Corporate Payments Service Payments from Latvia, Lithuania and Estonia example appendix

Similar documents
XML message for Credit Transfer Initiation

XML message for Credit Transfer Initiation

Danish Inpayment Form 01, 04, 15, 71, 73, 75

XML Message for SEPA Direct Debit Initiation

Rules for the use of ISO standard data format in LUMINOR-TO-CUSTOMER statement

Rules for the use of ISO standard data format in DNB BANK-TO-CUSTOMER statement

ISO XML messages for Customer Credit Transfer and Account Statement. Contents. Implementation Guideline

XML message for Credit Transfer Initiation

XML message for Payment Initiation Implementation Guideline

XML message for Credit Transfer Initiation

XML message for Payment Initiation Implementation Guideline

Bank Connect. Customer Credit Transfer Pain Table of Contents

XML Message for European Direct Debit Initiation

XML Message for European Direct Debit Initiation

Format Specification

Orders in ISO format for transfers, checks, promissory notes and direct debit payments, in euros and other currencies

SEPA Credit Transfer Instructions

Corporate Payments Service. Example appendix - pain.001 version 3

ISO Customer Direct Debit Initiation

Swedbank Sweden's MIG Credit Transfer and Payment Status (pain.001, pain.002) Swedbank AB (publ) (28)

pain CustomerDirectDebitInitiationV02

XML message for Payment Initiation Implementation Guideline. Pain001. Version 1.0

Format Specification

Format description CT-XML import

Format Specification

Differences BTL91and Generic Payment File. RCM, RIB Pro, RDC and SWIFT FileAct

Orders in ISO format for issuance of transfers and cheques in euros

Corporate Payments. Example appendix, pain.001 version 2. March 2018

Orders in ISO format for issuance of transfer in euros and other currencies, cheques, promissory notes and direct debit payments in euros

ISO Message Implementation Guide for Payment Initiation

ISO XML message for Payment Initiation Implementation Guideline. Version 1.0 Estonia

ISO Customer-to-Bank messages usage guidelines

pain EPC; 1.0

Danske Bank Baltic ISO XML messages for Payment Initiation and Cash Management Implementation Guideline. Pain001 Pain002 Camt052 Camt053 Camt054

pain CustomerCreditTransferInitiationV03

Version OUTGOING PAYMENTS SERVICE DESCRIPTION. Pain Pain

Corporate Payments Service. Appendix on Request for Transfer

XML Message for Payment Status Report

C2B - Customer to Bank Services

pain CustomerCreditTransferInitiationV03

SDD Bulk Payments XML File Format

Implementation guide. ISO CustomerPaymentStatusReport pain.002 version 3

Mutual Fund Trailer Fee Payments Market Practice

Swiss Payment Standards 2018

ISO Payments. Swiss Implementation Guidelines for Customer-Bank Messages SEPA Direct Debit (SEPA Direct Debit Scheme)

SEPA BUSINESS-TO-BUSINESS DIRECT DEBIT SCHEME CUSTOMER-TO-BANK IMPLEMENTATION GUIDELINES

UBS Implementation Guidelines

pain MandateInitiationRequestV03

Implementation guide. ISO CustomerPaymentStatusReport pain.002 version 2

pain ch-six cs-st; 1

CZECH REPUBLIC INSIDEBUSINESS PAYMENTS CZECH REPUBLIC ANNEX. File formats and validations. Contents

pain MandateCancellationRequestV03

SEPA B2B DIRECT DEBIT SCHEME ADVANCE MANDATE INFORMATION SERVICE IMPLEMENTATION GUIDELINES

pain CustomerCreditTransferInitiationV03

Service description. Corporate Access Payables Appendix Norway

ISO Credit Notification

pain CustomerCreditTransferInitiationV03

ISO Message Implementation Guide for Cash Management Reports

pain CustomerCreditTransferInitiationV03

Implementation guide. ISO Credit Notification camt.054 version 2

Service description Corporate Access Payables Appendix Denmark

Implementation guide. ISO Extended Account Statement camt.053 version 2

Service description Corporate Access Payables Appendix Finland

pain CustomerCreditTransferInitiationV03

Service description. Corporate Access Payables Appendix Norway

Service description. Corporate Access Payables Appendix Norway

Service description. Corporate Access Payables Appendix Finland

Service description. Corporate Access Payables Appendix Denmark

Multi-Currency Bulk Payments XML File Format

Multi-Currency Bulk Payments XML File Format

The Nets camt.054 service is based on the contents of the Egiro service for credit notifications and on Dirrem accounting data for the Debit part.

camt.052 Bank to Customer Report camt.053 Bank to Customer Statement camt.054 Bank to Customer Notification Format Description

pain CustomerCreditTransferInitiationV03

SEPA payment transactions

pain CustomerCreditTransferInitiationV03

pain CustomerCreditTransferInitiationV03

The Nets camt.054 service is based on the contents of the Egiro service for credit notifications and on Dirrem accounting data for the Debit part.

Addendum on the XML message for SEPA Credit Transfer Initiation (PAIN)

OP-POHJOLA GROUP C2B SERVICES. Payment Services

Service description. Corporate Access Payables Appendix Sweden

ANZ TRANSACTIVE GLOBAL FILE FORMATS

Swiss Payment Standards 2018

Swiss Payment Standards 2018

SEPA Germany Comparison CGI, EPC and DK

ISO Cash Management

Functional specification for Payments Corporate egateway

SEPA BUSINESS-TO-BUSINESS DIRECT DEBIT SCHEME CUSTOMER-TO-BANK IMPLEMENTATION GUIDELINES

PKO Webconnect Context CZ - Export Formats.

SEPA CORE DIRECT DEBIT SCHEME CUSTOMER-TO-BANK IMPLEMENTATION GUIDELINES

Funds Order Processing

SEPA BUSINESS-TO-BUSINESS DIRECT DEBIT SCHEME CUSTOMER-TO-BANK IMPLEMENTATION GUIDELINES

Implementation guide. Status report rejected payments in Handelsbanken CSV format

ABN AMRO addendum on the XML Message for European Direct Debit Initiation

Addendum on the XML message for SEPA Direct Debit Initiation (PAIN)

SEPA CORE DIRECT DEBIT SCHEME CUSTOMER-TO-BANK IMPLEMENTATION GUIDELINES

XML Format of Account Statements Supported by KBSK, Effective as from 25 February 2016

SEPA CORE DIRECT DEBIT SCHEME CUSTOMER-TO-BANK IMPLEMENTATION GUIDELINES

SWIFT for Corporates

Cash-Securities Split Settlement Market Practice

SEPA BUSINESS-TO-BUSINESS DIRECT DEBIT SCHEME CUSTOMER-TO-BANK IMPLEMENTATION GUIDELINES

Transcription:

Corporate Payments Service Payments from Latvia, Lithuania and Estonia example appendix pain.001 version 3 pain.002 version 3 pain.006 version 1 May 2013

Content 1. Background... 4 2. About Corporate Payments Service... 4 3. Message structure... 4 3.1 County specific message structure... 4 3.1.1 Estonia... 4 4. Example of the payment initiation message... 5 4.1 Latvia... 5 4.1.1 Description... 5 4.1.2 Message content... 9 4.1.3 XML example... 18 4.2 Lithuania... 24 4.2.1 Description... 24 4.2.2 Message content... 26 4.2.3 XML example... 36 4.3 Estonia... 42 4.3.1 Description... 42 4.3.2 Message content... 45 4.3.3 XML example... 54 5. Additional instructions... 60 5.1 Service ID... 60 5.2 Defining the payment type... 60 5.2.1 Latvia... 60 5.2.2 Lithuania:... 61 5.2.3 Estonia:... 62 5.3 Character set and special characters... 63 5.4 Payer s identifications for the payment... 63 5.5 Creditor reference on credit transfer... 63 5.6 Clearing codes... 64 5.7 Charges... 64 5.8 Use of postal address... 64 5.9 Debit entry... 65 5.10 By order of... 65 5.11 Ultimate beneficiary... 65 5.12 Salary and pension payments... 65 5.13 Purpose code... 65 5.14 Restrictions on Remittance Information... 65 5.15 Payments to Russia Need to be clarified... 66 5.16 Cover bank / intermediary bank... 67 5.17 Instructions to payer s bank... 67 6. Payment Status Report... 68 6.1 Content of the feedback message... 69 6.2 Accepted technical validation... 72 6.3 Examples of feedback on reception checks... 72 6.4 Payment debited and forwarded for processing... 78 6.5 Payment of transaction pending due to lack of cover... 79 6.6 Reasons for rejections... 81

7. Cancellation requests... 84 8. Examples of cancellation requests... 84 8.1 Cancellation request for a single batch... 84 8.1.1 Content of the cancellation request... 85 8.1.2 XML example... 85 8.2 Cancellation request for several batches... 86 8.3 Cancellation request for a single payment transaction... 86 8.3.1 Content of the cancellation request... 86 8.3.2 XML example... 87 8.4 Cancellation request for several payments... 87 May 2013 3

1. Background This description presents the content of XML payment files with examples. The payment message and the related feedback conform to the ISO20022 standard approved in 2009. The following messages are included: Schema name Message name Message content pain.001.001.03 CustomerCreditTransferInitiationV03 Payments pain.002.001.03 CustomerPaymentStatusReportV03 Feedback pain.006.001.01 PaymentCancellationRequestV01 Cancellation The goal is to enable smooth introduction of the service in companies. This appendix will be amended as the service is expanded; changes are possible. 2. About Corporate Payments Service Corporate Payments Service covers the processing of ordinary SEPA credit transfers, salaries and pensions, internal and domestic payments and foreign currency payments. 3. Message structure The general payment message structure is described in the Corporate Payments Service service description. See also the Federation of Finnish Financial Services publication ISO 20022 payments guide and ISO 20022 documentation. The term message is used for one XML schema occurrence, which is a combination of blocks called Group Header, Payment Information and Credit Transfer Transaction Information. Section XML example in this document contains one XML message. One file may contain several messages. A message sent to Nordea can contain payments from several payers (different service ID). One file may contain several payment messages, but for more efficient processing of the files we recommend that one file only contains one message. The schema name for Customer Credit Transfer Initiation is <pain.001.001.03>. 3.1 County specific message structure 3.1.1 Estonia See the Estonaian banking Assotiation s webpage for latest information page itself in Estonian but all documents linked there are in English: http://www.pangaliit.ee/et/arveldused/xml-b2c-a-c2b-suhtlussonumid Latest payment description is 1.1 (31.05.2013): http://www.pangaliit.ee/images/files/sepa/sepa%20foorum/payment_standards%20proposal%20custome r%20to%20bank23042013_ver1%201.pdf May 2013 4

4. Example of the payment initiation message 4.1 Latvia 4.1.1 Description Payment 1: Urgent domestic payment Debtor: Name IBAN account number BIC Creditor: Name Country Address IBAN account number BIC Payment: Payment type Test Company SIA LV15NDEA0000080823980 NDEALV2X Creditor Company LV Ūnijas 35, Rīga, LV-2010, Latvija LV63HABA0551008843925 HABALV22 Urgent Requested execution date 2012-09-07 Payment amount 100.01 Payment currency Additional identification given by the payer, not forwarded to the beneficiary (Instruction Identification) - Payment order Nr LVL I000001 The unique transaction identification given by the payer (End To End Identification) 20120907-E000001 Remittance information (unstructured) - payment details rēķins Nr. RF81123453 Payment 2: Domestic payment Debtor: Name Test Company SIA IBAN account number LV15NDEA0000080823980 BIC NDEALV2X Creditor: Name ABC SIA Country LV Address Ģertrūdes 17, Rīga, LV-1310, Latvija IBAN account number LV14UNLA0002054469186 BIC UNLALV2X Payment: Payment amount 100.01 Requested execution date 2012-09-07 Payment currency LVL Additional identification given by the payer, not forwarded to the beneficiary (Instruction Identification) - Payment order Nr I000002 May 2013 5

The unique transaction identification given by the payer (End To End Identification) 20120907-E000002 Remittance information (unstructured) - payment details Rēķina PK3182194 samaksa Payment 3: Cross border payment Debtor: Name IBAN account number BIC Test Company SIA LV15NDEA0000080823980 NDEALV2X Creditor: Name Beneficiary county Address Hyatt Central, US New York Account number 709221684 BIC BANKUS33 Payment: Payment ammount 4,000.01 Payment currency Additional identification given by the payer, not forwarded to the beneficiary (Instruction Identification) - Payment order Nr USD I000003 The unique transaction identification given by the payer (End To End Identification) 20120907-E000003 Remittance information (unstructured) - payment details Invoices 123 and 321 Payment 4: Urgent cross border payment Debtor: Name IBAN account number BIC Test Company SIA LV15NDEA0000080823980 NDEALV2X Creditor: Name County Address Ben E. Ficiary US Boston Account number 123456789 Clearing code of the beneficiary s bank (US ABA number) 11000399 Payment: Payment type urgent Payment ammount 55,000.01 Payment currency Additional identification given by the payer, not forwarded to the beneficiary (Instruction Identification) - Payment order Nr USD I000004 The unique transaction identification given by the payer (End To End Identification) 20120907-E000004 Payment reason code 151 Remittance information (unstructured) - payment details Invoices 123 and 321 May 2013 6

Payment 5: RUB payment to Russia Debtor: Name IBAN account number BIC Beneficiary: Name Address Test Company SIA LV15NDEA0000080823980 NDEALV2X Company Moscow Account number 12345810901234500000 INN code Beneficiary Bank: Name Country Address Clearing code INN1234567890 Moscow Bank RU Main street, Moscow RUCBC Clearing system member ID 123456789 Correspondent account number of the beneficiary s bank 12345678901234500000 Payment: Payment ammount 55,000.01 Payment currency Additional identification given by the payer, not forwarded to the beneficiary (Instruction Identification) - Payment order Nr RUB I000005 The unique transaction identification given by the payer (End To End Identification) 20120907-E000005 Remittance information (unstructured) - payment details Invoices 123 and 321 Code for subject of payment in accordance with the regulations of the Central Bank of Russia VO12345 Payment 6: Salary payments Debtor: Name IBAN account number BIC Creditor: Name Test Company SIA LV15NDEA0000080823980 NDEALV2X Jānis Kalniņš Legal ID 101112-12345 IBAN account number BIC Payment: LV14UNLA0002054469186 UNLALV2X Payment ammount 100.01 Payment currency LVL Additional identification given by the payer, not forwarded to the beneficiary (Instruction Identification) - Payment order Nr I000002 The unique transaction identification given by the payer (End To End Identification) 20120907-E000002 Remittance information (unstructured) - payment details Alga par 12.2012 Creditor: May 2013 7

Name Andris Bērziņš Legal ID 101112-12333 IBAN account number BIC Payment: LV14NDEA0000084469186 NDEALV2X Payment ammount 200.01 Payment currency Additional identification given by the payer, not forwarded to the beneficiary (Instruction Identification) - Payment order Nr LVL I0000023 The unique transaction identification given by the payer (End To End Identification) 20120907-E000003 Remittance information (unstructured) - payment details Alga par 12.2012 May 2013 8

4.1.2 Message content The example message table does not have all the elements of the ISO 20022 standard. If the customer gives extra information which the service does not check and cannot utilise or forward in the payment chain, the information is not processed or is cut off. The extra information does not cause the rejection of the payment unless it is checked (as, for example, too long Remittance Information). The examples cover the most important payment types and the information needed for them. The examples also contain optional information but do not cover all possible payment alternatives. Message item XML tag M/O Content Comment A. GroupHeader <GrpHdr> [1..1] MessageIdentification <MsgId> [1..1] 20120907-0000001 CreationDateTime <CreDtTm> [1..1] 2012-09-07T10:30:00 Mandatory, unique for at least 3 months. May not contain special characters Mandatory, valid values: current date -30 and +1 calendar days NumberOfTransactions <NbOfTxs> [1..1] 5 Mandatory, number of transactions (C-level) ControlSum <CtrlSum> [0..1] 114200.05 Optional. Sum of amounts at C-level. InitiatingParty <InitgPty> [1..1] Mandatory Name <Nm> [0..1] Identification [0..1] OrganisationIdentification <OrgId> [0..1] Other <Othr> [1..1] Test Company SIA Recommended to use the name Identification [1..1] 87654321 Service Id given by Nordea. Mandatory either in element GroupHeader or PaymentInformation. If given in PaymentInformation element, the Id given in GroupHeader is not taken into account in the batch in question. SchemeName <SchmeNm> [1..1] Code <Cd> [1..1] BANK BANK = BankPartyIdentification, ExternalCode value B. PaymentInformation <PmtInf> First debit batch PaymentInformationIdentification <PmtInfId> [0..1] 20120907-123456-01 Optional, recommended, unique for at least 3 months. May not contain special characters PaymentMethod <PmtMtd> [1..1] TRF Mandatory, Transfer BatchBooking <BtchBookg> [0..1] FALSE Not mandatory, default value false RequestedExecutionDate <ReqdExctnDt> [1..1] 2012-09-07 Debtor <Dbtr> [1..1] Name <Nm> [1..1] Test Company SIA Mandatory, valid values: max +90 and -5 calendar days Mandatory The name of the accountholder is transmitted to the beneficiary from Nordea s customer register. PostalAddress <PstlAdr> [0..1] Country <Ctry> [1..1] LV Optional AddressLine <AdrLine> [0..1] Ielas nosaukums 14 Optional AddressLine <AdrLine > [0..1] Pasta indeks, Pilsēta Optional Identification [1..1] May 2013 9

OrganisationIdentification <OrgId> [1..1] Other <Othr> [1..1] Identification [0..1] 87654321 Mandatory if not given on GroupHeader level. Service Id given by Nordea. If given in PaymentInformation element, the Id given in GroupHeader is not taken into account in this batch. SchemeName <SchmeNm> [1..1] Code <Cd> [1..1] BANK BANK = BankPartyIdentification, ExternalCode value DebtorAccount <DbtrAcct> [1..1] Identification [1..1] IBAN <IBAN> [1..1] LV15NDEA0000080823980 Mandatory, payer s account in IBAN format DebtorAgent <DbtrAgt> [1..1] FinancialInstitutionIdentification <FinInstnId> [1..1] BIC <BIC> [1..1] NDEALV2X Mandatory, payer bank s BIC ChargeBearer <ChrgBr> [0..1] SHAR Optional. Default value: shared charges. C. CreditTransferTransaction Information (1st payment) <CdtTrfTxInf> [1..n] Credit information - Urgent domestic payment PaymentIdentification <PmtId> [1..1] Double check using the combination of Instruction Id (optional) and EndtoEnd Id (mandatory). InstructionIdentification <InstrId> [0..1] I000001 If present, Id to be returned only to ordering party in account statement reporting EndToEndIdentification <EndToEndId> [1..1] 20120907-E000001 Mandatory, unique for at least 3 months. May not contain special characters PaymentTypeInformation <PmtTpInf> [0..1] Payment type ServiceLevel <SvcLvl> [0..1] Code <Cd> [0..1] URGP Urgent payment Amount <Amt> [1..1] InstructedAmount <InstdAmt> [1..1] LVL100.01 Mandatory, instructed amount CreditorAgent <CdtrAgt> [0..1] FinancialInstitutionIdentification <FinInstnId> [0..1] BIC <BIC> [0..1] HABALV22 BIC of beneficiary s bank is optional for SEPA credit transfers. If not given, Nordea will derive BIC from IBAN. Creditor <Cdtr> [0..1] Name <Nm> [1..1] Creditor Company Mandatory, creditor name PostalAddress <PstlAdr> [0..1] AddressLine <AdrLine> [0..1] Ūnijas 35, Rīga, Optional, recommended AddressLine <AdrLine > [0..1] LV-2010, Latvija Optional, recommended Country <Ctry> [1..1] LV Mandatory if address is given CreditorAccount <CdtrAcct> [0..1] May 2013 10

Identification [1..1] IBAN <IBAN> [1..1] LV63HABA0551008843925 Mandatory, creditor IBAN RemittanceInformation <RmtInf> [0..1] Optional, payment specifications Unstructured <Ustrd> [0..1] rēķins Nr. RF81123453 One occurrence (max 140 characters) C. CreditTransferTransaction Information (2nd payment) <CdtTrfTxInf> [1..n] Credit information - Domestic payment PaymentIdentification <PmtId> [1..1] InstructionIdentification <InstrId> [0..1] I000002 EndToEndIdentification <EndToEndId> [1..1] 20120907-E000002 Double check using the combination of Instruction Id (optional) and EndtoEnd Id (mandatory). If present, Id to be returned only to ordering party in account statement reporting Mandatory, unique for at least 3 months. May not contain special characters including å, ä and ö Amount <Amt> [1..1] InstructedAmount <InstdAmt> [1..1] LVL100.01 Mandatory, instructed amount CreditorAgent <CdtrAgt> [0..1] FinancialInstitutionIdentification <FinInstnId> [0..1] BIC <BIC> [0..1] UNLALV2X BIC of beneficiary s bank is optional for SEPA credit transfers. If not given, Nordea will derive BIC from IBAN. Creditor <Cdtr> [0..1] Name <Nm> [1..1] ABC SIA Mandatory, creditor name PostalAddress <PstAdr> [0..1] Country <Ctry> [1..1] LV Mandatory if address is given AddressLine <AdrLine> [0..1] Ģertrūdes 17, Rīga, Optional, recommended AddressLine <AdrLine> [0..1] LV-1310, Latvija Optional, recommended CreditorAccount <CdtrAcct> [0..1] Identification [1..1] IBAN <IBAN> [1..1] LV14UNLA0002054469186 Mandatory, creditor IBAN in SEPA credit transfers RemittanceInformation <RmtInf> [0..1] Optional, payment specifications Unstructured <Ustrd> [0..1] Rēķina PK3182194 samaksa One occurrence (max 140 characters) of freeform text is transmitted to AOS2 banks. C. CreditTransferTransaction Information (3rd payment) <CdtTrfTxInf> [1..n] Credit information - cross-border payment PaymentIdentification <PmtId> [1..1] InstructionIdentification <InstrId> [0..1] I000003 Double check using the combination of Instruction Id (optional) and EndtoEnd Id (mandatory). If present, Id to be returned only to ordering party in account statement reporting EndToEndIdentification <EndToEndId> [1..1] 20120907-E000003 Mandatory, unique for at least 3 months. May not contain special characters Amount <Amt> [1..1] May 2013 11

InstructedAmount <InstdAmt> [1..1] USD4000.01 Mandatory, instructed amount CreditorAgent <CdtrAgt> [0..1] FinancialInstitutionIdentification <FinInstnId> [0..1] BIC <BIC> [0..1] BANKUS33 BIC of beneficiary s bank is optional for SEPA credit transfers. If not given, Nordea will derive BIC from IBAN. Creditor <Cdtr> [0..1] Name <Nm> [1..1] Hyatt Central, Mandatory, creditor name PostalAddress <PstlAdr> [0..1] Country <Ctry> [1..1] US Mandatory if address is given AdressLine <AdrLine> [0..2] New York Information that locates and identifies a specific address, as defined by postal services, presented in free format text CreditorAccount <CdtrAcct> [0..1] Identification [1..1] Other <Othr> [1..1] Identification [1..1] 709221684 Identification assigned by an institution RegulatoryReporting <RgltryRptg> [0..10] Information needed due to regulatory and statutory requirements Details <Dtls> [0..n] Code <Cd> [0..1] 151 Payment reason code RemittanceInformation <RmtInf> [0..1] Optional, payment specifications Unstructured <Ustrd> [0..1] C. CreditTransferTransaction Information (4th payment) <CdtTrfTxInf> [1..n] PaymentIdentification <PmtId> [1..1] Invoices 123 and 321 One occurrence (max 140 characters) Credit information - Urgent cross-border payment Double check using the combination of Instruction Id (optional) and EndtoEnd Id (mandatory). InstructionIdentification <InstrId> [0..1] I000004 If present, Id to be returned only to ordering party in account statement reporting EndToEndIdentification <EndToEndId> [1..1] 20120907-E000004 Mandatory, unique for at least 3 months. May not contain special characters PaymentTypeInformation <PmtTpInf> [0..1] Payment type ServiceLevel <SvcLvl> [0..1] Code <Cd> [0..1] URGP Urgent payment Amount <Amt> [1..1] InstructedAmount <InstdAmt> [1..1] USD55000.01 Mandatory, instructed amount CreditorAgent <CdtrAgt> [1..1] Beneficiary s bank mandatory. Either BIC or clearing code and/or name and address (in the example) is required FinancialInstitutionIdentification <FinInstnId> [1..1] In the example the beneficiary s bank is expressed with the clearing code. When the clearing code is used, the bank s name and address are required, if known. May 2013 12

If the bank s information is entered without the BIC or the clearing code, the name, address information and the bank s country code must be entered. ClearingSystemMemberIdentification <ClrSysMmbId> [0..1] Clearing code ClearingSystemIdentification <ClrSysId> [0..1] Code <Cd> [0..1] USABA US ABA number (Fedwire). See additional information in section Clearing codes. MemberIdentification <MmbId> [1..1] 11000399 Clearing number Name <Nm> [0..1] BANK OF STATES Bank s name PostalAddress <PstAdr> [0..1] CountrySubDivision <CtrySubDvsn> [0..1] MASSACHUSETTS Optional, recommended Country <Ctry> [0..1] US Optional, recommended Creditor <Cdtr> [1..1] Name <Nm> [1..1] Ben E. Ficiary Mandatory PostalAddress <PstAdr> [0..1] Country <Ctry> [1..1] US Mandatory if address is given AdressLine <AdrLine> [0..2] Boston Information that locates and identifies a specific address, as defined by postal services, presented in free format text CreditorAccount <CdtrAcct> [0..1] Mandatory for credit transfers Identification [1..1] Other <Othr> [1..1] Identification [1..1] 123456789 Other than IBAN account number is presented with Identification information only. SchemeName / Code, eg BBAN, can be given but is not necessary. RegulatoryReporting <RgltryRptg> [0..10] Information needed due to regulatory and statutory requirements Details <Dtls> [0..n] Code <Cd> [0..1] 151 Payment reason code RemittanceInformation <RmtInf> [0..1] Optional, payment specifications Unstructured <Ustrd> [0..1] Invoices 123 and 321 One occurrence (max 70 characters) of free text is forwarded in foreign currency payments. EndToEnd Id reserves 35 characters. C. CreditTransferTransaction Information (5th payment) <CdtTrfTxInf> [1..n] Credit information - RUB payments to Russia PaymentIdentification <PmtId> [1..1] InstructionIdentification <InstrId> [0..1] I000005 Double check using the combination of Instruction Id (optional) and EndtoEnd Id (mandatory). If present, Id to be returned only to ordering party in account statement reporting EndToEndIdentification <EndToEndId> [1..1] 20120907-E000005 Mandatory, unique for at least 3 months. May not contain special characters May 2013 13

Amount <Amt> [1..1] InstructedAmount <InstdAmt> [1..1] RUB55000.01 Mandatory, instructed amount CreditorAgent <CdtrAgt> [1..1] Beneficiary s bank mandatory. Either BIC or clearing code and/or name and address (in the example) is required In the example the beneficiary s bank is expressed with the clearing code. When the clearing code is used, the bank s name and address are required, if known. FinancialInstitutionIdentification <FinInstnId> [1..1] If the bank s information is entered without the BIC or the clearing code, the name, address information and the bank s country code must be entered. ClearingSystemMemberIdentification <ClrSysMmbId> [0..1] Clearing code ClearingSystemIdentification <ClrSysId> [0..1] Code <Cd> [0..1] RUCBC See additional information in section Clearing codes. MemberIdentification <MmbId> [1..1] 123456789 Clearing number Name <Nm> [0..1] Moscow Bank Bank s name PostalAddress <PstAdr> [0..1] Country <Ctry> [0..1] RU Optional, recommended AdressLine <AdrLine> [0..2] Main street AdressLine <AdrLine> [0..2] Moscow Information that locates and identifies a specific address, as defined by postal services, presented in free format text Information that locates and identifies a specific address, as defined by postal services, presented in free format text CreditorAgentAccount <CdtrAgtAcct> [0..1] Identification [1..1] Other <Othr> [1..1] Identification [1..1] Creditor <Cdtr> [1..1] 12345678901234500000 Name <Nm> [1..1] Company Mandatory PostalAddress <PstAdr> [0..1] Country <Ctry> [1..1] RU Mandatory if address is given AdressLine <AdrLine> [0..2] Moscow Information that locates and identifies a specific address, as defined by postal services, presented in free format text CreditorAccount <CdtrAcct> [0..1] Mandatory for credit transfers Identification [1..1] Other <Othr> [1..1] Identification [1..1] 12345810901234500000/ INN1234567890 Other than IBAN account number is presented with Identification information only. INN code is given at the end of account number separated with / May 2013 14

RegulatoryReporting <RgltryRptg> [0..10] Information needed due to regulatory and statutory requirements Details <Dtls> [0..n] Code <Cd> [0..1] 151 Payment reason code RemittanceInformation <RmtInf> [0..1] Optional, payment specifications Unstructured <Ustrd> [0..1] (VO12345) Invoices 123 and 321 One occurrence (max 70 characters) of free text is forwarded in foreign currency payments. EndToEnd Id reserves 35 characters. Salary payments Message item XML tag M/O Content Comment A. GroupHeader <GrpHdr> [1..1] MessageIdentification <MsgId> [1..1] 20121211-0000001 CreationDateTime <CreDtTm> [1..1] 2012-12-11T10:30:00 Mandatory, unique for at least 3 months. May not contain special characters Mandatory, valid values: current date -30 and +1 calendar days NumberOfTransactions <NbOfTxs> [1..1] 2 Mandatory, number of transactions (C-level) ControlSum <CtrlSum> [0..1] 301.02 Optional. Sum of amounts at C-level. InitiatingParty <InitgPty> [1..1] Mandatory Name <Nm> [0..1] Test Company SIA Recommended to use the name B. PaymentInformation <PmtInf> First debit batch PaymentInformationIdentification <PmtInfId> [0..1] 20120907-123456-01 Optional, recommended, unique for at least 3 months. May not contain special characters PaymentMethod <PmtMtd> [1..1] TRF Mandatory, Transfer BatchBooking <BtchBookg> [0..1] true Not mandatory, default value false PaymentTypeInformation <PmtTpInf> [0..1] CategoryPurpose <CtgyPurp> [0..1] Code <Cd> [1..1] SALA for pension payments PENS RequestedExecutionDate <ReqdExctnDt> [1..1] 2012-09-07 Mandatory, valid values: max +90 and -5 calendar days Debtor <Dbtr> [1..1] Name <Nm> [1..1] Test Company SIA Mandatory The name of the accountholder is transmitted to the beneficiary from Nordea s customer register. PostalAddress <PstlAdr> [0..1] Country <Ctry> [1..1] LV Optional AddressLine <AdrLine> [0..1] Ielas nosaukums 14 Optional AddressLine <AdrLine > [0..1] Pasta indeks, Pilsēta Optional Identification [1..1] OrganisationIdentification <OrgId> [1..1] Other <Othr> [1..1] May 2013 15

Identification [0..1] 87654321 Mandatory if not given on GroupHeader level. Service Id given by Nordea. If given in PaymentInformation element, the Id given in GroupHeader is not taken into account in this batch. SchemeName <SchmeNm> [1..1] Code <Cd> [1..1] BANK DebtorAccount <DbtrAcct> [1..1] BANK = BankPartyIdentification, ExternalCode value Identification [1..1] IBAN <IBAN> [1..1] LV15NDEA0000080823980 Mandatory, payer s account in IBAN format DebtorAgent <DbtrAgt> [1..1] FinancialInstitutionIdentification <FinInstnId> [1..1] BIC <BIC> [1..1] NDEALV2X Mandatory, payer bank s BIC ChargeBearer <ChrgBr> [0..1] SHAR Optional. Default value: shared charges. C. CreditTransferTransaction Information (1st payment) <CdtTrfTxInf> [1..n] Credit information - Salary 1st beneficiary PaymentIdentification <PmtId> [1..1] Double check using the combination of Instruction Id (optional) and EndtoEnd Id (mandatory). InstructionIdentification <InstrId> [0..1] EndToEndIdentification <EndToEndId> [1..1] Amount <Amt> [1..1] I000002 20120907-E000002 If present, Id to be returned only to ordering party in account statement reporting Mandatory, unique for at least 3 months. May not contain special characters InstructedAmount <InstdAmt> [1..1] LVL100.01 Mandatory, instructed amount CreditorAgent <CdtrAgt> [0..1] FinancialInstitutionIdentification <FinInstnId> [0..1] BIC <BIC> [0..1] Creditor <Cdtr> [0..1] Name <Nm> [1..1] Identification [0..1] PrivateIdentification <PrvtId> [1..1] Other <Othr> [0..n] Identification [1..1] CreditorAccount <CdtrAcct> [0..1] Identification [1..1] UNLALV2X Jānis Kalniņš 101112-12345 BIC of beneficiary s bank is optional for SEPA credit transfers. If not given, Nordea will derive BIC from IBAN. Mandatory, creditor name Optional IBAN <IBAN> [1..1] LV14UNLA0002054469186 Mandatory, creditor IBAN RemittanceInformation <RmtInf> [0..1] Optional, payment specifications May 2013 16

Unstructured <Ustrd> [0..1] C. CreditTransferTransaction Information (2nd payment) <CdtTrfTxInf> [1..n] Alga par 12.2012 One occurrence (max 140 characters) Credit information - Salary 2nd beneficiary PaymentIdentification <PmtId> [1..1] Double check using the combination of Instruction Id (optional) and EndtoEnd Id (mandatory). InstructionIdentification <InstrId> [0..1] I0000023 If present, Id to be returned only to ordering party in account statement reporting EndToEndIdentification <EndToEndId> [1..1] 20120907-E000003 Mandatory, unique for at least 3 months. May not contain special characters Amount <Amt> [1..1] InstructedAmount <InstdAmt> [1..1] LVL200.01 Mandatory, instructed amount CreditorAgent <CdtrAgt> [0..1] FinancialInstitutionIdentification <FinInstnId> [0..1] BIC <BIC> [0..1] NDEALV2X BIC of beneficiary s bank is optional for SEPA credit transfers. If not given, Nordea will derive BIC from IBAN. Creditor <Cdtr> [0..1] Name <Nm> [1..1] Identification [0..1] PrivateIdentification <PrvtId> [1..1] Other <Othr> [0..n] Identification [1..1] CreditorAccount <CdtrAcct> [0..1] Identification [1..1] Andris Bērziņš 101112-12333 Mandatory, creditor name Optional IBAN <IBAN> [1..1] LV14NDEA0000084469186 Mandatory, creditor IBAN RemittanceInformation <RmtInf> [0..1] Optional, payment specifications Unstructured <Ustrd> [0..1] Alga par 12.2012 One occurrence (max 140 characters) May 2013 17

4.1.3 XML example Note! The beginning of the message must include a defined schemalocation as in the example below. <?xml version="1.0" encoding="utf-8"?> <Document xmlns="urn:iso:std:iso:20022:tech:xsd:pain.001.001.03" xmlns:xsi="http://www.w3.org/2001/xmlschema-instance" xsi:schemalocation="urn:iso:std:iso:20022:tech:xsd:pain.001.001.03 pain.001.001.03.xsd"> <CstmrCdtTrfInitn> <GrpHdr> <MsgId>20120907-0000001</MsgId> <CreDtTm>2012-09-07T10:30:00</CreDtTm> <NbOfTxs>5</NbOfTxs> <CtrlSum>114200.05</CtrlSum> <InitgPty> <Nm>Test Company SIA</Nm> <OrgId> <Othr> 87654321 <SchmeNm> <Cd>BANK</Cd> </SchmeNm> </Othr> </OrgId> </InitgPty> </GrpHdr> <!-- **************************************************************** Payment Information block **************************************************************** --> <PmtInf> <PmtInfId>20120907-123456-01</PmtInfId> <PmtMtd>TRF</PmtMtd> <BtchBookg>false</BtchBookg> <ReqdExctnDt>2012-09-07</ReqdExctnDt> <Dbtr> <Nm>Test Company SIA </Nm> <PstlAdr> <Ctry>LV</Ctry> <AdrLine>Ielas nosaukums 14</AdrLine> <AdrLine>Pasta indeks, Pilsēta</AdrLine> </PstlAdr> <OrgId> <Othr> 87654321 <SchmeNm> <Cd>BANK</Cd> </SchmeNm> </Othr> </OrgId> </Dbtr> <DbtrAcct> <IBAN>LV15NDEA0000080823980</IBAN> </DbtrAcct> <DbtrAgt> <FinInstnId> <BIC>NDEALV2X</BIC> </FinInstnId> </DbtrAgt> <ChrgBr>SHAR</ChrgBr> <!-- **************************************************************** 1. Urgent domestic payment **************************************************************** --> <CdtTrfTxInf> May 2013 18

<PmtId> <InstrId>I000001</InstrId> <EndToEndId>20120907-E000001</EndToEndId> </PmtId> <PmtTpInf> <SvcLvl> <Cd>URGP</Cd> </SvcLvl> </PmtTpInf> <Amt> <InstdAmt Ccy="LVL">100.01</InstdAmt> </Amt> <CdtrAgt> <FinInstnId> <BIC>HABALV22</BIC> </FinInstnId> </CdtrAgt> <Cdtr> <Nm>Creditor Company</Nm> <PstlAdr> <Ctry>LV</Ctry> <AdrLine>Ūnijas 35, Rīga,</AdrLine> <AdrLine>LV-2010, Latvija</AdrLine> </PstlAdr> <OrgId> <Othr> 40003596982 </Othr> </OrgId> </Cdtr> <CdtrAcct> <IBAN>LV63HABA0551008843925</IBAN> </CdtrAcct> <RmtInf> <Ustrd>rēķins Nr. RF81123453 </Ustrd> </RmtInf> </CdtTrfTxInf> <!-- **************************************************************** 2. Domestic payment **************************************************************** --> <CdtTrfTxInf> <PmtId> <InstrId>I000002</InstrId> <EndToEndId>20120907-E000002</EndToEndId> </PmtId> <Amt> <InstdAmt Ccy="LVL">100.01</InstdAmt> </Amt> <CdtrAgt> <FinInstnId> <BIC>UNLALV2X</BIC> </FinInstnId> </CdtrAgt> <Cdtr> <Nm>ABC SIA</Nm> <PstlAdr> <Ctry>LV</Ctry> <AdrLine>Ģertrūdes 17, Rīga, LV-1310, Latvija</AdrLine> </PstlAdr> <CtryOfRes>LV</CtryOfRes> </Cdtr> <CdtrAcct> <IBAN>LV14UNLA0002054469186</IBAN> </CdtrAcct> <RgltryRptg> <Dtls> May 2013 19

<Cd>111</Cd> </Dtls> </RgltryRptg> <RmtInf> <Ustrd>Rēķina PK3182194 samaksa</ustrd> </RmtInf> </CdtTrfTxInf> <!-- **************************************************************** 3. Cross-border payment **************************************************************** --> <CdtTrfTxInf> <PmtId> <InstrId>I000003</InstrId> <EndToEndId>20120907-E000003</EndToEndId> </PmtId> <Amt> <InstdAmt Ccy="USD">4000.01</InstdAmt> </Amt> <CdtrAgt> <FinInstnId> <BIC>BANKUS33</BIC> </FinInstnId> </CdtrAgt> <Cdtr> <Nm>Hyatt Central, </Nm> <PstlAdr> <Ctry>US</Ctry> <AdrLine>New York</AdrLine> </PstlAdr> <CtryOfRes>US</CtryOfRes> </Cdtr> <CdtrAcct> <Othr> 709221684 </Othr> </CdtrAcct> <RgltryRptg> <Dtls> <Cd>151</Cd> </Dtls> </RgltryRptg> <RmtInf> <Ustrd>Invoices 123 and 321</Ustrd> </RmtInf> </CdtTrfTxInf> <!-- **************************************************************** 4. Urgent cross-border payment **************************************************************** --> <CdtTrfTxInf> <PmtId> <InstrId>I000004</InstrId> <EndToEndId>20120907-E000004</EndToEndId> </PmtId> <PmtTpInf> <SvcLvl> <Cd>URGP</Cd> </SvcLvl> </PmtTpInf> <Amt> <InstdAmt Ccy="USD">55000.01</InstdAmt> </Amt> <CdtrAgt> <FinInstnId> <ClrSysMmbId> <ClrSysId> <Cd>USABA</Cd> </ClrSysId> <MmbId>11000399</MmbId> May 2013 20

</ClrSysMmbId> <Nm>BANK OF STATES</Nm> <PstlAdr> <CtrySubDvsn>MASSACHUSETTS</CtrySubDvsn> <Ctry>US</Ctry> </PstlAdr> </FinInstnId> </CdtrAgt> <Cdtr> <Nm>Ben E. Ficiary</Nm> <PstlAdr> <Ctry>US</Ctry> <AdrLine>Boston</AdrLine> </PstlAdr> </Cdtr> <CdtrAcct> <Othr> 123456789 </Othr> </CdtrAcct> <RgltryRptg> <Dtls> <Cd>151</Cd> </Dtls> </RgltryRptg> <RmtInf> <Ustrd>Invoices 123 and 321</Ustrd> </RmtInf> </CdtTrfTxInf> <!-- **************************************************************** 5. RUB payment to Russia **************************************************************** --> <CdtTrfTxInf> <!--5th payment. RUB payment to Russia --> <PmtId> <InstrId>I000005</InstrId> <EndToEndId>20120907-E000005</EndToEndId> </PmtId> <Amt> <InstdAmt Ccy="RUB">55000.01</InstdAmt> </Amt> <CdtrAgt> <FinInstnId> <ClrSysMmbId> <ClrSysId> <Cd>RUCBC</Cd> </ClrSysId> <MmbId>123456789</MmbId> </ClrSysMmbId> <Nm>Moscow Bank</Nm> <PstlAdr> <Ctry>RU</Ctry> <AdrLine>Main street</adrline> <AdrLine>Moscow</AdrLine> </PstlAdr> </FinInstnId> </CdtrAgt> <CdtrAgtAcct> <Othr> 12345678901234500000/ INN1234567890 </Othr> </CdtrAgtAcct> <Cdtr> <Nm>Company</Nm> <PstlAdr> <Ctry>RU</Ctry> <AdrLine>Moscow</AdrLine> </PstlAdr> May 2013 21

</Cdtr> <CdtrAcct> <OrgId> </OrgId> <Othr> <Othr> </Othr> INN1234567890 12345810901234500000 </Othr> </CdtrAcct> <RgltryRptg> <Dtls> <Cd>151</Cd> </Dtls> </RgltryRptg> <RmtInf> <Ustrd>(VO12345) Invoices 123 and 321</Ustrd> </RmtInf> </CdtTrfTxInf> </PmtInf> </CstmrCdtTrfInitn> </Document> Salary payment <?xml version="1.0" encoding="utf-8"?> <Document xmlns="urn:iso:std:iso:20022:tech:xsd:pain.001.001.03" xmlns:xsi="http://www.w3.org/2001/xmlschema-instance" xsi:schemalocation="urn:iso:std:iso:20022:tech:xsd:pain.001.001.03 pain.001.001.03.xsd"> <CstmrCdtTrfInitn> <GrpHdr> <MsgId>20121211-0000001</MsgId> <CreDtTm>2012-12-11T10:30:00</CreDtTm> <NbOfTxs>2</NbOfTxs> <CtrlSum>301.02</CtrlSum> <InitgPty> <Nm>Test Company SIA</Nm> </InitgPty> </GrpHdr> <PmtInf> <PmtInfId>20120907-123456-01</PmtInfId> <PmtMtd>TRF</PmtMtd> <BtchBookg>true</BtchBookg> <PmtTpInf> <CtgyPurp> <Cd>SALA</Cd> </CtgyPurp> </PmtTpInf> <ReqdExctnDt>2012-09-07</ReqdExctnDt> <Dbtr> <Nm>Test Company SIA </Nm> <PstlAdr> <Ctry>LV</Ctry> <AdrLine>Ielas nosaukums 14</AdrLine> <AdrLine>Pasta indeks, Pilsēta</AdrLine> </PstlAdr> <OrgId> <Othr> 87654321 <SchmeNm> <Cd>BANK</Cd> </SchmeNm> </Othr> </OrgId> </Dbtr> <DbtrAcct> <IBAN>LV15NDEA0000080823980</IBAN> May 2013 22

</DbtrAcct> <DbtrAgt> <FinInstnId> <BIC>NDEALV2X</BIC> </FinInstnId> </DbtrAgt> <ChrgBr>SHAR</ChrgBr> <CdtTrfTxInf> <PmtId> <InstrId>I000002</InstrId> <EndToEndId>20120907-E000002</EndToEndId> </PmtId> <Amt> <InstdAmt Ccy="LVL">100.01</InstdAmt> </Amt> <CdtrAgt> <FinInstnId> <BIC>UNLALV2X</BIC> </FinInstnId> </CdtrAgt> <Cdtr> <Nm>Jānis Kalniņš</Nm> <PrvtId> <Othr> 101112-12345 </Othr> </PrvtId> </Cdtr> <CdtrAcct> <IBAN>LV14UNLA0002054469186</IBAN> </CdtrAcct> <RmtInf> <Ustrd>Alga par 12.2012</Ustrd> </RmtInf> </CdtTrfTxInf> <CdtTrfTxInf> <PmtId> <InstrId>I0000023</InstrId> <EndToEndId>20120907-E000003</EndToEndId> </PmtId> <Amt> <InstdAmt Ccy="LVL">200.01</InstdAmt> </Amt> <CdtrAgt> <FinInstnId> <BIC>NDEALV2X</BIC> </FinInstnId> </CdtrAgt> <Cdtr> <PrvtId> <Othr> 101112-12333 </Othr> </PrvtId> </Cdtr> <CdtrAcct> <IBAN>LV14NDEA0000084469186</IBAN> </CdtrAcct> <RmtInf> <Ustrd>Alga par 12.2012</Ustrd> </RmtInf> </CdtTrfTxInf> </PmtInf> </CstmrCdtTrfInitn> </Document> May 2013 23

4.2 Lithuania 4.2.1 Description Note: Account numbers and legal codes are not valid as they are only for information purposes. If the same examples will be used, payments will be rejected due to validation rules. Payment 1: Urgent domestic payment Debtor: Name IBAN account number BIC Creditor: Name Country Address IBAN account number BIC Payment: Payment type Test Company UAB LT282140030000260000 NDEALT2X Receiver UAB LT Didžioji str. 18, Vilnius LT137300010002402000 HABALT22 Urgent Requested execution date 2013-01-02 Payment amount 100.01 Payment currency Additional identification given by the payer, not forwarded to the beneficiary (Instruction Identification) - Payment order Nr The unique transaction identification given by the payer (End To End Identification) LTL DU0001 20130102- DU0001 Remittance information (unstructured) - payment details Payment for services No. 1111 Payment 2: Internal payment Debtor: Name IBAN account number BIC Creditor: Name Country Address IBAN account number BIC Payment: Test Company UAB LT282140030000260000 NDEALT2X Receiver same bank UAB LT Didžioji str. 18, Vilnius LT282140030000260001 NDEALT2X Payment amount 100.02 Requested execution date 2013-01-02 Payment currency Additional identification given by the payer, not forwarded to the beneficiary (Instruction Identification) - Payment order No. LTL I000002 The unique transaction identification given by the payer (End To End Identification) 20130102-E000002 May 2013 24

Tax code 1111 Remittance information (unstructured) - payment details Transfer to partners for services 123123 Payment 3: SEPA payment Debtor: Name IBAN account number BIC Test Company UAB LT282140030000260000 NDEALT2X Legal ID 304442270 Creditor: Name Country Receiver SIA Address K. Valdemara St. 62 IBAN account number BIC Payment: LV LV25NDEA0000082870000 NDEALV2X Requested execution date 2013-01-02 Payment amount 100.01 Payment currency Additional identification given by the payer, not forwarded to the beneficiary (Instruction Identification) - Payment order Nr EUR SEP0001 Creditor legal ID 145221680 The unique transaction identification given by the payer (End To End Identification) Remittance information (unstructured) - payment details 20130102- SEP0001 Payment for services No. 1111 in Latvia Payment 4: Salary payments Debtor: Name IBAN account number BIC Creditor: Name Test Company UAB LT282140030000260000 NDEALT2X Jonas Jonaitis Legal ID 38012120001 IBAN account number BIC Payment: LT282140030000260002 NDEALT2X Payment ammount 100.01 Payment currency LTL Additional identification given by the payer, not forwarded to the beneficiary (Instruction Identification) - Payment order Nr SAL0001 The unique transaction identification given by the payer (End To End Identification) 20130102- SAL0001 Remittance information (unstructured) - payment details Alga už 2012.12 Creditor: Name Petras Petreaitis Legal ID 38012120002 May 2013 25

IBAN account number LT137300010002402003 BIC HABALT22 Payment: Payment ammount 200.01 Payment currency LTL Additional identification given by the payer, not forwarded to the beneficiary (Instruction Identification) - Payment order Nr SAL0002 The unique transaction identification given by the payer (End To End Identification) 20130102- SAL0002 Remittance information (unstructured) - payment details Alga už 2012.12 Payment 5: Payment in RUB to Russia Debtor: Name IBAN account number BIC Test Company UAB LT282140030000260000 NDEALT2X Legal ID 304442270 Creditor: Name GAZPROM Account number 40702810149090172000 INN INN5904107000 BIK code 045773603 Payment: Requested execution date 2013-01-16 Payment amount 20.00 Payment currency Additional identification given by the payer, not forwarded to the beneficiary (Instruction Identification) - Payment order Nr The unique transaction identification given by the payer (End To End Identification) Remittance information (unstructured) - payment details Intermediatory bank details: Name RUB Instr-H-031212-POHJA-V3-T1-1 E2E-H-031212-POHJA-V3-T1-1 VO010080 PREPAYMENT TRANSPORT COST INV 123 CONTR 321 RUB 20,00 SBERBANK PERMSKOE. Account number 30101810900000000603 Country Postal address RU Middle or Russia 4.2.2 Message content The example message table does not have all the elements of the ISO 20022 standard. If the customer gives extra information which the service does not check and cannot utilise or forward in the payment chain, the information is not processed or is cut off. The extra information does not cause the rejection of the payment unless it is checked (as, for example, too long Remittance Information). The examples cover the most important payment types and the information needed for them. The examples also contain optional information but do not cover all possible payment alternatives. Message item XML tag M/O Content Comment LITAS-ESIS equivalent May 2013 26

A. GroupHeader <GrpHdr> [1..1] MessageIdentification <MsgId> [1..1] 20130102-0000001 Mandatory, unique for at least 3 months. May not contain special characters CreationDateTime <CreDtTm> [1..1] 2013-01-02T10:30:00 NumberOfTransaction s Mandatory, valid values: current date -30 and +1 calendar days <NbOfTxs> [1..1] 2 Mandatory, number of transactions (C-level) Date (2) ControlSum <CtrlSum> [0..1] 200.03 Optional. Sum of amounts at C-level. InitiatingParty <InitgPty> [1..1] Mandatory Name <Nm> [0..1] Identification [0..1] OrganisationIdentificat ion <OrgId> [0..1] Other <Othr> [1..1] Test Company UAB Recommended to use the name Payer name (6) Identification [1..1] 302442270 Service Id given by Nordea. Mandatory either in element GroupHeader or PaymentInformation. If given in PaymentInformation element, the Id given in GroupHeader is not taken into account in the batch in question. SchemeName <SchmeNm> [1..1] Code <Cd> [1..1] BANK B. PaymentInformation <PmtInf> BANK = BankPartyIdentification, ExternalCode value First debit batch PaymentInformationId entification <PmtInfId> [0..1] 20120102-123456-01 Optional, recommended, unique for at least 3 months. May not contain special characters PaymentMethod <PmtMtd> [1..1] TRF Mandatory, Transfer BatchBooking <BtchBookg> [0..1] FALSE Not mandatory, default value false RequestedExecutionD ate <ReqdExctnD t> Debtor <Dbtr> [1..1] [1..1] 2013-01-02 Name <Nm> [1..1] Test Company UAB Mandatory, valid values: max +90 and -5 calendar days Mandatory The name of the accountholder is transmitted to the beneficiary from Nordea s customer register. Payment execution date (3) Payer name (6) PostalAddress <PstlAdr> [0..1] Country <Ctry> [1..1] LT Optional AddressLine <AdrLine> [0..1] Didžioji str. 18 Optional AddressLine <AdrLine > [0..1] Vilnius Optional Identification [1..1] OrganisationIdentificat ion <OrgId> [1..1] Other <Othr> [1..1] Identification [0..1] 302442270 Mandatory if not given on GroupHeader level. Service Id given by Nordea. If given in PaymentInformation element, the Id given in GroupHeader is not taken into account in this batch. Legal ID (7) May 2013 27

SchemeName <SchmeNm> [1..1] Code <Cd> [1..1] BANK DebtorAccount <DbtrAcct> [1..1] Identification [1..1] 307442299 IBAN <IBAN> [1..1] DebtorAgent <DbtrAgt> [1..1] FinancialInstitutionIde ntification <FinInstnId> [1..1] LT13730001000240200 0 BANK = BankPartyIdentification, ExternalCode value Mandatory, payer s account in IBAN format BIC <BIC> [1..1] NDEALT2X Mandatory, payer bank s BIC Receiver client code Payer account (5) ChargeBearer <ChrgBr> [0..1] SHAR Optional. Default value: shared charges. C. CreditTransferTrans action Information (1st payment) <CdtTrfTxIn f> [1..n] Credit information - Urgent domestic payment PaymentIdentification <PmtId> [1..1] Double check using the combination of Instruction Id (optional) and EndtoEnd Id (mandatory). InstructionIdentificatio n <InstrId> [0..1] DU0001 If present, Id to be returned only to ordering party in account statement reporting EndToEndIdentificatio n <EndToEndId > [1..1] 201302-DU0001 Mandatory, unique for at least 3 months. May not contain special characters PaymentTypeInformati on ServiceLevel <SvcLvl> [0..1] <PmtTpInf> [0..1] Payment type Code <Cd> [0..1] URGP Urgent payment Amount <Amt> [1..1] InstructedAmount <InstdAmt> [1..1] LTL100.01 Mandatory, instructed amount CreditorAgent <CdtrAgt> [0..1] FinancialInstitutionIde ntification <FinInstnId> [0..1] BIC <BIC> [0..1] HABALT22 Creditor <Cdtr> [0..1] Name <Nm> [1..1] Creditor Company UAB Mandatory, creditor name PostalAddress <PstlAdr> [0..1] BIC of beneficiary s bank is optional for SEPA credit transfers. If not given, Nordea will derive BIC from IBAN. Payment urgency (3) Instructed amount (21) and currency (22) Beneficiaty name (14) AddressLine <AdrLine> [0..1] Stirnų str. 125 Optional, recommended AddressLine <AdrLine > [0..1] LT-3000, Kaunas Optional, recommended Country <Ctry> [1..1] LT Mandatory if address is given CreditorAccount <CdtrAcct> [0..1] Identification [1..1] IBAN <IBAN> [1..1] LT13730001000240200 Mandatory, creditor IBAN Beneficiaty legal ID (15) Beneficiaty account (13) RemittanceInformation <RmtInf> [0..1] Optional, payment specifications May 2013 28

Unstructured <Ustrd> [0..1] C. CreditTransferTrans action Information (2nd payment) <CdtTrfTxIn f> [1..n] Payment services No. 1111 One occurrence (max 140 characters) Credit information - Domestic payment Payment details (24) PaymentIdentification <PmtId> [1..1] Double check using the combination of Instruction Id (optional) and EndtoEnd Id (mandatory). InstructionIdentificatio n <InstrId> [0..1] I000002 If present, Id to be returned only to ordering party in account statement reporting EndToEndIdentificatio n <EndToEndId > [1..1] 20130102-E000002 Mandatory, unique for at least 3 months. May not contain special characters including å, ä and ö Amount <Amt> [1..1] InstructedAmount <InstdAmt> [1..1] LTL100.02 Mandatory, instructed amount CreditorAgent <CdtrAgt> [0..1] FinancialInstitutionIde ntification <FinInstnId> [0..1] BIC <BIC> [0..1] NDEALT2X BIC of beneficiary s bank is optional for SEPA credit transfers. If not given, Nordea will derive BIC from IBAN. Instructed amount (21) and currency (22) Creditor <Cdtr> [0..1] Name <Nm> [1..1] Receiver same bank UAB Mandatory, creditor name Beneficiaty name (14) PostalAddress <PstAdr> [0..1] Country <Ctry> [1..1] LT Mandatory if address is given AddressLine <AdrLine> [0..1] Didžioji str. 18, Vilnius Optional, recommended CountryOfResidance <CtryOfRes> [0..1] LT Optional CreditorAccount <CdtrAcct> [0..1] Identification [1..1] IBAN <IBAN> [1..1] LT28214003000002600 01 Mandatory, creditor IBAN Beneficiaty account (13) Purpose <Purp> [0..1] Proprietary <Prtry> [1..1] 1111 Tax code filed. Max 35 characters. Tax code (23) RemittanceInformation <RmtInf> [0..1] Optional, payment specifications Unstructured <Ustrd> [0..1] Transfer to partners for services 123123 One occurrence (max 140 characters) of free-form text is transmitted to AOS2 banks. Payment details (24) Sepa payment. 3rd message C. CreditTransferTrans action Information (3rd payment) <CdtTrfTxIn f> [1..n] Credit information - SEPA payment PaymentIdentification <PmtId> [1..1] Double check using the combination of Instruction Id (optional) and EndtoEnd Id (mandatory). May 2013 29

InstructionIdentificatio n <InstrId> [0..1] SEP0001 If present, Id to be returned only to ordering party in account statement reporting EndToEndIdentificatio n <EndToEndId > [1..1] 20130102-SEP0001 Mandatory, unique for at least 3 months. May not contain special characters Amount <Amt> [1..1] InstructedAmount <InstdAmt> [1..1] EUR 100.01 Mandatory, instructed amount CreditorAgent <CdtrAgt> [0..1] FinancialInstitutionIde ntification <FinInstnId> [0..1] BIC <BIC> [0..1] NDEALV2X Creditor <Cdtr> [0..1] Name <Nm> [1..1] Receiver in LV SIA Mandatory, creditor name PostalAddress <PstlAdr> [0..1] BIC of beneficiary s bank is optional for SEPA credit transfers. If not given, Nordea will derive BIC from IBAN. Instructed amount (21) and currency (22) Beneficiaty name (14) Country <Ctry> [1..1] LV Mandatory if address is given AdressLine <AdrLine> [0..2] K.Valdemara iela 62 Information that locates and identifies a specific address, as defined by postal services, presented in free format text CreditorAccount <CdtrAcct> [0..1] Identification [1..1] Other <Othr> [1..1] Identification [1..1] CreditorAccount <CdtrAcct> [0..1] 145221680 Identification assigned by an institution Beneficiaty legal ID (15) Identification [1..1] IBAN <IBAN> [1..1] LV25NDEA0000082870 000 Mandatory, creditor IBAN RemittanceInformation <RmtInf> [0..1] Optional, payment specifications Unstructured <Ustrd> [0..1] Transfer to partners for services 123123 One occurrence (max 140 characters) Beneficiaty account (13) Payment details (24) Salary payments Message item XML tag M/O Content Comment A. GroupHeader <GrpHdr> [1..1] MessageIdentification <MsgId> [1..1] 20130102-0000001 Mandatory, unique for at least 3 months. May not contain special characters CreationDateTime <CreDtTm> [1..1] 2013-01-02T10:31:00 NumberOfTransaction s Mandatory, valid values: current date -30 and +1 calendar days <NbOfTxs> [1..1] 2 Mandatory, number of transactions (C-level) ControlSum <CtrlSum> [0..1] 300.02 Optional. Sum of amounts at C-level. InitiatingParty <InitgPty> [1..1] Mandatory Name <Nm> [0..1] Test Company UAB Recommended to use the name May 2013 30

B. PaymentInformation PaymentInformationId entification <PmtInf> <PmtInfId> [0..1] 20130102-12345601 First debit batch Optional, recommended, unique for at least 3 months. May not contain special characters PaymentMethod <PmtMtd> [1..1] TRF Mandatory, Transfer BatchBooking <BtchBookg> [0..1] true Not mandatory, default value false PaymentTypeInformati on <PmtTpInf> [0..1] CategoryPurpose <CtgyPurp> [0..1] Code <Cd> [1..1] SALA for pension payments PENS RequestedExecutionD ate <ReqdExctnD t> [1..1] 2013-01-02 Mandatory, valid values: max +90 and -5 calendar days Debtor <Dbtr> [1..1] Name <Nm> [1..1] Test Company UAB Mandatory The name of the accountholder is transmitted to the beneficiary from Nordea s customer register. PostalAddress <PstlAdr> [0..1] Country <Ctry> [1..1] LT Optional AddressLine <AdrLine> [0..1] Savanoriu str. 21-50 Optional AddressLine <AdrLine > [0..1] KLT-3000, Kaunas Optional Identification [1..1] OrganisationIdentificat ion <OrgId> [1..1] Other <Othr> [1..1] Identification [0..1] 307402136 Mandatory if not given on GroupHeader level. Service Id given by Nordea. If given in PaymentInformation element, the Id given in GroupHeader is not taken into account in this batch. SchemeName <SchmeNm> [1..1] Code <Cd> [1..1] BANK BANK = BankPartyIdentification, ExternalCode value DebtorAccount <DbtrAcct> [1..1] Identification [1..1] IBAN <IBAN> [1..1] LT282140030000260000 Mandatory, payer s account in IBAN format DebtorAgent <DbtrAgt> [1..1] FinancialInstitutionIde ntification <FinInstnId> [1..1] BIC <BIC> [1..1] NDEALT2X Mandatory, payer bank s BIC ChargeBearer <ChrgBr> [0..1] SHAR Optional. Default value: shared charges. C. CreditTransferTrans action Information (1st payment) <CdtTrfTxIn f> [1..n] Credit information - Salary 1st beneficiary May 2013 31

PaymentIdentification <PmtId> [1..1] Double check using the combination of Instruction Id (optional) and EndtoEnd Id (mandatory). InstructionIdentificatio n <InstrId> [0..1] SAL0001 If present, Id to be returned only to ordering party in account statement reporting EndToEndIdentificatio n <EndToEndId > [1..1] Amount <Amt> [1..1] 20130102- SAL0001 Mandatory, unique for at least 3 months. May not contain special characters InstructedAmount <InstdAmt> [1..1] LTL100.01 Mandatory, instructed amount CreditorAgent <CdtrAgt> [0..1] FinancialInstitutionIde ntification <FinInstnId> [0..1] Instructed amount (21) and currency (22) BIC <BIC> [0..1] NDEALT2X BIC of beneficiary s bank is optional for SEPA credit transfers. If not given, Nordea will derive BIC from IBAN. Creditor <Cdtr> [0..1] Name <Nm> [1..1] Jonas Jonaitis Mandatory, creditor name Beneficiaty name (14) Identification [0..1] PrivateIdentification <PrvtId> [1..1] Other <Othr> [0..n] Identification [1..1] 38012120001 Optional Beneficiaty legal ID (15) CreditorAccount <CdtrAcct> [0..1] Identification [1..1] IBAN <IBAN> [1..1] LT282140030000260002 Mandatory, creditor IBAN RemittanceInformation <RmtInf> [0..1] Optional, payment specifications Unstructured <Ustrd> [0..1] C. CreditTransferTrans action Information (2nd payment) <CdtTrfTxIn f> [1..n] Alga už 12.2012 One occurrence (max 140 characters) Credit information - Salary 2nd beneficiary Beneficiaty account (13) Payment details (24) PaymentIdentification <PmtId> [1..1] Double check using the combination of Instruction Id (optional) and EndtoEnd Id (mandatory). InstructionIdentificatio n <InstrId> [0..1] SAL0002 If present, Id to be returned only to ordering party in account statement reporting EndToEndIdentificatio n <EndToEndId > [1..1] 20130102-SAL0002 Mandatory, unique for at least 3 months. May not contain special characters Amount <Amt> [1..1] InstructedAmount <InstdAmt> [1..1] LTL200.01 Mandatory, instructed amount CreditorAgent <CdtrAgt> [0..1] FinancialInstitutionIde ntification <FinInstnId> [0..1] Instructed amount (21) and currency (22) May 2013 32

BIC <BIC> [0..1] NDEALT2X BIC of beneficiary s bank is optional for SEPA credit transfers. If not given, Nordea will derive BIC from IBAN. Creditor <Cdtr> [0..1] Name <Nm> [1..1] Petras Petraitis Mandatory, creditor name Beneficiaty name (14) Identification [0..1] PrivateIdentification <PrvtId> [1..1] Other <Othr> [0..n] Identification [1..1] 38012120002 Optional Beneficiaty legal ID (15) CreditorAccount <CdtrAcct> [0..1] Identification [1..1] IBAN <IBAN> [1..1] LT2821400300000260003 Mandatory, creditor IBAN RemittanceInformation <RmtInf> [0..1] Optional, payment specifications Unstructured <Ustrd> [0..1] Alga už 12.2012 One occurrence (max 140 characters) Beneficiaty account (13) Payment details (24) Payments to Russia in RUB Message item XML tag M/O Content Comment A. GroupHeader <GrpHdr> [1..1] MessageIdentification <MsgId> [1..1] 20130116-0000001-R01 Mandatory, unique for at least 3 months. May not contain special characters CreationDateTime <CreDtTm> [1..1] 2013-01-16T10:30:00 NumberOfTransaction s Mandatory, valid values: current date -30 and +1 calendar days <NbOfTxs> [1..1] 1 Mandatory, number of transactions (C-level) ControlSum <CtrlSum> [0..1] 20.00 Optional. Sum of amounts at C-level. InitiatingParty <InitgPty> [1..1] Mandatory Name <Nm> [0..1] B. PaymentInformation PaymentInformationId entification <PmtInf> Test Company UAB <PmtInfId> [0..1] 20130116-123456-02-R01 Recommended to use the name First debit batch Optional, recommended, unique for at least 3 months. May not contain special characters PaymentMethod <PmtMtd> [1..1] TRF Mandatory, Transfer BatchBooking <BtchBookg> [0..1] false Not mandatory, default value false PaymentTypeInformati on <PmtTpInf> [0..1] CategoryPurpose <CtgyPurp> [0..1] RequestedExecutionD ate <ReqdExctnD t> Debtor <Dbtr> [1..1] [1..1] 2013-01-16 Name <Nm> [1..1] Test Company UAB Mandatory, valid values: max +90 and -5 calendar days Mandatory The name of the accountholder is transmitted to the beneficiary from Nordea s customer register. May 2013 33

PostalAddress <PstlAdr> [0..1] Country <Ctry> [1..1] LT Optional AddressLine <AdrLine> [0..1] Savanoriu str. 21-50 Optional AddressLine <AdrLine > [0..1] KLT-3000, Kaunas Optional Identification [1..1] OrganisationIdentificat ion <OrgId> [1..1] Other <Othr> [1..1] Identification [0..1] 307402136 Mandatory if not given on GroupHeader level. Service Id given by Nordea. If given in PaymentInformation element, the Id given in GroupHeader is not taken into account in this batch. SchemeName <SchmeNm> [1..1] Code <Cd> [1..1] BANK DebtorAccount <DbtrAcct> [1..1] BANK = BankPartyIdentification, ExternalCode value Identification [1..1] IBAN <IBAN> [1..1] LT282140030000260000 Mandatory, payer s account in IBAN format DebtorAgent <DbtrAgt> [1..1] FinancialInstitutionIde ntification <FinInstnId> [1..1] BIC <BIC> [1..1] NDEALT2X Mandatory, payer bank s BIC ChargeBearer <ChrgBr> [0..1] DEBT Optional. C. CreditTransferTrans action Information (5th payment) <CdtTrfTxIn f> [1..n] Credit information - RUB payments to Russia PaymentIdentification <PmtId> [1..1] Double check using the combination of Instruction Id (optional) and EndtoEnd Id (mandatory). InstructionIdentificatio n <InstrId> [0..1] Instr-H-031212-POHJA- V3-T1-1 If present, Id to be returned only to ordering party in account statement reporting EndToEndIdentificatio n <EndToEndId > [1..1] E2E-H-031212-POHJA- V3-T1-1 Mandatory, unique for at least 3 months. May not contain special characters Amount <Amt> [1..1] InstructedAmount <InstdAmt> [1..1] RUB20.00s Mandatory, instructed amount CreditorAgent <CdtrAgt> [1..1] Beneficiary s bank mandatory. Either BIC or clearing code and/or name and address (in the example) is required FinancialInstitutionIde ntification <FinInstnId> [1..1] In the example the beneficiary s bank is expressed with the clearing code. When the clearing code is used, the bank s name and address are required, if known. May 2013 34

If the bank s information is entered without the BIC or the clearing code, the name, address information and the bank s country code must be entered. ClearingSystemMemb eridentification ClearingSystemIdentifi cation <ClrSysMmb Id> <ClrSysId> [0..1] Code <Cd> [0..1] RUCBC [0..1] Clearing code See additional information in section Clearing codes. MemberIdentification <MmbId> [1..1] 045773603 Clearing number BIK code Name <Nm> [0..1] SBERBANK PERMSKOE Bank s name PostalAddress <PstAdr> [0..1] Country <Ctry> [0..1] RU Optional, recommended AdressLine <AdrLine> [0..2] Middle or Russia CreditorAgentAccount <CdtrAgtAcct > [0..1] Identification [1..1] Information that locates and identifies a specific address, as defined by postal services, presented in free format text Other <Othr> [1..1] Identification [1..1] Creditor <Cdtr> [1..1] 30101810900000000603 Name <Nm> [1..1] Company Mandatory PostalAddress <PstAdr> [0..1] Country <Ctry> [1..1] RU Mandatory if address is given AdressLine <AdrLine> [0..2] Moscow Information that locates and identifies a specific address, as defined by postal services, presented in free format text CreditorAccount <CdtrAcct> [0..1] Mandatory for credit transfers Identification [1..1] Other <Othr> [1..1] Identification [1..1] 40702810149090172673/I NN5904107162 Other than IBAN account number is presented with Identification information only. SchemeName / Code, eg BBAN, can be given but is not necessary. RemittanceInformation <RmtInf> [0..1] Optional, payment specifications Unstructured <Ustrd> [0..1] VO010080 PREPAYMENT TRANSPORT COST INV 123 CONTR 321 RUB 20.00 One occurrence (max 70 characters) of free text is forwarded in foreign currency payments. EndToEnd Id reserves 35 characters. May 2013 35

4.2.3 XML example Note! The beginning of the message must include a defined schemalocation as in the example below. <?xml version="1.0" encoding="utf-8"?> <Document xmlns="urn:iso:std:iso:20022:tech:xsd:pain.001.001.03" xmlns:xsi="http://www.w3.org/2001/xmlschema-instance" xsi:schemalocation="urn:iso:std:iso:20022:tech:xsd:pain.001.001.03 pain.001.001.03.xsd"> <CstmrCdtTrfInitn> <GrpHdr> <MsgId>20130102-0000001</MsgId> <CreDtTm>2013-01-02T10:30:00</CreDtTm> <NbOfTxs>2</NbOfTxs> <CtrlSum>200.03</CtrlSum> <InitgPty> <Nm>Test Company UAB</Nm> </InitgPty> </GrpHdr> <!-- **************************************************************** Payment Information block **************************************************************** --> <PmtInf> <PmtInfId>20120102-123456-01</PmtInfId> <PmtMtd>TRF</PmtMtd> <BtchBookg>false</BtchBookg> <ReqdExctnDt>2013-01-02</ReqdExctnDt> <Dbtr> <Nm>Test Company UAB </Nm> <PstlAdr> <Ctry>LT</Ctry> <AdrLine>Didžioji str. 18</AdrLine> <AdrLine>Vilnius</AdrLine> </PstlAdr> <OrgId> <Othr> 302442270 <SchmeNm> <Cd>BANK</Cd> </SchmeNm> </Othr> </OrgId> </Dbtr> <DbtrAcct> <IBAN>LT282140030000260000</IBAN> </DbtrAcct> <DbtrAgt> <FinInstnId> <BIC>NDEALT2X</BIC> </FinInstnId> </DbtrAgt> <ChrgBr>SHAR</ChrgBr> <!-- **************************************************************** 1. Urgent domestic payment **************************************************************** --> <CdtTrfTxInf> <PmtId> <InstrId>DU0001</InstrId> <EndToEndId>20130102-DU0001</EndToEndId> </PmtId> <PmtTpInf> <SvcLvl> <Cd>URGP</Cd> </SvcLvl> </PmtTpInf> May 2013 36

<Amt> <InstdAmt Ccy="LTL">100.01</InstdAmt> </Amt> <CdtrAgt> <FinInstnId> <BIC>HABALT22</BIC> </FinInstnId> </CdtrAgt> <Cdtr> <Nm>Creditor Company UAB</Nm> <PstlAdr> <Ctry>LT</Ctry> <AdrLine>Stirnų g. 125,</AdrLine> <AdrLine>LT-3000, Vilnius</AdrLine> </PstlAdr> <OrgId> <Othr> 307442299 </Othr> </OrgId> </Cdtr> <CdtrAcct> <IBAN>LT137300010002402000</IBAN> </CdtrAcct> <RmtInf> <Ustrd>Payment services No. 1111</Ustrd> </RmtInf> </CdtTrfTxInf> <!-- **************************************************************** 2. Internal payment **************************************************************** --> <CdtTrfTxInf> <PmtId> <InstrId>I000002</InstrId> <EndToEndId>20130102-E000002</EndToEndId> </PmtId> <Amt> <InstdAmt Ccy="LTL">100.02</InstdAmt> </Amt> <CdtrAgt> <FinInstnId> <BIC>NDEALT2X</BIC> </FinInstnId> </CdtrAgt> <Cdtr> <Nm>Receiver same bank UAB</Nm> <PstlAdr> <Ctry>LT</Ctry> <AdrLine>Didžioji str. 18, Vilnius</AdrLine> </PstlAdr> <CtryOfRes>LT</CtryOfRes> </Cdtr> <CdtrAcct> <IBAN>LT282140030000260001</IBAN> </CdtrAcct> <Purp> <Prtry>1111</Prtry> </Purp> </PmtInf> </CstmrCdtTrfInitn> </Document> <RmtInf> <Ustrd>Transfer to partners for services 123123</Ustrd> </RmtInf> </CdtTrfTxInf> May 2013 37

<?xml version="1.0" encoding="utf-8"?> <Document xmlns="urn:iso:std:iso:20022:tech:xsd:pain.001.001.03" xmlns:xsi="http://www.w3.org/2001/xmlschema-instance" xsi:schemalocation="urn:iso:std:iso:20022:tech:xsd:pain.001.001.03 pain.001.001.03.xsd"> <!-- **************************************************************** 3. SEPA payment. New message **************************************************************** --> <CstmrCdtTrfInitn> <GrpHdr> <MsgId>20130102-0000002</MsgId> <CreDtTm>2013-01-02T10:30:00</CreDtTm> <NbOfTxs>1</NbOfTxs> <CtrlSum>100.01</CtrlSum> <InitgPty> <Nm>Test Company UAB</Nm> </InitgPty> </GrpHdr> <!-- **************************************************************** Payment Information block **************************************************************** --> <PmtInf> <PmtInfId>20120102-123456-01</PmtInfId> <PmtMtd>TRF</PmtMtd> <BtchBookg>false</BtchBookg> <ReqdExctnDt>2013-01-02</ReqdExctnDt> <Dbtr> <Nm>Test Company UAB </Nm> <PstlAdr> <Ctry>LT</Ctry> <AdrLine>Didžioji str. 18</AdrLine> <AdrLine>Vilnius</AdrLine> </PstlAdr> <OrgId> <Othr> 304442270 <SchmeNm> <Cd>BANK</Cd> </SchmeNm> </Othr> </OrgId> </Dbtr> <DbtrAcct> <IBAN>LT137300010002402000</IBAN> </DbtrAcct> <DbtrAgt> <FinInstnId> <BIC>NDEALT2X</BIC> </FinInstnId> </DbtrAgt> <ChrgBr>SLEV</ChrgBr><!-- IMPORTANT USE THIS VALUE --> <CdtTrfTxInf> <PmtId> <InstrId>SEP0001</InstrId> <EndToEndId>20130102-SEP0001</EndToEndId> </PmtId> <Amt> <InstdAmt Ccy="EUR">100.01</InstdAmt> </Amt> <CdtrAgt> <FinInstnId> <BIC>NDEALV2X</BIC> </FinInstnId> </CdtrAgt> <Cdtr> <Nm>Receiver in LV SIA</Nm> May 2013 38

<PstlAdr> <Ctry>LV</Ctry> <AdrLine>K.Valdemara iela 62</AdrLine> </PstlAdr> <OrgId> <Othr> 145221680 </Othr> </OrgId> </Cdtr> <CdtrAcct> <IBAN>LT282140030000260001</IBAN> </CdtrAcct> <RmtInf> <Ustrd>Transfer to partners for services 123123</Ustrd> </RmtInf> </CdtTrfTxInf> </PmtInf> </CstmrCdtTrfInitn> </Document> <?xml version="1.0" encoding="utf-8"?> <Document xmlns="urn:iso:std:iso:20022:tech:xsd:pain.001.001.03" xmlns:xsi="http://www.w3.org/2001/xmlschema-instance" xsi:schemalocation="urn:iso:std:iso:20022:tech:xsd:pain.001.001.03 pain.001.001.03.xsd"> <!-- **************************************************************** 4. Salary payments **************************************************************** --> <CstmrCdtTrfInitn> <GrpHdr> <MsgId>20130102-0000001</MsgId> <CreDtTm>2013-01-02T10:31:00</CreDtTm> <NbOfTxs>2</NbOfTxs> <CtrlSum>300.04</CtrlSum> <InitgPty> <Nm>Test Company UAB</Nm> </InitgPty> </GrpHdr> <PmtInf> <PmtInfId>20130102-12345601</PmtInfId> <PmtMtd>TRF</PmtMtd> <BtchBookg>true</BtchBookg> <PmtTpInf> <CtgyPurp> <Cd>SALA</Cd> </CtgyPurp> </PmtTpInf> <ReqdExctnDt>2013-01-02</ReqdExctnDt> <Dbtr> <Nm>Test Company UAB </Nm> <PstlAdr> <Ctry>LT</Ctry> <AdrLine>Savanorių per. 21-15</AdrLine> <AdrLine>LT-3000, Kaunas</AdrLine> </PstlAdr> <OrgId> <Othr> 307402136 <SchmeNm> <Cd>BANK</Cd> </SchmeNm> </Othr> </OrgId> </Dbtr> May 2013 39

<Nm>Petras Petraitis</Nm> <DbtrAcct> <IBAN>LT282140030000260000</IBAN> </DbtrAcct> <DbtrAgt> <FinInstnId> <BIC>NDEALT2X</BIC> </FinInstnId> </DbtrAgt> <ChrgBr>SHAR</ChrgBr> <CdtTrfTxInf> <PmtId> <InstrId>SAL0001</InstrId> <EndToEndId>20130102- SAL0001</EndToEndId> </PmtId> <Amt> <InstdAmt Ccy="LTL">100.01</InstdAmt> </Amt> <CdtrAgt> <FinInstnId> <BIC>NDEALT2X</BIC> </FinInstnId> </CdtrAgt> <Cdtr> <Nm>Jonas Jonaitis</Nm> <PrvtId> <Othr> 38012120001 </Othr> </PrvtId> </Cdtr> <CdtrAcct> <IBAN>LT282140030000260002</IBAN> </CdtrAcct> <RmtInf> <Ustrd>Alga už 12.2012</Ustrd> </RmtInf> </CdtTrfTxInf> <CdtTrfTxInf> <PmtId> <InstrId> SAL0002</InstrId> <EndToEndId>20130102- SAL0002</EndToEndId> </PmtId> <Amt> <InstdAmt Ccy="LTL">200.01</InstdAmt> </Amt> <CdtrAgt> <FinInstnId> <BIC>NDEALT2X</BIC> </FinInstnId> </CdtrAgt> <Cdtr> </Cdtr> <CdtrAcct> <PrvtId> </PrvtId> <Othr> </Othr> 38012120002 <IBAN>LT282140030000260003</IBAN> </CdtrAcct> <RmtInf> <Ustrd>Alga už 12.2012</Ustrd> </RmtInf> May 2013 40

</PmtInf> </CstmrCdtTrfInitn> </Document> </CdtTrfTxInf> <!-- **************************************************************** 5. RUB payment **************************************************************** --> <?xml version="1.0" encoding="utf-8"?> <Document xmlns="urn:iso:std:iso:20022:tech:xsd:pain.001.001.03" xmlns:xsi="http://www.w3.org/2001/xmlschema-instance" xsi:schemalocation="urn:iso:std:iso:20022:tech:xsd:pain.001.001.03 pain.001.001.03.xsd"> <CstmrCdtTrfInitn> <GrpHdr> <MsgId>20130116-0000001-R01</MsgId> <CreDtTm>2013-01-16T10:30:00</CreDtTm> <NbOfTxs>1</NbOfTxs> <CtrlSum>20</CtrlSum> <InitgPty> <Nm>Test Company UAB</Nm> </InitgPty> </GrpHdr> <PmtInf> <PmtInfId>20130116-123456-02-R01</PmtInfId> <PmtMtd>TRF</PmtMtd> <BtchBookg>false</BtchBookg> <ReqdExctnDt>2013-01-16</ReqdExctnDt> <Dbtr> <Nm> Test Company UAB </Nm> <PstlAdr> <Ctry>LT</Ctry> <AdrLine>Didzioji 18</AdrLine> <AdrLine>LT-3000 Lietuva</AdrLine> </PstlAdr> <OrgId> <Othr> 307402136 <SchmeNm> <Cd>BANK</Cd> </SchmeNm> </Othr> </OrgId> </Dbtr> <DbtrAcct> <IBAN>LT282140030000260000</IBAN> </DbtrAcct> <DbtrAgt> <FinInstnId> <BIC>NDEALT2X</BIC> </FinInstnId> </DbtrAgt> <ChrgBr>DEBT</ChrgBr> <CdtTrfTxInf> <PmtId> <InstrId>Instr-H-031212-POHJA-V3-T1-1</InstrId> <EndToEndId>E2E-H-031212-POHJA-V3-T1-1</EndToEndId> </PmtId> <Amt> <InstdAmt Ccy="RUB">20.00</InstdAmt> </Amt> <ChrgBr>DEBT</ChrgBr> <CdtrAgt> <FinInstnId> <ClrSysMmbId> <ClrSysId> <Cd>RUCBC</Cd> </ClrSysId> <MmbId>045773603</MmbId> May 2013 41

<!--BIK code --> </ClrSysMmbId> <Nm>SBERBANK PERMSKOE.</Nm> <!-- Russian bank name --> <PstlAdr> <Ctry>RU</Ctry> <AdrLine>Middle or Russia</AdrLine> </PstlAdr> </FinInstnId> </CdtrAgt> <CdtrAgtAcct> <Othr> 30101810900000000603 <!-- Correspondent bank account --> </Othr> </CdtrAgtAcct> <Cdtr> <Nm>GAZPROM</Nm> </Cdtr> <CdtrAcct> <Othr> 40702810149090100000/INN5904107000 </Othr> </CdtrAcct> <RmtInf> <Ustrd> PREPAYMENT TRANSPORT COST INV 123 CONTR 321 RUB 20.00</Ustrd> </RmtInf> </CdtTrfTxInf> </PmtInf> </CstmrCdtTrfInitn> </Document> 4.3 Estonia 4.3.1 Description Payment 1: Urgent domestic payment Debtor: Name IBAN account number BIC Creditor: Name Country Address IBAN account number BIC Payment: Payment type Test Grupp AS EE461700017000000022 NDEAEE2X Testklient1 AS EE Palmi 2, Tallinn, Eesti EE572200001100000022 HABAEE2X Urgent Requested execution date 2013-01-03 Payment amount 3.83 Payment currency Additional identification given by the payer, not forwarded to the beneficiary (Instruction Identification) - Payment order Nr EUR PMT000001 The unique transaction identification given by the payer (End To End Identification) NOTPROVIDED May 2013 42

Remittance information (unstructured) - payment details Testarve A0000001 tasumine Payment 2: Domestic payment Debtor: Name IBAN account number BIC Creditor: Name Country Address IBAN account number BIC Payment: Payment amount 2.72 Test Grupp AS EE461700017000000022 NDEAEE2X Testklient2 AS EE Ketta 8, Tallinn, Eesti EE511010000000000090 EEUHEE2X Requested execution date 2013-01-03 Payment currency Additional identification given by the payer, not forwarded to the beneficiary (Instruction Identification) - Payment order Nr The unique transaction identification given by the payer (End To End Identification) Remittance information (unstructured) - payment details EUR PMT000002 NOTPROVIDED Testarve A0000002 tasumine Creditor reference 10000000000003 Payment 3: Cross border payment Debtor: Name Test Grupp AS IBAN account number EE461700017000000022 BIC NDEAEE2X Creditor: Name Hyatt Central, Beneficiary county US Address New York Account number 709221684 BIC BANKUS33 Payment: Payment ammount 4,000.01 Payment currency USD Additional identification given by the payer, not forwarded to the beneficiary (Instruction Identification) - Payment order Nr I000003 The unique transaction identification given by the payer (End To End Identification) 20120907-E000003 Remittance information (unstructured) - payment details Invoices 123 and 321 Payment 4: Urgent cross border payment Debtor: May 2013 43

Name IBAN account number BIC Creditor: Name County Address Test Grupp AS EE461700017000000022 NDEAEE2X Ben E. Ficiary US Boston Account number 123456789 Clearing code of the beneficiary s bank (US ABA number) 11000399 Payment: Payment type urgent Payment ammount 55,000.01 Payment currency Additional identification given by the payer, not forwarded to the beneficiary (Instruction Identification) - Payment order Nr USD I000004 The unique transaction identification given by the payer (End To End Identification) 20120907-E000004 Payment reason code 151 Remittance information (unstructured) - payment details Invoices 123 and 321 Payment 5: RUB payment to Russia Debtor: Name IBAN account number BIC Beneficiary: Name Address Test Grupp AS EE461700017000000022 NDEAEE2X Company Moscow Account number 12345810901234500000 INN code Beneficiary Bank: Name Country Address Clearing code INN1234567890 Moscow Bank RU Main street, Moscow RUCBC Clearing system member ID 123456789 Correspondent account number of the beneficiary s bank 12345678901234500000 Payment: Payment ammount 55,000.01 Payment currency Additional identification given by the payer, not forwarded to the beneficiary (Instruction Identification) - Payment order Nr RUB I000005 The unique transaction identification given by the payer (End To End Identification) 20120907-E000005 Remittance information (unstructured) - payment details Invoices 123 and 321 Code for subject of payment in accordance with the regulations of the Central Bank of Russia VO12345 May 2013 44

Payment 6: Salary payments Debtor: Name IBAN account number BIC Creditor: Name Test Grupp AS EE461700017000000022 NDEAEE2X Test Saaja1 Legal ID 30101010101 IBAN account number BIC Payment: EE301700017000000019 NDEAEE2X Payment ammount 100.01 Payment currency Additional identification given by the payer, not forwarded to the beneficiary (Instruction Identification) - Payment order Nr EUR I000001 The unique transaction identification given by the payer (End To End Identification) 20130131-E000001 Remittance information (unstructured) - payment details Palk 01.2013 Creditor: Name Test Saaja2 Legal ID 30202020202 IBAN account number BIC Payment: EE942200001100000035 HABAEE2X Payment ammount 200.01 Payment currency Additional identification given by the payer, not forwarded to the beneficiary (Instruction Identification) - Payment order Nr EUR I0000002 The unique transaction identification given by the payer (End To End Identification) 20130131-E000002 Remittance information (unstructured) - payment details Puhkus 01.01.2013-15.01.2013 4.3.2 Message content The example message table does not have all the elements of the ISO 20022 standard. If the customer gives extra information which the service does not check and cannot utilise or forward in the payment chain, the information is not processed or is cut off. The extra information does not cause the rejection of the payment unless it is checked (as, for example, too long Remittance Information). The examples cover the most important payment types and the information needed for them. The examples also contain optional information but do not cover all possible payment alternatives. Message item XML tag M/O Content Comment A. GroupHeader <GrpHdr> [1..1] MessageIdentification <MsgId> [1..1] MSG000001 CreationDateTime <CreDtTm> [1..1] 2013-01-03T15:44:35Z Mandatory, unique for at least 3 months. May not contain special characters Mandatory, valid values: current date -30 and +1 calendar days May 2013 45

NumberOfTransactions <NbOfTxs> [1..1] 5 Mandatory, number of transactions (C-level) ControlSum <CtrlSum> [0..1] Needs calc Optional. Sum of amounts at C-level. InitiatingParty <InitgPty> [1..1] Mandatory Name <Nm> [0..1] Test Grupp AS Recommended to use the name B. PaymentInformation <PmtInf> First debit batch PaymentInformationIdentif ication <PmtInfId> [0..1] TR000001 PaymentMethod <PmtMtd> [1..1] TRF Mandatory, Transfer Optional, recommended, unique for at least 3 months. May not contain special characters BatchBooking <BtchBookg> [0..1] false Not mandatory, default value false RequestedExecutionDate <ReqdExctnDt> [1..1] 2013-01-03 Mandatory, valid values: max +90 and -5 calendar days Debtor <Dbtr> [1..1] Name <Nm> [1..1] Test Grupp AS PostalAddress <PstlAdr> [0..1] Mandatory The name of the accountholder is transmitted to the beneficiary from Nordea s customer register. Country <Ctry> [1..1] EE Optional AddressLine <AdrLine> [0..1] Kuuse 6, Tallinn, Eesti Optional Identification [1..1] OrganisationIdentification <OrgId> [1..1] Other <Othr> [1..1] Identification [0..1] 12345678 SchemeName <SchmeNm> [1..1] Mandatory if not given on GroupHeader level. Service Id given by Nordea. If given in PaymentInformation element, the Id given in GroupHeader is not taken into account in this batch. Code <Cd> [1..1] BANK BANK = BankPartyIdentification, ExternalCode value DebtorAccount <DbtrAcct> [1..1] Identification [1..1] IBAN <IBAN> [1..1] EE461700017000000022 Mandatory, payer s account in IBAN format DebtorAgent <DbtrAgt> [1..1] FinancialInstitutionIdentifi cation <FinInstnId> [1..1] BIC <BIC> [1..1] NDEAEE2X Mandatory, payer bank s BIC ChargeBearer <ChrgBr> [0..1] SHAR Optional. Default value: shared charges. C. CreditTransferTransacti on Information (1st payment) <CdtTrfTxInf> [1..n] PaymentIdentification <PmtId> [1..1] InstructionIdentification <InstrId> [0..1] PMT000001 Credit information - Urgent domestic payment Double check using the combination of Instruction Id (optional) and EndtoEnd Id (mandatory). If present, Id to be returned only to ordering party in account statement reporting EndToEndIdentification <EndToEndId> [1..1] NOTPROVIDED Mandatory, unique for at least 3 months. May not contain May 2013 46

PaymentTypeInformation <PmtTpInf> [0..1] Payment type special characters. Special value NOTPROVIDED for empty content. ServiceLevel Code <SvcLvl> <Cd> [0..1] [0..1] URGP Urgent payment Amount <Amt> [1..1] InstructedAmount <InstdAmt> [1..1] EUR 3.83 Mandatory, instructed amount CreditorAgent <CdtrAgt> [0..1] FinancialInstitutionIdentifi cation <FinInstnId> [0..1] BIC <BIC> [0..1] HABAEE22 Creditor <Cdtr> [0..1] BIC of beneficiary s bank is optional for SEPA credit transfers. If not given, Nordea will derive BIC from IBAN. Name <Nm> [1..1] Testklient1 AS Mandatory, creditor name PostalAddress <PstlAdr> [0..1] Country <Ctry> [1..1] EE Mandatory if address is given AddressLine <AdrLine > [0..1] Palmi 2, Tallinn, Eesti Optional, recommended CreditorAccount <CdtrAcct> [0..1] Identification [1..1] IBAN <IBAN> [1..1] EE572200001100000022 Mandatory, creditor IBAN RemittanceInformation <RmtInf> [0..1] Optional, payment specifications Unstructured <Ustrd> [0..1] C. CreditTransferTransacti on Information (2nd payment) <CdtTrfTxInf> [1..n] PaymentIdentification <PmtId> [1..1] InstructionIdentification <InstrId> [0..1] Testarve A0000001 tasumine PMT000002 EndToEndIdentification <EndToEndId> [1..1] NOTPROVIDED ServiceLevel Code <SvcLvl> <Cd> Amount <Amt> [1..1] [0..1] [0..1] URGP One occurrence (max 140 characters) Credit information - Domestic payment Double check using the combination of Instruction Id (optional) and EndtoEnd Id (mandatory). If present, Id to be returned only to ordering party in account statement reporting Mandatory, unique for at least 3 months. May not contain special characters including å, ä and ö Urgent payment InstructedAmount CreditorAgent <InstdAmt> <CdtrAgt> [1..1] [0..1] EUR 2.72 Mandatory, instructed amount FinancialInstitutionIdentifi cation <FinInstnId> [0..1] BIC <BIC> [0..1] EEUHEE2X BIC of beneficiary s bank is optional for SEPA credit transfers. If not given, Nordea will derive BIC from IBAN. Creditor <Cdtr> [0..1] Name <Nm> [1..1] Testklient2 AS Mandatory, creditor name May 2013 47

PostalAddress <PstAdr> [0..1] Country <Ctry> [1..1] EE Mandatory if address is given AddressLine <AdrLine> [0..1] Ketta 8, Tallinn, Eesti Optional, recommended CreditorAccount <CdtrAcct> [0..1] Identification [1..1] IBAN <IBAN> [1..1] EE511010000000000090 Mandatory, creditor IBAN in SEPA credit transfers RemittanceInformation <RmtInf> [0..1] Optional, payment specifications Unstructured <Ustrd> [0..1] Testarve A0000002 tasumine Structured <Strd> [0..1] - One occurrence CreditorReferenceInformat ion <CdtrRefInf> [0..1] - - Type <Tp> [0..1] - - CodeOrProprietary <CdOrPrtry> [1..1] - - One occurrence (max 140 characters) of free-form text is transmitted to AOS2 banks. Code <Cd> [1..1] SCOR Use SCOR if reference number set Reference <Ref> [0..1] 10000000000003 C. CreditTransferTransacti on Information (3rd payment) <CdtTrfTxInf> [1..n] PaymentIdentification <PmtId> [1..1] InstructionIdentification <InstrId> [0..1] I000003 EndToEndIdentification <EndToEndId> [1..1] 20120907-E000003 Amount <Amt> [1..1] Correctness of reference number is checked against Estonian reference number standard. Credit information - cross-border payment Double check using the combination of Instruction Id (optional) and EndtoEnd Id (mandatory). If present, Id to be returned only to ordering party in account statement reporting Mandatory, unique for at least 3 months. May not contain special characters InstructedAmount CreditorAgent <InstdAmt> <CdtrAgt> [1..1] [0..1] USD 4000.01 Mandatory, instructed amount FinancialInstitutionIdentifi cation <FinInstnId> [0..1] BIC <BIC> [0..1] BANKUS33 BIC of beneficiary s bank is optional for SEPA credit transfers. If not given, Nordea will derive BIC from IBAN. Creditor <Cdtr> [0..1] Name <Nm> [1..1] Hyatt Central, Mandatory, creditor name PostalAddress <PstlAdr> [0..1] Country <Ctry> [1..1] US Mandatory if address is given AdressLine <AdrLine> [0..2] New York CreditorAccount <CdtrAcct> [0..1] Information that locates and identifies a specific address, as defined by postal services, presented in free format text Identification [1..1] Other <Othr> [1..1] Identification [1..1] 709221684 Identification assigned by an institution May 2013 48

RegulatoryReporting <RgltryRptg> [0..10] Information needed due to regulatory and statutory requirements Details <Dtls> [0..n] Code <Cd> [0..1] 151 Payment reason code RemittanceInformation <RmtInf> [0..1] Optional, payment specifications Unstructured <Ustrd> [0..1] C. CreditTransferTransacti on Information (4th payment) Invoices 123 and 321 One occurrence (max 140 characters) <CdtTrfTxInf> [1..n] Credit information - RegulatoryReporting <RgltryRptg> [0..10] Urgent cross-border payment PaymentIdentification <PmtId> [1..1] InstructionIdentification <InstrId> [0..1] I000004 EndToEndIdentification <EndToEndId> [1..1] 20120907-E000004 PaymentTypeInformation <PmtTpInf> [0..1] Payment type Double check using the combination of Instruction Id (optional) and EndtoEnd Id (mandatory). If present, Id to be returned only to ordering party in account statement reporting Mandatory, unique for at least 3 months. May not contain special characters ServiceLevel Code <SvcLvl> <Cd> [0..1] [0..1] URGP Urgent payment Amount <Amt> [1..1] InstructedAmount <InstdAmt> [1..1] USD55000.01 Mandatory, instructed amount CreditorAgent <CdtrAgt> [1..1] Beneficiary s bank mandatory. Either BIC or clearing code and/or name and address (in the example) is required FinancialInstitutionIdentifi cation <FinInstnId> [1..1] ServiceLevel <SvcLvl> [0..1] Code <Cd> [0..1] URGP ClearingSystemMemberIde ntification ClearingSystemIdentificati on <ClrSysMmbId> [0..1] Clearing code <ClrSysId> [0..1] In the example the beneficiary s bank is expressed with the clearing code. When the clearing code is used, the bank s name and address are required, if known. If the bank s information is entered without the BIC or the clearing code, the name, address information and the bank s country code must be entered. Code <Cd> [0..1] USABA US ABA number (Fedwire). See additional information in section Clearing codes. Clearing number MemberIdentification Name PostalAddress <MmbId> <Nm> <PstAdr> [1..1] [0..1] [0..1] 11000399 BANK OF STATES Bank s name CountrySubDivision <CtrySubDvsn> [0..1] MASSACHUSETTS Optional, recommended May 2013 49

Country <Ctry> [0..1] US Optional, recommended Creditor <Cdtr> [1..1] Name <Nm> [1..1] Ben E. Ficiary Mandatory PostalAddress <PstAdr> [0..1] Country <Ctry> [1..1] US Mandatory if address is given AdressLine <AdrLine> [0..2] Boston Information that locates and identifies a specific address, as defined by postal services, presented in free format text CreditorAccount <CdtrAcct> [0..1] Mandatory for credit transfers Identification [1..1] Other <Othr> [1..1] Identification [1..1] 123456789 RegulatoryReporting <RgltryRptg> [0..10] Other than IBAN account number is presented with Identification information only. SchemeName / Code, eg BBAN, can be given but is not necessary. Information needed due to regulatory and statutory requirements Details <Dtls> [0..n] Code <Cd> [0..1] 151 Payment reason code RemittanceInformation <RmtInf> [0..1] Optional, payment specifications Unstructured <Ustrd> [0..1] Invoices 123 and 321 C. CreditTransferTransacti on Information (5th payment) <CdtTrfTxInf> [1..n] Credit information - RegulatoryReporting <RgltryRptg> [0..10] RUB payments to Russia One occurrence (max 70 characters) of free text is forwarded in foreign currency payments. EndToEnd Id reserves 35 characters. PaymentIdentification <PmtId> [1..1] InstructionIdentification <InstrId> [0..1] I000005 EndToEndIdentification <EndToEndId> [1..1] 20120907-E000005 Double check using the combination of Instruction Id (optional) and EndtoEnd Id (mandatory). If present, Id to be returned only to ordering party in account statement reporting Mandatory, unique for at least 3 months. May not contain special characters Amount <Amt> [1..1] InstructedAmount CreditorAgent <InstdAmt> <CdtrAgt> [1..1] [1..1] RUB55000.01 Mandatory, instructed amount Beneficiary s bank mandatory. Either BIC or clearing code and/or name and address (in the example) is required FinancialInstitutionIdentifi cation <FinInstnId> [1..1] In the example the beneficiary s bank is expressed with the clearing code. When the clearing code is used, the bank s name and address are required, if known. InstructionIdentification <InstrId> [0..1] I000005 If the bank s information is entered without the BIC or the clearing code, the name, address information and the bank s country code must be entered. EndToEndIdentification <EndToEndId> [1..1] 20120907-E000005 ClearingSystemMemberIde ntification ClearingSystemIdentificati on <ClrSysMmbId> [0..1] Clearing code <ClrSysId> [0..1] May 2013 50

Code <Cd> [0..1] RUCBC See additional information in section Clearing codes. MemberIdentification Name PostalAddress <MmbId> <Nm> <PstAdr> [1..1] [0..1] [0..1] 123456789 Moscow Bank Clearing number Bank s name Country <Ctry> [0..1] RU Optional, recommended AdressLine <AdrLine> [0..2] Main street AdressLine <AdrLine> [0..2] Moscow Information that locates and identifies a specific address, as defined by postal services, presented in free format text Information that locates and identifies a specific address, as defined by postal services, presented in free format text CreditorAgentAccount <CdtrAgtAcct> [0..1] Identification [1..1] Other <Othr> [1..1] Identification [1..1] 12345678901234500000 Creditor <Cdtr> [1..1] Name <Nm> [1..1] Company Mandatory PostalAddress <PstAdr> [0..1] Country <Ctry> [1..1] RU Mandatory if address is given AdressLine <AdrLine> [0..2] Moscow Identification [0..1] OrganisationIdentification <OrgId> [1..1] Other <Othr> [0..n] Identification [1..1] INN1234567890 Information that locates and identifies a specific address, as defined by postal services, presented in free format text INN code CreditorAccount <CdtrAcct> [0..1] Mandatory for credit transfers Identification [1..1] Other <Othr> [1..1] Identification [1..1] 12345810901234500000 RegulatoryReporting <RgltryRptg> [0..10] Details <Dtls> [0..n] Other than IBAN account number is presented with Identification information only. SchemeName / Code, eg BBAN, can be given but is not necessary. Information needed due to regulatory and statutory requirements Code <Cd> [0..1] 151 Payment reason code RemittanceInformation <RmtInf> [0..1] Optional, payment specifications Unstructured <Ustrd> [0..1] (VO12345) Invoices 123 and 321 One occurrence (max 70 characters) of free text is forwarded in foreign currency payments. EndToEnd Id reserves 35 characters. Salary payments Message item XML tag M/O Content Comment May 2013 51

