ETH Price: $2,679.02 (+6.70%)

Transaction Decoder

Block:
22544154 at May-23-2025 07:43:47 AM +UTC
Transaction Fee:
0.000462602002295016 ETH $1.24
Gas Used:
193,432 Gas / 2.391548463 Gwei

Emitted Events:

213 DexRouter.SwapOrderId( id=112925 )
214 WETH9.Deposit( dst=DexRouter, wad=5439945610343603 )
215 FiatTokenProxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x000000000000000000000000e0554a476a092703abdb3ef35c80e0d76d32939f, 0x00000000000000000000000074de5d4fcbf63e00296fd95d33236b9794016631, 0000000000000000000000000000000000000000000000000000000000dcd501 )
216 WETH9.Transfer( src=DexRouter, dst=0xE0554a476A092703abdB3Ef35c80e0D76d32939F, wad=5439945610343603 )
217 0xe0554a476a092703abdb3ef35c80e0d76d32939f.0xc42079f94a6350d7e6235f29174924f928cc2ac818eb64fed8004e115fbcca67( 0xc42079f94a6350d7e6235f29174924f928cc2ac818eb64fed8004e115fbcca67, 0x0000000000000000000000007d0ccaa3fac1e5a943c5168b6ced828691b46b36, 0x00000000000000000000000074de5d4fcbf63e00296fd95d33236b9794016631, ffffffffffffffffffffffffffffffffffffffffffffffffffffffffff232aff, 0000000000000000000000000000000000000000000000000013539a09b3b4b3, 0000000000000000000000000000000000004bbabc192433c6b204ad4d78aa6a, 00000000000000000000000000000000000000000000000006a82ea6f35f81d0, 0000000000000000000000000000000000000000000000000000000000030350 )
218 DexRouter.OrderRecord( fromToken=0xEeeeeEee...eeeeeEEeE, toToken=[Receiver] FiatTokenProxy, sender=[Sender] 0x00e8979fda6fa8097192830f78369f5eba91971a, fromAmount=5439945610343603, returnAmount=14472449 )
219 FiatTokenProxy.0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef( 0xddf252ad1be2c89b69c2b068fc378daa952ba7f163c4a11628f55a4df523b3ef, 0x00000000000000000000000074de5d4fcbf63e00296fd95d33236b9794016631, 0x00000000000000000000000000e8979fda6fa8097192830f78369f5eba91971a, 0000000000000000000000000000000000000000000000000000000000dcd501 )
220 MetaSwap.Swap( 0xbeee1e6e7fe307ddcf84b0a16137a4430ad5e2480fc4f4a8e250ab56ccd7630d, 0xd6b6d5e0aacce0469a313983d889ed10d0bb7c9545af0285a19b4ff094b4041d, 0x00000000000000000000000000e8979fda6fa8097192830f78369f5eba91971a )

Account State Difference:

  Address   Before After State Difference Code
0x00E8979F...eBA91971a
0.006177800108050556 Eth
Nonce: 54
0.00022723279897763 Eth
Nonce: 55
0.005950567309072926
(beaverbuild)
18.326590333350358291 Eth18.326783765350551723 Eth0.000193432000193432
0xA0b86991...E3606eB48
0xC02aaA39...83C756Cc2 2,791,193.61434398676890661 Eth2,791,193.619783932379250213 Eth0.005439945610343603
0xE0554a47...76d32939F
(Uniswap V3: USDC 4)
0xe3478b0B...948Be1964 419.142298716132652991 Eth419.142346735829087298 Eth0.000048019696434307

