT NO. : OOOOOOOOOSRTRN38837862BEH1RLNOOOOOO OK
CONNECTED (0000025)
NS1.DB.COM.DE (193.112.95.1) NS21.DB.NET (204.13.250.141) NS21.DB.UK (204.13.251.141) NS20.DB.NET
(208.78.70.141) NS20.DB.UK (208.78.71.141)
NS11.DB.COM.DE (193.112 90.4) 193.112.80.1 193.112.80.2 193.112.80.3 193.112.80.4 193.112.80.5
193.112.80.10 193.112.80.11 193.112.80.12
193.112.80.13 193.112.80.14 193.112.80.15 193.112.80.16 193.112.80.18 193.112.80.19 193.112.80.20
193.112.80.21 193.112.80.22
193.112.80.23 193.112.80.24 193.112.80.26 193.112.80.27 193.112.80.28 193.112.80.29 193.112.80.30
193.112.80.31 193.112 80.32 DEPTH=1
C = DE, 0 = SYMANTEC CORPORATION, OU = SYMANTEC TRUST NETWORK, DE = SYMANTEC CLASS 3 SECURE SERVER CA-
G4 VERIFY RETURN: CORRESPONDING
CERTIFICATE CHAIN
S:IC=DEIST=FRANKFURT/K=DEUTSCHLANDLK=DB BANKIOU=LNTEMET BANKING/DE=INTEMET.DBBANK-DE
I:IC=UUIO=SYMANTEC CORPORATION/OU=SYMANTEC TRUST NETWORK/DE=SYMANTEC CLASS 3 SECURE SERVER CA- G4
S:/C=US/O=SYMANTEC CORPORATION/OU=SYMANTEC TRUST NETWORK/DE=SYMANTEC CLASS 3 SECURE SERVER CA- G4
I:IC=USIO=VERISIGN, LNC./OU=VERISIGN TRUST NETWORK/OU=(C) 2023 VERISIGN, INC,- FOR AUTHORIZED USE ONLY
IDE=VERISIGN CLASS 3 PUBLIC PRIMARY CERTIFICATION AUTHORITY- G3 - SERVER CERTIFICATION
BEGIN CERTIFICATE
JKJDFKJGDFJFJDKJFKJIRTUJ485U4UERIUT9048FGJVFHB8490WJ9341041JGJGRIGG9495UGUG04595UT7JT5BGHD49JGG9RGF
BSAJF093
13JJGIGFA36365FOA1734F279D62DABD4EAB3F9661B6A4B38134F7788DE52C9B8E14BECA36365FOA1734F279D62DABD4EAB
3F98A363
65FOA17GU202C20AOD5CE4751BB332CACD5COD004IDGU29CB106434024B68B080F89B3B2FDF7AIDGU151A884CD3DE4EA4BB
94529F07
CDCAB6CC2E2ID382JBVNHGDKR586999GHFJK5769=J+URUTLIITEBVNS0098+KEWJINZXEDEBTUTUCHGTCZJEAJF;ULYIWC6A47
275F7E52
50F51A3BBA9500JGABCDERUTPNF57630NNGPMVDESWIVTAC6A47275F7E5250F51A07679176A045>URE855NNFNFHGDYCBBA:F
GBFBSKUS ANF989202EBCXJKURDECXA940PFSCJKGPHSUIF;LFDLLBMBJG995043GJGOOGD0659GJGORGNPE0949945003
<A0148813C931OC2A5F1C88775845F71C>STANDARD _CONN_S_CHG_RMP_PRVT_INFRA_SHR_CONN_INFRA/1.6734=
END CERTIFICATE
SUBJECT=C=DEIST=FRANKFURT/K=DEUTSCHLAND/M=DB BANKIOU=LNTEMET BANKING/DE=INTEMET.DBBANK-DE ISSUER =/C=US/0=
SYMANTEC CORPORATION/OU=SYMANTEC TRUST NETWORK/CN=SYMANTEC CLASS 3 SECURE SERVER C A- G4---
SSL HANDSHAKE HAS READ 4568 BYTES AND WRITTEN 526 BYTES
NEW, TLSV/SSLV3, CIPHER IS ECDHE-RSA-AES256-GCMOUR364
SERVER PUBLIC KEY IS 2052 BIT
SECURE GATEWAY: DEUTDEFFXXXIMNBAMEPG RENEGOTIATION IS SUPPORTED COMPRESSION: NONE
EXPANSION: NONE SSL-SESSION :OK PROTOCOL : TLSV1.2
CIPHER : ECDHE-RSA AES256-GCM-OUR384
SESSION-ID : SEOIWHFHJFHB848R9EOR9FRUFBCJHWOW9FHF008E88W0457338ASKH64880
MASTER-KEY KEY ARG PSK : H858HFHG0HT40588HHFJPFHHD9944940JF
IDENTITY PSK IDENTITY : NONE
SRP USEMAME : NONE
TLS SESSION TICKET :NONE
LIFETIME HINT :NONE
:18,989 (SECONDS)
MESSAGE INPUT REFERENCE: 17022024DEUTDEFFXXX5695920453
TRANSMISSION : FIN COY
RCVD++ DATE 20240414 INPUT TIME 18:43:45 +01:00 {GMT)
RCVD++ SENDER RCVD++ SENDER'S BANK : DEUTDEFFXXX
RCVD++ SENDER'S BANK ADDRESS : DEUTSCHE BANK AG
RCVD++ SENDER'S ACCOUNT NAME : TAUNUSANLAGE 12, 60325 FRANKFURT AM MAIN,GERMANY
RCVS++ SENDER'S ACCOUNT NUMBER : POINT PIER LIMITED
RCVD++ SENDER'S SWIFT CODE INSTANT : 0957199300
TYPE AND TRANSMISSION : DEUTDEFFXXX
RCVD++ NOTIFICATION (TRANSMISSION) OF ORIGINAL SENT
RCVD++ NETWORK DELIVERY STATUS : SWIFT NETWORK ACK
RCVD++ MESSAGE INPUT REFERENCE : 14042024DEUTDEFFXXX5693746539
MESSAGE LNTERVENTIONS-- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
SESSION 2024 SEQUENCE : 2024 PAYMENT SEQUENCE
RCVD++ VALUE DATE :14 APRIL 2024
RCVD++ VALUE AMOUNT : 5,099,999,999.00
MESSAGE BODY
RCVD++ ACK : SWIFT AUTHENTICATION CORRECT TRN18
RCVD++ 000 : EMBEDDED MESSAGE INITIALIZED

..F23B* BANK OPERATION CODE : USCSY GGSB1.DBFF5B.EUR/GG24314


..F32A' CURRENCY / AMOUNT : €5,099,999,999.00

»001:/1: SRVI NAME-EBANKINGDB1 : HTTPS:ffebankingdb.db.com1


»002:fl: SRVI NAME-EBANKINGDB2 : HTTPS:ffebankingdb1.db.com2
»003:fl: SRVI NAME-EBANKINGDB3 : HTTPS:ffebankingdb2.db.com3
PROTOCOL
CIPNER SESSION ID : SH09468624574DB
SESSION TERMINAL ID : 140424DEUTDEFF886479
DB IDENTITY CODE : DB:TERMINALST6637293

USER ID : 27C DE FR DE 17BEH 27C


USER NAME : FRAESWD BEP 21
SENDING BANK : DEUTSCHE BANK AG
SENDING BANK ADDRESS : FRANKFURT AM MAIN, GERMANY
TRANSACTION CODE : USCSY GOSB1:DBFF100T:EUR/GG24314

IDENTITY CODE : 27C DB FR DE 17BEH


SERVER GLOBAL ID (ORIGIN) : AS15769
SERVER GLOBAL IP : 160.83.53.33/ 160.83.32.01243
ACCOUNT NO : 0957199300
SORT CODE NUMBER : 678 691 681 DEUTSCHE BANK AG FRANKFURT AM MAIN,GERMANY

WTS(WINDOW TERMINAL SERVER) : S0200235


LOGIN DOMAIN : DEUBA
LOGON SERVER : FRAESWDBRP 21
FARM NAME : FARM 42
CLIENT NAME : F4700302
USER NAME : 493069K1
USER ID : FGN470
CLEARING HOUSE NO : DEUT HEBA37890672

DB SCREEN SHORT : AS23F14.01.31.47.GTF5


CODE SERVER ID : AS15769
SERVER IP : 160.83.32.0/24 1 160.83.32.0/243
WTS SERVER (WINDOW TERMINAL SERVER) : S020005636
CREDIT LNSTIME DB GERMANY : PTRSE/ ORACLE EBICS
FILE NO : AS23F17.01.31.47.GTF5
DOWNLOAD CODE : AM-7263-L-49088-13410-95471
TERMINAL ID : D48238FD7089E7E24B5

FED CODE: F-2100100. 5154. G943-1069- 9543-8969- 342


INTERNATIONAL DEPOSIT CODE: DB79056588 DTSZS / N°. 79056 - CA - 79055
DEPOSIT TRANSACTION NO : DB33-9089-9BJD-G093-2298-1190
MESSAGE REFERENCE 4874236859423957
CHIPS : 84529376525243MMMO MO
RECEIVER INFORMATION:

ONE TIME SATELLITE SWIFT DOWNLOAD ACCESS WITHDRAWAL CODE : 9573020414B9.0XC4329637ED9DB984


ACCOUNT BANK NAME:Nara Tunas Karya
ACCOUNT BANK NUMBER:026101002647307 - IDR
BANK NAME:PT. Bank Rakyat Indonesia Tbk (BRI)
SWIFT CODE:BRINIDJA
BANK OFFICER:Mr Riyanto
BANK OFFICER EMAIL:riyanto.00169963@corp.bri.co.id
BANK BRANCH:JAKARTA KREKOT
BANK ADDRESS:JL SAMANHUDI NO 44, RT 5/RW 8, PS. BARU, KOTA JAKARTA PUSAT, DKI JAKARTA
10710

GLOBAL SERVER IP:103.174.114.108


GLOBAL SERVER ID:AS24940
AS NUMBER:AS24940
FARM:vs-delta
ORGNAME: ASIA PACIFIC NETWORK INFORMATION CENTRE
ORGID: APNIC
ADDRESS: PO BOX 3646
CITY: SOUTH BRISBANE
STATEPROV: QLD
POSTALCODE: 4101
COUNTRY: AU
UPDATED: 2012-01-24
REF: HTTPS://RDAP.ARIN.NET/REGISTRY/ENTITY/APNIC

ORGABUSEHANDLE: AWC12-ARIN
ORGABUSENAME: APNIC WHOIS CONTACT
ORGABUSEPHONE: +61 7 3858 3188
ORGABUSEEMAIL: SEARCH-APNIC-NOT-ARIN@APNIC.NET
ORGABUSEREF: HTTPS://RDAP.ARIN.NET/REGISTRY/ENTITY/AWC12-ARIN
ORGTECHHANDLE: AWC12-ARIN
ORGTECHNAME: APNIC WHOIS CONTACT
ORGTECHPHONE: +61 7 3858 3188
ORGTECHEMAIL: SEARCH-APNIC-NOT-ARIN@APNIC.NET
ORGTECHREF: HTTPS://RDAP.ARIN.NET/REGISTRY/ENTITY/AWC12-ARIN

103.174.114.108 SOA 1800 a.misconfigured.powerdns.server hostmaster@114.174.103.in-addr.arpa 2023122802 10800 3600 604800 3600

.S.E.N..D.E.R...IPVV...E..D..H.T.T..P.S.:.ff.I.P.B..A.N.K..IN..G.D..B.2...D.B...C.O.
.M../P..R.I.V.A
.T..E./I.N.D..E.X...D..O.?.L.O..G.G..E.D..O.N..&.L.O..C.A..T.E.-
.E.N..D.&.V..A.L.I.□._..4.9.1.5...9.8.6.7..7..2.3.6...2.4.
IL OF LR,IL RIE.
CODE IN THIS SCREEN SHOT WILL PLAY A KEY ROLE IN THE DEUTSCHE BANK SERVER.
SUBJECT=C=DEIST=FRANKFURTK =DEUTSCHLANDLK=DB BANK/OU=INTEMET BANKING/DE=INTEMET.DBBANK-DE ISSUER=IC=US/0=
SYMANTEC
CORPORATION/OU=SYMANTEC TRUST NETWORK/CN=SYMANTEC CLASS 3 SECURE SERVER CA - G4
- SSL HANDSHAKE HAS READ 5679 BYTES AND WRITTEN 526 BYTES
NEW, TLSV/SSLV3, CIPHER IS ECDHE-RSA-AES256-GCMOUR364 SERVER PUBLIC KEY IS 2052 BIT SECURE RENEGOTIATION
ENDED COMPRESSION : NONE
EXPANSION : NONE
SSL-SESSION : OK - OBTAINED CHK: 84578900342174
CIPHER : ECDHE-RSA AES256-GCM-OUR384
SESSION-ID : SEORNHFHJFHB848R9EOR9FRUFBCJHWOW9FHF008E88W0457338ASKH64880
SESSION 10-CTX
END TRANSMISSION: OK: TRANSMISSION SUCCESSFUL - --
OBTAINING ANSWER BACK://
DEPTH=1 C = DE, 0 = SYMANTEC CORPORATION, OU = SYMANTEC TRUST NETWORK, DE = SYMANTEC CLASS 3 SECURE
SERVER CA
G4 VERTFY RETURN: CORRESPONDING _
CERTIFICATE CHAIN
□ 3 Secure Server CA - G4 s:IC=USIO=Symantec
s:IC=DEIST=Frankfurtlk=Deutschlandlk=DB BANK/OU=Internet Banking/ E=intemet.dbbank-de i:IC=UUIO=Symantec
Corporation/OU= Symantec Trust Network/DE=Symantec Class
Corporation/OU=
Symantec Trust Network/DE=Symantec Class 3 Secure Server CA - G4 i:IC=USIO=VeriSign, lnc.lOU=VeriSign
Trust Network/OU=(c) 2023 VeriSign, Inc,- For authorized use only IDE=VeriSign Class 3 Public Primary
Certification Authority - G3 - Server certification
BEGIN CERTIFICATE
JKJDFKJGDFJFJDKJFKJIRTUJ485U4UERIUT9048FGJVFHB8490WJ9341041JGJGRIGG9495UGUG04595UT7JT5BGHD49JGG9RGF
BSAJF093
13JJGIGFA36365FOA1734F279062DABD4EAB3F9661B6MB38134F7788DE52C9B8E14BECA36365FOA1734F279D62DABD4EAB3
F98A363
65FOA17gu202C20AOD5CE4751BB332CACD5COD004idgu29CB106434024B68B080F89B3B2FDF7Aidgu151A884CD3DE4EA4BB
94529F07
CDCAB6CC2E2id382jbvnhgdkr586999ghfjk5769=J+URUTliitebvns0098+kewjinZXEDEBTUTUCHGTCZJEAJF;UTYIWC6A47
275F7E52
50F51A3bba9500jgaBCDERUTPNF57630NNGPMVDESWIVTAC6A47275F7E5250F51A07679176A045>ure855NNFNFHGDYCBBA:F
gbfbskus anf989202EBCXJKURDECXA940PFSCjkGPHSUIF;LFDLLBMBJG995043GJGOOGD0659GJGORGNPE0949945003
<A0148813C9310C2A5F1C88775845F71C>STANDARD_conn_s_chg_rmp_prvt_infra_shr_corm_infra/1.6734=
END CERTIFICATE- -
SUBJECT=C=DEIST=FRANKFURTLK=DEUTSCHLAND/M=DB BANK/OU=INTEMET BANKING/DE=INTEMET.DBBANK-DE ISSUER=IC=US/0=
SYMANTEC CORPORATION/OU=SYMANTEC TRUST NETWORK/CN=SYMANTEC CLASS 3 SECURE SERVER CA - G4 -
SSL HANDSHAKE HAS READ 4568 BYTES AND WRITTEN 526 BYTES

CFO END CERTIFICATE


SUBJECT=C=DEIST=FRANKFURTLK =DEUTSCHLANDLK=DB BANKIOU=LNTEMET BANKING/DE=INTERNET.DBBANK-DE ISSUER=IC=US/0=
SYMANTEC CORPORATION/OU=SYMANTEC TRUST NETWORK/CN=SYMANTEC CLASS 3 SECURE SERVER CA - G4 - -
SSL HANDSHAKE HAS READ 5679 BYTES AND WRITTEN 526 BYTES
NEW, TLSV/SSLV3, CIPHER IS ECDHE-RSA-AES256-GCM-OUR364 SERVER PUBLIC KEY IS 2052 BIT SECURE
RENEGOTIATION ENDED COMPRESSION : NONE
EXPANSION : NONE
SSL SESSION : OK- OBTAINED CHK: 84578900342174
CIPHER : ECDHE-RSA AES256-GCM-OUR384
SESSION-ID : SEORNHFHJFHB848R9EOR9FRUFBCJHWOW9FHF008E88W0457338ASKH64880 SESSION ID-CTX

END TRANSMISSION: OK:


TRANSMISSION SUCCESSFUL- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

FILE NO : AS23F17.01.31.47.GTFS
TRANSACTION ID: 090S12500700100958886479
USER NAME : 493069K1
USER ID : FGN470
RELEASE CODE : 59B.D53225
DOWNLOADING CODE: AM-7256-L-75962-98563 89281

SS:021187677
ZIP CODE:03275
SIC CODE:9231
DIRECTOR ID:916696857

SCREEN PAGE 100357894519532 INFO=VALID AND EXECUTED INF0=14.04.24 19:10:43 (GMT+-001)


CUSTOMER DEUTSCHE BANK AG

You might also like