A. GroupHeader <GrpHdr> [1..1] MessageIdentification <MsgId> [1..1] 20130131-0000001 CreationDateTime <CreDtTm> [1..1] 2013-01-31T10:30:00 Mandatory, unique for at least 3 months. May not contain special characters Mandatory, valid values: current date -30 and +1 calendar days NumberOfTransactions <NbOfTxs> [1..1] 2 Mandatory, number of transactions (C-level) ControlSum <CtrlSum> [0..1] 301.02 Optional. Sum of amounts at C-level. InitiatingParty <InitgPty> [1..1] Mandatory Name <Nm> [0..1] Test Grupp AS Recommended to use the name B. PaymentInformation <PmtInf> First debit batch PaymentInformationIdentification <PmtInfId> [0..1] 20130131-123456-01 Optional, recommended, unique for at least 3 months. May not contain special characters PaymentMethod <PmtMtd> [1..1] TRF Mandatory, Transfer BatchBooking <BtchBookg> [0..1] true Not mandatory, default value false PaymentTypeInformation <PmtTpInf> [0..1] CategoryPurpose <CtgyPurp> [0..1] Code <Cd> [1..1] SALA for pension payments PENS RequestedExecutionDate <ReqdExctnDt> [1..1] 2013-01-31 Debtor <Dbtr> [1..1] Name <Nm> [1..1] Test Grupp AS Mandatory, valid values: max +90 and -5 calendar days Mandatory The name of the accountholder is transmitted to the beneficiary from Nordea s customer register. PostalAddress <PstlAdr> [0..1] Country <Ctry> [1..1] EE Optional AddressLine <AdrLine> [0..1] Kuuse 6, Tallinn, Eesti Optional Identification [1..1] OrganisationIdentification <OrgId> [1..1] Other <Othr> [1..1] Identification [0..1] 12345678 Mandatory if not given on GroupHeader level. Service Id given by Nordea. If given in PaymentInformation element, the Id given in GroupHeader is not taken into account in this batch. SchemeName <SchmeNm> [1..1] Code <Cd> [1..1] BANK BANK = BankPartyIdentification, ExternalCode value DebtorAccount <DbtrAcct> [1..1] Identification [1..1] IBAN <IBAN> [1..1] EE461700017000000022 Mandatory, payer s account in IBAN format DebtorAgent <DbtrAgt> [1..1] May 2013 52

FinancialInstitutionIdentification <FinInstnId> [1..1] BIC <BIC> [1..1] NDEAEE2X Mandatory, payer bank s BIC ChargeBearer <ChrgBr> [0..1] SHAR Optional. Default value: shared charges. C. CreditTransferTransaction Information (1st payment) <CdtTrfTxInf> [1..n] Credit information - Salary 1st beneficiary PaymentIdentification <PmtId> [1..1] Double check using the combination of Instruction Id (optional) and EndtoEnd Id (mandatory). InstructionIdentification <InstrId> [0..1] EndToEndIdentification <EndToEndId> [1..1] Amount <Amt> [1..1] I000001 20130131-E000001 If present, Id to be returned only to ordering party in account statement reporting Mandatory, unique for at least 3 months. May not contain special characters InstructedAmount <InstdAmt> [1..1] EUR100.01 Mandatory, instructed amount CreditorAgent <CdtrAgt> [0..1] FinancialInstitutionIdentification <FinInstnId> [0..1] BIC <BIC> [0..1] Creditor <Cdtr> [0..1] Name <Nm> [1..1] Identification [0..1] PrivateIdentification <PrvtId> [1..1] Other <Othr> [0..n] Identification [1..1] CreditorAccount <CdtrAcct> [0..1] Identification [1..1] NDEAEE2X Test Saaja1 30101010101 BIC of beneficiary s bank is optional for SEPA credit transfers. If not given, Nordea will derive BIC from IBAN. Mandatory, creditor name Optional IBAN <IBAN> [1..1] EE301700017000000019 Mandatory, creditor IBAN RemittanceInformation <RmtInf> [0..1] Optional, payment specifications Unstructured <Ustrd> [0..1] C. CreditTransferTransaction Information (2nd payment) <CdtTrfTxInf> [1..n] Palk 01.2013 One occurrence (max 140 characters) Credit information - Salary 2nd beneficiary PaymentIdentification <PmtId> [1..1] Double check using the combination of Instruction Id (optional) and EndtoEnd Id (mandatory). InstructionIdentification <InstrId> [0..1] I0000002 If present, Id to be returned only to ordering party in account statement reporting EndToEndIdentification <EndToEndId> [1..1] 20130131-E000002 Mandatory, unique for at least 3 months. May not contain special characters Amount <Amt> [1..1] May 2013 53

InstructedAmount <InstdAmt> [1..1] EUR200.01 Mandatory, instructed amount CreditorAgent <CdtrAgt> [0..1] FinancialInstitutionIdentification <FinInstnId> [0..1] BIC <BIC> [0..1] HABAEE2X BIC of beneficiary s bank is optional for SEPA credit transfers. If not given, Nordea will derive BIC from IBAN. Creditor <Cdtr> [0..1] Name <Nm> [1..1] Identification [0..1] PrivateIdentification <PrvtId> [1..1] Other <Othr> [0..n] Identification [1..1] CreditorAccount <CdtrAcct> [0..1] Identification [1..1] Test Saaja2 30202020202 Mandatory, creditor name Optional IBAN <IBAN> [1..1] EE942200001100000035 Mandatory, creditor IBAN RemittanceInformation <RmtInf> [0..1] Optional, payment specifications Unstructured <Ustrd> [0..1] Puhkus 01.01.2013-15.01.2013 One occurrence (max 140 characters) 4.3.3 XML example <?xml version="1.0" encoding="utf-8"?> <Document xmlns="urn:iso:std:iso:20022:tech:xsd:pain.001.001.03" xmlns:xsi="http://www.w3.org/2001/xmlschema-instance" xsi:schemalocation="urn:iso:std:iso:20022:tech:xsd:pain.001.001.03 pain.001.001.03.xsd"> <CstmrCdtTrfInitn> <GrpHdr> <MsgId>MSG000001</MsgId> <CreDtTm>2013-01-03T15:35:45Z</CreDtTm> <NbOfTxs>2</NbOfTxs> <CtrlSum>6.55</CtrlSum> <InitgPty> <Nm>Test Grupp AS</Nm> </InitgPty> </GrpHdr> <!-- **************************************************************** Payment Information block **************************************************************** --> <PmtInf> <PmtInfId>TR000001</PmtInfId> <PmtMtd>TRF</PmtMtd> <BtchBookg>false</BtchBookg> <ReqdExctnDt>2013-01-03</ReqdExctnDt> <Dbtr> <Nm>Test Grupp AS</Nm> <PstlAdr> <Ctry>EE</Ctry> <AdrLine>Kuuse 6, Tallinn, Eesti</AdrLine> </PstlAdr> <OrgId> <Othr> 12345678 <SchmeNm> <Cd>BANK</Cd> </SchmeNm> May 2013 54

</Dbtr> <DbtrAcct> </OrgId> </Othr> <IBAN>EE461700017000000022</IBAN> </DbtrAcct> <DbtrAgt> <FinInstnId> <BIC>NDEAEE2X</BIC> </FinInstnId> </DbtrAgt> <ChrgBr>SHAR</ChrgBr> <!-- **************************************************************** 1. Urgent domestic payment **************************************************************** --> <CdtTrfTxInf> <PmtId> <InstrId>PMT000001</InstrId> <EndToEndId>NOTPROVIDED</EndToEndId> </PmtId> <PmtTpInf> <SvcLvl> <Cd>URGP</Cd> </SvcLvl> </PmtTpInf> <Amt> <InstdAmt Ccy="EUR">3.83</InstdAmt> </Amt> <CdtrAgt> <FinInstnId> <BIC>HABAEE2X</BIC> </FinInstnId> </CdtrAgt> <Cdtr> <Nm>Testklient1 AS</Nm> <PstlAdr> <Ctry>EE</Ctry> <AdrLine>Palmi 2, Tallinn, Eesti</AdrLine> </PstlAdr> </Cdtr> <CdtrAcct> <IBAN>EE572200001100000022</IBAN> </CdtrAcct> <RmtInf> <Ustrd>Testarve A0000001 tasumine</ustrd> </RmtInf> </CdtTrfTxInf> <!-- **************************************************************** 2. Domestic payment **************************************************************** --> <CdtTrfTxInf> <PmtId> <InstrId>PMT000002</InstrId> <EndToEndId>NOTPROVIDED</EndToEndId> </PmtId> <PmtTpInf> <SvcLvl> <Cd>NURG</Cd> </SvcLvl> </PmtTpInf> <Amt> <InstdAmt Ccy="EUR">2.72</InstdAmt> </Amt> <CdtrAgt> <FinInstnId> May 2013 55

<BIC>EEUHEE2X</BIC> </FinInstnId> </CdtrAgt> <Cdtr> <Nm>Testklient2 AS</Nm> <PstlAdr> <Ctry>EE</Ctry> <AdrLine>Ketta 8, Tallinn, Eesti</AdrLine> </PstlAdr> </Cdtr> <CdtrAcct> <IBAN>EE511010000000000090</IBAN> </CdtrAcct> <RmtInf> <Ustrd>Testarve A0000002 tasumine</ustrd> <Strd> <CdtrRefInf> <Tp> <CdOrPrtry> <Cd>SCOR</Cd> </CdOrPrtry> </Tp> <Ref>10000000000003</Ref> </CdtrRefInf> </Strd> </RmtInf> </CdtTrfTxInf> <!-- **************************************************************** 3. Cross-border payment **************************************************************** --> <CdtTrfTxInf> <PmtId> <InstrId>I000003</InstrId> <EndToEndId>20120907-E000003</EndToEndId> </PmtId> <Amt> <InstdAmt Ccy="USD">4000.01</InstdAmt> </Amt> <CdtrAgt> <FinInstnId> <BIC>BANKUS33</BIC> </FinInstnId> </CdtrAgt> <Cdtr> <Nm>Hyatt Central, </Nm> <PstlAdr> <Ctry>US</Ctry> <AdrLine>New York</AdrLine> </PstlAdr> <CtryOfRes>US</CtryOfRes> </Cdtr> <CdtrAcct> <Othr> 709221684 </Othr> </CdtrAcct> <RgltryRptg> <Dtls> <Cd>151</Cd> </Dtls> </RgltryRptg> <RmtInf> <Ustrd>Invoices 123 and 321</Ustrd> </RmtInf> </CdtTrfTxInf> <!-- **************************************************************** 4. Urgent cross-border payment May 2013 56

**************************************************************** --> <CdtTrfTxInf> <PmtId> <InstrId>I000004</InstrId> <EndToEndId>20120907-E000004</EndToEndId> </PmtId> <PmtTpInf> <SvcLvl> <Cd>URGP</Cd> </SvcLvl> </PmtTpInf> <Amt> <InstdAmt Ccy="USD">55000.01</InstdAmt> </Amt> <CdtrAgt> <FinInstnId> <ClrSysMmbId> <ClrSysId> <Cd>USABA</Cd> </ClrSysId> <MmbId>11000399</MmbId> </ClrSysMmbId> <Nm>BANK OF STATES</Nm> <PstlAdr> <CtrySubDvsn>MASSACHUSETTS</CtrySubDvsn> <Ctry>US</Ctry> </PstlAdr> </FinInstnId> </CdtrAgt> <Cdtr> <Nm>Ben E. Ficiary</Nm> <PstlAdr> <Ctry>US</Ctry> <AdrLine>Boston</AdrLine> </PstlAdr> </Cdtr> <CdtrAcct> <Othr> 123456789 </Othr> </CdtrAcct> <RgltryRptg> <Dtls> <Cd>151</Cd> </Dtls> </RgltryRptg> <RmtInf> <Ustrd>Invoices 123 and 321</Ustrd> </RmtInf> </CdtTrfTxInf> <!-- **************************************************************** 5. RUB payment to Russia **************************************************************** --> <CdtTrfTxInf> <PmtId> <InstrId>I000005</InstrId> <EndToEndId>20120907-E000005</EndToEndId> </PmtId> <Amt> <InstdAmt Ccy="RUB">55000.01</InstdAmt> </Amt> <CdtrAgt> <FinInstnId> <ClrSysMmbId> <ClrSysId> <Cd>RUCBC</Cd> </ClrSysId> <MmbId>123456789</MmbId> </ClrSysMmbId> May 2013 57

<Nm>Moscow Bank</Nm> <PstlAdr> <Ctry>RU</Ctry> <AdrLine>Main street</adrline> <AdrLine>Moscow</AdrLine> </PstlAdr> </FinInstnId> </CdtrAgt> <CdtrAgtAcct> <Othr> 12345678901234500000 </Othr> </CdtrAgtAcct> <Cdtr> <Nm>Company</Nm> <PstlAdr> <Ctry>RU</Ctry> <AdrLine>Moscow</AdrLine> </PstlAdr> <OrgId> <Othr> INN1234567890 </Othr> </OrgId> </Cdtr> <CdtrAcct> <Othr> 12345810901234500000 </Othr> </CdtrAcct> <RgltryRptg> <Dtls> <Cd>151</Cd> </Dtls> </RgltryRptg> <RmtInf> <Ustrd>(VO12345) Invoices 123 and 321</Ustrd> </RmtInf> </CdtTrfTxInf> </PmtInf> </CstmrCdtTrfInitn> </Document> Salary payment <?xml version="1.0" encoding="utf-8"?> <Document xmlns="urn:iso:std:iso:20022:tech:xsd:pain.001.001.03" xmlns:xsi="http://www.w3.org/2001/xmlschema-instance" xsi:schemalocation="urn:iso:std:iso:20022:tech:xsd:pain.001.001.03 pain.001.001.03.xsd"> <CstmrCdtTrfInitn> <GrpHdr> <MsgId> MSG000001</MsgId> <CreDtTm>2013-01-03T15:44:35Z </CreDtTm> <NbOfTxs>2</NbOfTxs> <CtrlSum>301.02</CtrlSum> <InitgPty> <Nm> Test Grupp AS </Nm> </InitgPty> </GrpHdr> <PmtInf> <PmtInfId> TR000001</PmtInfId> <PmtMtd>TRF</PmtMtd> <BtchBookg>true</BtchBookg> <PmtTpInf> <CtgyPurp> <Cd>SALA</Cd> </CtgyPurp> May 2013 58

</PmtTpInf> <ReqdExctnDt>2013-01-03</ReqdExctnDt> <Dbtr> <Nm> Test Grupp AS </Nm> <PstlAdr> <Ctry>EE</Ctry> <AdrLine> Kuuse 6, Tallinn, Eesti </AdrLine> </PstlAdr> <OrgId> <Othr> 12345678 <SchmeNm> <Cd>BANK</Cd> </SchmeNm> </Othr> </OrgId> </Dbtr> <DbtrAcct> <IBAN>EE461700017000000022</IBAN> </DbtrAcct> <DbtrAgt> <FinInstnId> <BIC>NDEAEE2X</BIC> </FinInstnId> </DbtrAgt> <ChrgBr>SHAR</ChrgBr> <CdtTrfTxInf> <PmtId> <InstrId> I000001</InstrId> <EndToEndId>20130131-E000001</EndToEndId> </PmtId> <Amt> <InstdAmt Ccy="EUR">100.01</InstdAmt> </Amt> <CdtrAgt> <FinInstnId> <BIC>NDEAEE2X</BIC> </FinInstnId> </CdtrAgt> <Cdtr> <Nm> Test Saaja1</Nm> <PrvtId> <Othr> 30101010101 </Othr> </PrvtId> </Cdtr> <CdtrAcct> <IBAN>EE301700017000000019</IBAN> </CdtrAcct> <RmtInf> <Ustrd> Palk 01.2013</Ustrd> </RmtInf> </CdtTrfTxInf> <CdtTrfTxInf> <PmtId> <InstrId> I0000002</InstrId> <EndToEndId>20130131-E000002</EndToEndId> </PmtId> <Amt> <InstdAmt Ccy="EUR">200.01</InstdAmt> </Amt> <CdtrAgt> <FinInstnId> <BIC>HABAEE2X</BIC> </FinInstnId> May 2013 59

</CdtrAgt> <Cdtr> <Nm> Test Saaja2</Nm> <PrvtId> <Othr> 30202020202 </Othr> </PrvtId> </Cdtr> <CdtrAcct> <IBAN>EE942200001100000035</IBAN> </CdtrAcct> <RmtInf> <Ustrd> Puhkus 01.01.2013-15.01.2013</Ustrd> </RmtInf> </CdtTrfTxInf> </PmtInf> </CstmrCdtTrfInitn> </Document> 5. Additional instructions 5.1 Service ID Nordea s service ID is mandatory information. It can be given: 5.2 Defining the payment type 5.2.1 Latvia In the Initiating Party / OrganisationIdentification element, in which case it will be used as the service ID for all batches in the message In the Debtor / OrganisationIdentification element, in which case it will be used as the payer s service ID. The Debtor service ID is used even if a service ID has been given in Initiating Party. In the ISO 20022 standard the payment type can be given both on the debit level and on the credit level. We recommend that the payment type is given on the debit level. In salary and pension payments the Category Purpose SALA must be given on the debit level. In foreign currency payments the payment type can also be on the credit level, if it has not been given on the debit level. Credit transfers payment method TRF Nordea determines payment type from the given data based on following information: Internal payments: Payment is between Nordea LV accounts in any, supported by Nordea, currency. Domestic payments: Instructed payment currency is LVL and the beneficiarie s bank is in LV SEPA credit transfers: Nordea determines from the given data whether the payment conforms to the SEPA rules and routes the payment to the SEPA channel. Hence the SEPA code in Payment Type Information / Service Level is not needed, but it can be given. If the Service Level SEPA is given but the payment does not fulfill the SEPA criteria, the payment is routed as a foreign currency payment. May 2013 60

Routing of payments to SEPA processing: the instructed currency is the euro;the credit account is in IBAN format and the beneficiary s bank adheres to the SEPA credit transfer rules: 5.2.2 Lithuania: Foreign currency payments: Routing of payments to foreign currency payment processing: the instructed currency is other than the LVL, and the beneficiary s bank BICis not NDEALV2X, or the instructed currency is LVL and the beneficiary s bank is not in LV Same day value payments: <PmtTpInf><SvcLvl><Cd>SDVA Intra company <PmtTpInf><SvcLvl><Cd>INTC Salary/Pension payments: Salary and pension payments are processed in batches and payments should satisfy following rules: only currency LVL is allowed one of CategoryPurpose codes SALA or PENS are given; Beneficiarie s bank BIC is in LV Single payments inside the batch that does not apply domestic or internal payment rules or currency is not LVL, will be rejected. if batch booking indicator is False and SALA/PENS tags are given payment is processed as single transactions. Credit transfers payment method TRF Nordea determines payment type from the given data based on following information: Internal payments: Payment is between Nordea LT accounts in any, supported by Nordea, currency. Domestic payments: Instructed payment currency is LTL and the beneficiarie s bank is in LT SEPA credit transfers: Nordea determines from the given data whether the payment conforms to the SEPA rules and routes the payment to the SEPA channel. Hence the SEPA code in Payment Type Information / Service Level is not needed, but it can be given. If the Service Level SEPA is given but the payment does not fulfill the SEPA criteria, the payment is routed as a foreign currency payment. Routing of payments to SEPA processing: the instructed currency is the euro;the credit account is in IBAN format and the beneficiary s bank adheres to the SEPA credit transfer rules:international euro payments to the countries that are SEPA compliment will be automatically converted to SEPA payments. In this case if BE19 error code is received, then <ChrgBr> values should be set to SLEV and urgency must be set to REGL or XML value deleted. Foreign currency payments: Routing of payments to foreign currency payment processing: the instructed currency is other than the LTL, and the beneficiary s bank BICis not NDEALT2X, or the instructed currency is LTL and the beneficiary s bank is not in LT Same day value payments May 2013 61

<PmtTpInf><SvcLvl><Cd>SDVA Intra company <PmtTpInf><SvcLvl><Cd>INTC 5.2.3 Estonia: Salary payments: Salary and pension payments are processed in batches and payments should satisfy following rules: only currency LTL is allowed one of CategoryPurpose codes SALA is given; Beneficiarie s bank BIC is in LT Single payments inside the batch that does not apply domestic or internal payment rules or currency is not LTL, will be rejected. if batch booking indicator is False and SALA tags are given payment is processed as single transactions. Credit transfers payment method TRF Nordea determines payment type from the given data based on following information: Internal payments: Payment is between Nordea EE accounts in any, supported by Nordea, currency. Domestic payments: Instructed payment currency is EUR and the beneficiarie s bank is in EE. Nordea determines from the given data whether the payment conforms to the domestic rules and routes the payment to the domestic channel if SEPA code in Payment Type Information / Service Level is not given. Routing of payments to domestic processing: the instructed currency is the euro; the beneficiarie s bank is in EE; SEPA code in Payment Type Information / Service Level is not given. SEPA credit transfers: Nordea determines from the given data whether the payment conforms to the SEPA rules and routes the payment to the SEPA channel. Hence the SEPA code in Payment Type Information / Service Level is not needed, but it can be given. If the Service Level SEPA is given but the payment does not fulfill the SEPA criteria, the payment is routed as a foreign currency payment. Routing of payments to SEPA processing: the instructed currency is the euro; the credit account is in IBAN format and the beneficiary s bank adheres to the SEPA credit transfer rules; either the beneficiarie s bank is not in EE or SEPA code in Payment Type Information / Service Level is given. Foreign currency payments: Routing of payments to foreign currency payment processing: the instructed currency is other than the EUR and the beneficiary s bank BICis not NDEAEE2X, or the instructed currency is EUR and the beneficiary s bank is not in EE and beneficiary s bank does not adhere to the SEPA credit transfer rules Same day value payments <PmtTpInf><SvcLvl><Cd>SDVA Intra company <PmtTpInf><SvcLvl><Cd>INTC Salary/Pension payments: May 2013 62

Salary and pension payments are processed in batches and payments should satisfy following rules: only currency EUR is allowed one of CategoryPurpose codes SALA or PENS are given; Beneficiarie s bank BIC is in EE Single payments inside the batch that does not apply domestic or internal payment rules or currency is not EUR, will be rejected. if batch booking indicator is false and SALA/PENS tags are given payment is processed as single transactions 5.3 Character set and special characters The files sent to Nordea must be in UTF-8 format. Special characters, are not allowed in identification elements (MessageId, PaymentInformationId, InstructionId, and EndtoEndId). If Nordea forwards a foreign currency payment to a beneficiary s bank or an intermediary bank via the SWIFT network, the non-permitted SWIFT characters will be replaced by _. Local characters in foreign currency payments will be converted as follows: ā replaced by a, ē replaced by e. The replaced characters are in elements payer, beneficiary, remittance information and identification. Amount fields The amount fields in payment orders are cut after two decimals. The amount field printed on the feedback message has five decimals. The XML tags in the amount field may not include special characters (eg line divisions) or spaces. The amount of the payment is given in the Instructed Amount element, see examples. 5.4 Payer s identifications for the payment The ISO 20022 standard has two transaction level IDs for a payment: EndToEnd ID (mandatory) is transmitted to the beneficiary and returned to the payer on feedback messages (see Payment Status Report ) and on the account statement. Instruction ID (optional) is not transmitted through the payment chain but is returned only to the payer on feedback messages and the account statement. The IDs must be unique for 3 months. The service checks that the transaction s EndToEnd ID and Instruction ID are unique for 3 months. If not, the payment is assumed a double transaction and is rejected. In a SEPA credit transfer the EndToEnd Id is transmitted to the beneficiary in its own field. In foreign currency payments the service moves the EndToEnd Id to the remittance information field on row 1 with the prefix /ROC/ ( Ordering Customer Reference ). In this case there is one less row for free text available. 5.5 Creditor reference on credit transfer The international reference (ISO 11649, RF reference) is transmitted in SEPA payments as such. In foreign currency payments the international reference must be in the unstructured remittance information. Content International reference RF45 12454 Example of the RemittanceInformation of an XML message <RmtInf> <Strd> <CdtrRefInf> <Tp> <CdOrPrtry><Cd>SCOR</Cd></CdOrPrtry> <Issr>ISO</Issr> </Tp> <Ref>RF4512454</Ref> </CdtrRefInf> </Strd> </RmtInf> May 2013 63

5.6 Clearing codes ISO clearing codes are maintained in External Code Lists, which can be found on the ISO 20022 web pages. Nordea checks the allowed values on the basis of the list. ClearingSystemMemberIdentification Clearing System Member Identification Country Clearing Code Long Name Payment System Prefix Bank Identifier ([charactertype] {length}) Example 1 Australia Australian Bank State Branch Code (BSB) AUBSB [0-9]{6,6} AUBSB123456 2 Austria Austrian Bankleitzahl ATBLZ [0-9]{5,5} ATBLZ12345 3 Canada Canadian Payments Association Payment Routing CACPA [0-9]{9,9} CACPA123456789 Number 4 China CNAPS Identifier CNAPS [0-9]{12,12} CNAPS123456789012 5 Germany German Bankleitzahl DEBLZ [0-9]{8,8} DEBLZ12345678 6 Greece Helenic Bank Identification Code GRBIC [0-9]{7,7} GRHIC1234567 7 Hong Kong Hong Kong Bank Code HKNCC [0-9]{3,3} HKNCC123 8 India Indian Financial System Code INFSC [a-za-z0-9]{11,11} INFSC123AZ456789 9 Ireland Irish National Clearing Code IENCC [0-9]{6,6} IENCC123456 10 Italy Italian Domestic Identification Code ITNCC [0-9]{10,10} ITNCC1234567890 11 Japan Japan Zengin Clearing Code JPZGN [0-9]{7,7} JPZGN1234567 12 New Zealand New Zealand National Clearing Code NZNCC [0-9]{6,6} NZNCC123456 13 Poland Polish National Clearing Code PLKNR [0-9]{8,8} PLKNR12345678 14 Portugal Portuguese National Clearing Code PTNCC [0-9]{8,8} PTNCC12345678 15 Russia Russian Central Bank Identification Code RUCBC [0-9]{9,9} RUCBC123456789 16 Singapore IBG Sort Code SGIBG [0-9]{7,7} or SGIBG1234567 [0-9]{3,4} 17 South Africa South African National Clearing Code ZANCC [0-9]{6,6} ZANCC123456 18 Spain Spanish Domestic Interbanking Code ESNCC [0-9]{8,9} ESNCC12345678 19 Switzerland Swiss Clearing Code (BC Code) CHBCC [0-9]{3,5} CHBCC12345 20 Switzerland Swiss Clearing Code (SIC Code) CHSIC [0-9]{6,6} CHSIC123456 21 Taiwan Financial Institution Code TWNCC [0-9]{7,7} TWNCC1234567 22 UK UK Domestic Sort Code GBDSC [0-9]{6,6} GBDSC123456 23 US CHIPS Participant Identifier USPID [0-9]{4,4} USPID1234 24 US United States Routing Number (Fedwire, NACHA) USABA [0-9]{9,9} USABA123456789 Note Value is used to identify Bank ID schemes unique to an individual payment system. SWIFT BIC does not appear on this list as it is separately addressed in the standard. The value "XXXXX" may be used by bilateral agreement to specify any of the above, where: 1 - the originator cannot produce the clearing system member identification code, but 2 - both originator and receiver understand what clearing system the payment instruction refers to. Allowed character set for Payment System Prefix = roman alphabet. 5.7 Charges In SEPA payments the charging of costs ChargeBearer is always SLEV In other payments the charging of costs ChargeBearer SHAR is mandatory when the beneficiary s bank is located in an EU or EEA country and the currency of the payment is the euro or the currency of some other member state In other cases the option in full (ChargeBearer DEBT ) can also be used. 5.8 Use of postal address There are two ways to state the postal address of the parties included in the payment (payer, beneficiary, ultimate payer, ultimate beneficiary). The structured postal address comprises street name, building number, postal code, city and country code. The unstructured option comprises two address lines (Address Line). May 2013 64

5.9 Debit entry As a default payments are debited one by one. This means that every CreditTransferTransaction shows on the account statement as a single debit. And the feedback will be transaction-specific. A single debit is requested by giving false as the BatchBooking value in GroupHeader. XML example: <BtchBookg>false</BtchBookg> A lot debit is available only for Salary/Pension payments and is requested by giving true as BatchBooking value in GroupHeader. XML example: 5.10 By order of <BtchBookg>true</BtchBookg> Nordea transmits the name of the accountholder to the beneficiary from Nordea s customer register as the payer s name. If you want to make a payment on behalf of someone else, you can give the name of the original recipient of the invoice (Ultimate Debtor). You can either give it on debit level, which means that it applies to all payments in that batch, or for a single payment on credit level, if it is not given on debit level. In a SEPA credit transfer the data is transmitted in its own field. In foreign currency payments the service moves the name of the Ultimate Debtor to the remittance information field with the prefix B/O ( By order of ). In this case there is one line less for free text available. 5.11 Ultimate beneficiary The beneficiary, for example a finance company, can differ from the ultimate beneficiary. The ultimate beneficiary is given in the Ultimate Creditor field. In a SEPA credit transfer the data is transmitted in its own field. In foreign currency, internal and domestic payments this data is not transmitted. 5.12 Salary and pension payments 5.13 Purpose code Salary and pension payments are processed in batches and should satisfy following rules: only currency LVL for Latvia, LTL for Lithuania and EUR for Estonia is allowed; one of CategoryPurpose codes SALA or PENS is given; Creditor BIC is in LV for Latvian payments, EE for Estonian payments and LT for Lithuanian payments; Single payments inside the batch that does not apply domestic or internal payment rules or currency is not LVL for Latvia, LTL for Lithuania or EUR for Estonia, will be rejected; if batch booking indicator is False and SALA/PENS tags are given payment is processed as single transactions. The Purpose code is carried to the beneficiary in a SEPA credit transfer. The value of the Purpose code or a corresponding explanation is not carried to the payer s paper and SWIFT (MT940 and MT942) account statement. In the XML account statement the value is carried to the payer's and the beneficiary's account statements. 5.14 Restrictions on Remittance Information The message can contain either unstructured free-form text or structured information with the condition that neither exceeds 140 characters. One free-form message in the schema can contain a maximum of 140 characters. May 2013 65

The number of characters in Structured Remittance Information is counted between the tags <Strd> and </Strd> (initial and final separator of the Structured Remittance Information) and the number of characters (data fields and XML tags together) must not exceed 140 characters. 5.15 Payments to Russia Need to be clarified Information on payments sent to Russia is available on Nordea's website at www.nordea.fi under Corporate customers (Payments and cards, Electronic foreign currency payments, Country-specific bank connection information, service description). Foreign currency payments to Russia in other currencies than the rouble use the BIC and the beneficiary's account number like other foreign currency payments. Rouble payments to Russia must include the following information: Name and address information of the beneficiary s bank o CreditorAgent, name and address required, use the Combined presentation form for bank information <Nm>Moscow Bank</Nm> <PstlAdr> <Ctry>RU</Ctry> <AdrLine>Main street</adrline> <AdrLine>Moscow</AdrLine> </PstlAdr> Clearing code of the beneficiary s bank o Creditor Agent / ClearingSytemeMember Id see Clearing codes and the creditor bank information in the example <ClrSysMmbId> <ClrSysId><Cd>RUCBC</Cd><ClrSysId> <MmbId>123456789</MmbId> </ClrSysMmbId> Account number, ie Correspondent account number of the beneficiary s bank o The Correspondent account number is placed in the CreditorAgentAccount element <CdtrAgtAcct> <Othr> </Othr> </CdtrAgtAcct> 12345678901234567890 Beneficiary s name and address information <Cdtr> <Nm>Creditor Company</Nm> <PstlAdr> <Ctry>RU</Ctry> <AdrLine>Main street</adrline> <AdrLine>Moscow</AdrLine> </PstlAdr> <CtryOfRes>RU</CtryOfRes> </Cdtr> May 2013 66

The beneficiary s rouble account (20 digits, the 6th, 7th and 8th digit always 810 ) and INN number (INN number is information reported to the tax authorities) <CdtrAcct> </CdtrAcct> <Othr> </Othr> 12345810901234567890/INN1234567890 In addition, in the message field (Unstructured) o Code for subject of payment in accordance with the regulations of the Central Bank of Russia. It is composed of VO and five digits (VO12345). A customer making rouble payments has received the relevant VO code from the beneficiary. If the customer does not have a new VO code, the payment cannot be executed until the customer has received the code from the Russian beneficiary. Nordea does not have Russian VO codes. o The subject of payment is given in English. In addition, enter the number and date of the invoice in order to enable control of the foreign exchange regulations. Example: (VO20020) PREPAYMENT TRANSPORT COST INV 123 CONTR 321 RUB 1000,01 5.16 Cover bank / intermediary bank In some payments the beneficiary may give the payer an instruction on how to route the payment. Such payments occur only in the US and in Russia in situations in which the payment is to be routed to the beneficiary s bank through another bank in the same country the beneficiary's bank has given instructions to send the foreign currency to a bank in a third country, for example, a Russian bank wants to have its USD payments sent to Frankfurt. The cover/intermediary bank is entered in the BIC of IntermediaryAgent1 (IntrmyAgt1/FinInstnId/BIC). 5.17 Instructions to payer s bank In foreign currency payments it is possible to give instructions concerning the routing of the payment with a maximum of 60 characters in the InstructionForDebtorAgent element <InstrForDbtrAgt>. Free-form information may be used, for example, to inform Nordea about the payment routing suggested by the beneficiary. As this type of payment is always processed manually, the Instruction to payer s bank information should only be used when necessary. May 2013 67

6. Payment Status Report After a payment message has been checked at reception and in connection with executing the payment, Nordea forms a feedback message, Payment Status Report. See also the instructions on feedback created by Nordea in section 3 Uploading and downloading messages in the Corporate Payments Service service description. The schema name of the Payment Status Report message is <pain.002.001.03>. The message is divided as follows: A. Group Header - ID given by Nordea for the feedback message B. Original Group Information and Status - ID and status of the original payment message C. Original Payment information and status - ID and status of the original payment batch or the transactions included in the batch. May 2013 68