Execution Trace

ETH 0.00548796530677791 MetaSwap.swap( aggregatorId=okx, tokenFrom=0x0000000000000000000000000000000000000000, amount=5487965306777910, data=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
  • ETH 0.00548796530677791 Spender.swap( adapter=0xa65Ed75603BeA45f821CEefE02D999AD99D2AfCA, data=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
    • ETH 0.00548796530677791 0xa65ed75603bea45f821ceefe02d999ad99d2afca.92f5f037( )
      • ETH 0.005439945610343603 DexRouter.uniswapV3SwapTo( receiver=165040739597415657687820409033874011404928872077157937, amount=5439945610343603, minReturn=14187111, pools=[57896044618658097711785492505624669893251560180390193455121166874571151938463] ) => ( returnAmount=14472449 )
        • ETH 0.005439945610343603 WETH9.CALL( )
        • Uniswap V3: USDC 4.128acb08( )
          • FiatTokenProxy.a9059cbb( )
            • FiatTokenV2_2.transfer( to=0x74de5d4FCbf63E00296fd95d33236B9794016631, value=14472449 ) => ( True )
            • WETH9.balanceOf( 0xE0554a476A092703abdB3Ef35c80e0D76d32939F ) => ( 830593300412416329844 )
            • DexRouter.uniswapV3SwapCallback( amount0Delta=-14472449, amount1Delta=5439945610343603, 0x0000000000000000000000007D0CCAA3FAC1E5A943C5168B6CED828691B46B36 )
              • Uniswap V3: USDC 4.STATICCALL( )
              • Uniswap V3: USDC 4.STATICCALL( )
              • Uniswap V3: USDC 4.STATICCALL( )
              • WETH9.transfer( dst=0xE0554a476A092703abdB3Ef35c80e0D76d32939F, wad=5439945610343603 ) => ( True )
              • WETH9.balanceOf( 0xE0554a476A092703abdB3Ef35c80e0D76d32939F ) => ( 830598740358026673447 )
              • Uniswap V3: USDC 4.STATICCALL( )
              • ETH 0.000048019696434307 0xe3478b0bb1a5084567c319096437924948be1964.CALL( )
              • FiatTokenProxy.70a08231( )
                • FiatTokenV2_2.balanceOf( account=0x74de5d4FCbf63E00296fd95d33236B9794016631 ) => ( 14472449 )
                • FiatTokenProxy.a9059cbb( )
                  • FiatTokenV2_2.transfer( to=0x00E8979FdA6Fa8097192830f78369f5eBA91971a, value=14472449 ) => ( True )
                    File 1 of 6: MetaSwap
                    1
                    2
                    3
                    4
                    5
                    6
                    7
                    8
                    9
                    10
                    11
                    12
                    13
                    14
                    15
                    16
                    pragma solidity ^0.6.0;
                    import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
                    import "@openzeppelin/contracts/token/ERC20/SafeERC20.sol";
                    import "@openzeppelin/contracts/utils/Address.sol";
                    import "../Constants.sol";
                    contract CommonAdapter {
                    using SafeERC20 for IERC20;
                    using Address for address;
                    using Address for address payable;
                    /**
                    * @dev Performs a swap
                    * @param recipient The original msg.sender performing the swap
                    * @param aggregator Address of the aggregator's contract
                    * @param spender Address to which tokens will be approved
                    * @param method Selector of the function to be called in the aggregator's contract
                    * @param tokenFrom Token to be swapped
                    XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX

                    File 2 of 6: DexRouter
                    1
                    2
                    3
                    4
                    5
                    6
                    7
                    8
                    9
                    10
                    11
                    12
                    13
                    14
                    15
                    16
                    // SPDX-License-Identifier: MIT
                    // OpenZeppelin Contracts (last updated v4.9.0) (access/Ownable.sol)
                    pragma solidity ^0.8.0;
                    import "../utils/ContextUpgradeable.sol";
                    import "../proxy/utils/Initializable.sol";
                    /**
                    * @dev Contract module which provides a basic access control mechanism, where
                    * there is an account (an owner) that can be granted exclusive access to
                    * specific functions.
                    *
                    * By default, the owner account will be the one that deploys the contract. This
                    * can later be changed with {transferOwnership}.
                    *
                    * This module is used through inheritance. It will make available the modifier
                    * `onlyOwner`, which can be applied to your functions to restrict their use to
                    * the owner.
                    XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX

                    File 3 of 6: WETH9
                    1
                    2
                    3
                    4
                    5
                    6
                    7
                    8
                    9
                    10
                    11
                    12
                    13
                    14
                    15
                    16
                    // Copyright (C) 2015, 2016, 2017 Dapphub
                    // This program is free software: you can redistribute it and/or modify
                    // it under the terms of the GNU General Public License as published by
                    // the Free Software Foundation, either version 3 of the License, or
                    // (at your option) any later version.
                    // This program is distributed in the hope that it will be useful,
                    // but WITHOUT ANY WARRANTY; without even the implied warranty of
                    // MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
                    // GNU General Public License for more details.
                    // You should have received a copy of the GNU General Public License
                    // along with this program. If not, see <http://www.gnu.org/licenses/>.
                    pragma solidity ^0.4.18;
                    XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX

                    File 4 of 6: FiatTokenProxy
                    1
                    2
                    3
                    4
                    5
                    6
                    7
                    8
                    9
                    10
                    11
                    12
                    13
                    14
                    15
                    16
                    pragma solidity ^0.4.24;
                    // File: zos-lib/contracts/upgradeability/Proxy.sol
                    /**
                    * @title Proxy
                    * @dev Implements delegation of calls to other contracts, with proper
                    * forwarding of return values and bubbling of failures.
                    * It defines a fallback function that delegates all calls to the address
                    * returned by the abstract _implementation() internal function.
                    */
                    contract Proxy {
                    /**
                    * @dev Fallback function.
                    * Implemented entirely in `_fallback`.
                    */
                    XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX

                    File 5 of 6: Spender
                    1
                    {"Constants.84ef19f8.sol":{"content":"// SPDX-License-Identifier: MIT\r\n\r\npragma solidity ^0.6.0;\r\n\r\nlibrary Constants {\r\n address internal
                        constant ETH = 0x0000000000000000000000000000000000000000;\r\n}\r\n"},"Spender.3372a096.sol":{"content":"// SPDX-License-Identifier:
                        MIT\r\n\r\npragma solidity ^0.6.0;\r\n\r\nimport \"./Constants.84ef19f8.sol\";\r\n\r\ncontract Spender {\r\n address public immutable metaswap
                        ;\r\n\r\n constructor() public {\r\n metaswap = msg.sender;\r\n }\r\n\r\n /// @dev Receives ether from swaps\r\n fallback()
                        external payable {}\r\n\r\n function swap(address adapter, bytes calldata data) external payable {\r\n require(msg.sender == metaswap,
                        \"FORBIDDEN\");\r\n require(adapter != address(0), \"ADAPTER_NOT_PROVIDED\");\r\n _delegate(adapter, data,
                        \"ADAPTER_DELEGATECALL_FAILED\");\r\n }\r\n\r\n /**\r\n * @dev Performs a delegatecall and bubbles up the errors, adapted from\r\n *
                        https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Address.sol\r\n * @param target Address of the contract to
                        delegatecall\r\n * @param data Data passed in the delegatecall\r\n * @param errorMessage Fallback revert reason\r\n */\r\n function
                        _delegate(\r\n address target,\r\n bytes memory data,\r\n string memory errorMessage\r\n ) private returns (bytes memory)
                        {\r\n // solhint-disable-next-line avoid-low-level-calls\r\n (bool success, bytes memory returndata) = target.delegatecall(data);\r\n
                         if (success) {\r\n return returndata;\r\n } else {\r\n // Look for revert reason and bubble it up if
                        present\r\n if (returndata.length \u003e 0) {\r\n // The easiest way to bubble the revert reason is using memory via
                        assembly\r\n\r\n // solhint-disable-next-line no-inline-assembly\r\n assembly {\r\n let
                        returndata_size := mload(returndata)\r\n revert(add(32, returndata), returndata_size)\r\n }\r\n } else
                        {\r\n revert(errorMessage);\r\n }\r\n }\r\n }\r\n}\r\n"}}
                    XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX

                    File 6 of 6: FiatTokenV2_2
                    1
                    2
                    3
                    4
                    5
                    6
                    7
                    8
                    9
                    10
                    11
                    12
                    13
                    14
                    15
                    16
                    /**
                    * SPDX-License-Identifier: Apache-2.0
                    *
                    * Copyright (c) 2023, Circle Internet Financial, LLC.
                    *
                    * Licensed under the Apache License, Version 2.0 (the "License");
                    * you may not use this file except in compliance with the License.
                    * You may obtain a copy of the License at
                    *
                    * http://www.apache.org/licenses/LICENSE-2.0
                    *
                    * Unless required by applicable law or agreed to in writing, software
                    * distributed under the License is distributed on an "AS IS" BASIS,
                    * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
                    * See the License for the specific language governing permissions and
                    * limitations under the License.
                    XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX