ETH Price: $2,755.41 (+6.57%)

Transaction Decoder

Block:
22544162 at May-23-2025 07:45:35 AM +UTC
Transaction Fee:
0.000488117369310228 ETH $1.34
Gas Used:
189,682 Gas / 2.573345754 Gwei

Emitted Events:

188 PepeToken.Transfer( from=[Sender] 0x68c15e53d6dd7997c2323e87f2e39f3abe4d39d9, to=Spender, value=500000000000000000000000 )
189 PepeToken.Approval( owner=[Sender] 0x68c15e53d6dd7997c2323e87f2e39f3abe4d39d9, spender=[Receiver] MetaSwap, value=115792089237316195423570985008687907853269984665640563539457584007913129639935 )
190 PepeToken.Transfer( from=Spender, to=0x51C72848c68a965f66FA7a88855F9f7784502a7F, value=500000000000000000000000 )
191 PepeToken.Approval( owner=Spender, spender=SwapERC20, value=115792089237316195423570985008687907853269984664007656862492662890503836468444 )
192 WETH9.Transfer( src=0x51C72848c68a965f66FA7a88855F9f7784502a7F, dst=Spender, wad=2925034186282500 )
193 WETH9.Transfer( src=0x51C72848c68a965f66FA7a88855F9f7784502a7F, dst=SplitWallet, wad=1462517093141 )
194 SwapERC20.SwapERC20( nonce=1747239887481, signerWallet=0x51C72848c68a965f66FA7a88855F9f7784502a7F )
195 WETH9.Withdrawal( src=Spender, wad=938448087496277 )
196 WETH9.Withdrawal( src=Spender, wad=1986586098786223 )
197 MetaSwap.Swap( 0xbeee1e6e7fe307ddcf84b0a16137a4430ad5e2480fc4f4a8e250ab56ccd7630d, 0x74008a9e83921090a0cc3c37a7b39398a692db963164a76e069ab2e8fb053e10, 0x00000000000000000000000068c15e53d6dd7997c2323e87f2e39f3abe4d39d9 )

Account State Difference:

  Address   Before After State Difference Code
(Titan Builder)
9.026489444355714043 Eth9.026679126355903725 Eth0.000189682000189682
0x68C15e53...ABe4D39d9
0.000726142527935418 Eth
Nonce: 1
0.002224611257411413 Eth
Nonce: 2
0.001498468729475995
0x69825081...3d2311933
0xC02aaA39...83C756Cc2 2,790,394.941728373434154838 Eth2,790,394.938803339247872338 Eth0.0029250341862825
0xD82E10B9...e6CF2fC46
(AirSwap: V5 DEX SwapERC20)
0xe3478b0B...948Be1964 419.142349536384123222 Eth419.143287984471619499 Eth0.000938448087496277

Execution Trace

MetaSwap.swap( aggregatorId=airSwap4_3FeeDynamic, tokenFrom=0x6982508145454Ce325dDbE47a25d4ec3d2311933, amount=500000000000000000000000, data=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
  • PepeToken.transferFrom( sender=0x68C15e53D6Dd7997c2323E87F2e39f3ABe4D39d9, recipient=0x74de5d4FCbf63E00296fd95d33236B9794016631, amount=500000000000000000000000 ) => ( True )
  • Spender.swap( adapter=0x60FBaF99832Fb4360351AbC2b55e4B1F2fe98c71, data=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
    • 0x60fbaf99832fb4360351abc2b55e4b1f2fe98c71.4495c088( )
      • PepeToken.allowance( owner=0x74de5d4FCbf63E00296fd95d33236B9794016631, spender=0xD82E10B9A4107939e55fCCa9B53A9ede6CF2fC46 ) => ( 115792089237316195423570985008687907853269984664007657362492662890503836468444 )
      • SwapERC20.swapLight( nonce=1747239887481, expiry=1747986458, signerWallet=0x51C72848c68a965f66FA7a88855F9f7784502a7F, signerToken=0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2, signerAmount=2925034186282500, senderToken=0x6982508145454Ce325dDbE47a25d4ec3d2311933, senderAmount=500000000000000000000000, v=28, r=8E08C7B1550F2DEB8ADB96D4328985A5AE6760A500D083EEE4AEECD294765CC8, s=0D62CF8B208A09D0CE3B48C127FEE133A24B1D9676431CAFC203C7F96D8AE930 )
        • Null: 0x000...001.8fa266b2( )
        • PepeToken.transferFrom( sender=0x74de5d4FCbf63E00296fd95d33236B9794016631, recipient=0x51C72848c68a965f66FA7a88855F9f7784502a7F, amount=500000000000000000000000 ) => ( True )
        • WETH9.transferFrom( src=0x51C72848c68a965f66FA7a88855F9f7784502a7F, dst=0x74de5d4FCbf63E00296fd95d33236B9794016631, wad=2925034186282500 ) => ( True )
        • WETH9.transferFrom( src=0x51C72848c68a965f66FA7a88855F9f7784502a7F, dst=0xaD30f7EEBD9Bd5150a256F47DA41d4403033CdF0, wad=1462517093141 ) => ( True )
        • WETH9.withdraw( wad=938448087496277 )
          • ETH 0.000938448087496277 Spender.CALL( )
          • ETH 0.000938448087496277 0xe3478b0bb1a5084567c319096437924948be1964.CALL( )
          • PepeToken.balanceOf( account=0x74de5d4FCbf63E00296fd95d33236B9794016631 ) => ( 0 )
          • WETH9.balanceOf( 0x74de5d4FCbf63E00296fd95d33236B9794016631 ) => ( 1986586098786223 )
          • WETH9.withdraw( wad=1986586098786223 )
            • ETH 0.001986586098786223 Spender.CALL( )
            • ETH 0.001986586098786223 0x68c15e53d6dd7997c2323e87f2e39f3abe4d39d9.CALL( )
              File 1 of 6: MetaSwap
              1
              2
              3
              4
              5
              6
              7
              8
              9
              10
              11
              12
              13
              14
              15
              16
              pragma solidity ^0.6.0;
              import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
              import "@openzeppelin/contracts/token/ERC20/SafeERC20.sol";
              import "@openzeppelin/contracts/utils/Address.sol";
              import "../Constants.sol";
              contract CommonAdapter {
              using SafeERC20 for IERC20;
              using Address for address;
              using Address for address payable;
              /**
              * @dev Performs a swap
              * @param recipient The original msg.sender performing the swap
              * @param aggregator Address of the aggregator's contract
              * @param spender Address to which tokens will be approved
              * @param method Selector of the function to be called in the aggregator's contract
              * @param tokenFrom Token to be swapped
              XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX

              File 2 of 6: Spender
              1
              {"Constants.84ef19f8.sol":{"content":"// SPDX-License-Identifier: MIT\r\n\r\npragma solidity ^0.6.0;\r\n\r\nlibrary Constants {\r\n address internal
                  constant ETH = 0x0000000000000000000000000000000000000000;\r\n}\r\n"},"Spender.3372a096.sol":{"content":"// SPDX-License-Identifier:
                  MIT\r\n\r\npragma solidity ^0.6.0;\r\n\r\nimport \"./Constants.84ef19f8.sol\";\r\n\r\ncontract Spender {\r\n address public immutable metaswap
                  ;\r\n\r\n constructor() public {\r\n metaswap = msg.sender;\r\n }\r\n\r\n /// @dev Receives ether from swaps\r\n fallback()
                  external payable {}\r\n\r\n function swap(address adapter, bytes calldata data) external payable {\r\n require(msg.sender == metaswap,
                  \"FORBIDDEN\");\r\n require(adapter != address(0), \"ADAPTER_NOT_PROVIDED\");\r\n _delegate(adapter, data,
                  \"ADAPTER_DELEGATECALL_FAILED\");\r\n }\r\n\r\n /**\r\n * @dev Performs a delegatecall and bubbles up the errors, adapted from\r\n *
                  https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/utils/Address.sol\r\n * @param target Address of the contract to
                  delegatecall\r\n * @param data Data passed in the delegatecall\r\n * @param errorMessage Fallback revert reason\r\n */\r\n function
                  _delegate(\r\n address target,\r\n bytes memory data,\r\n string memory errorMessage\r\n ) private returns (bytes memory)
                  {\r\n // solhint-disable-next-line avoid-low-level-calls\r\n (bool success, bytes memory returndata) = target.delegatecall(data);\r\n
                   if (success) {\r\n return returndata;\r\n } else {\r\n // Look for revert reason and bubble it up if
                  present\r\n if (returndata.length \u003e 0) {\r\n // The easiest way to bubble the revert reason is using memory via
                  assembly\r\n\r\n // solhint-disable-next-line no-inline-assembly\r\n assembly {\r\n let
                  returndata_size := mload(returndata)\r\n revert(add(32, returndata), returndata_size)\r\n }\r\n } else
                  {\r\n revert(errorMessage);\r\n }\r\n }\r\n }\r\n}\r\n"}}
              XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX

              File 3 of 6: PepeToken
              1
              2
              3
              4
              5
              6
              7
              8
              9
              10
              11
              12
              13
              14
              15
              16
              // Sources flattened with hardhat v2.7.0 https://hardhat.org
              // File @openzeppelin/contracts/utils/Context.sol@v4.4.0
              // SPDX-License-Identifier: MIT
              // OpenZeppelin Contracts v4.4.0 (utils/Context.sol)
              pragma solidity ^0.8.0;
              /**
              * @dev Provides information about the current execution context, including the
              * sender of the transaction and its data. While these are generally available
              * via msg.sender and msg.data, they should not be accessed in such a direct
              * manner, since when dealing with meta-transactions the account sending and
              * paying for execution may not be the actual sender (as far as an application
              * is concerned).
              XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX

              File 4 of 6: WETH9
              1
              2
              3
              4
              5
              6
              7
              8
              9
              10
              11
              12
              13
              14
              15
              16
              // Copyright (C) 2015, 2016, 2017 Dapphub
              // This program is free software: you can redistribute it and/or modify
              // it under the terms of the GNU General Public License as published by
              // the Free Software Foundation, either version 3 of the License, or
              // (at your option) any later version.
              // This program is distributed in the hope that it will be useful,
              // but WITHOUT ANY WARRANTY; without even the implied warranty of
              // MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
              // GNU General Public License for more details.
              // You should have received a copy of the GNU General Public License
              // along with this program. If not, see <http://www.gnu.org/licenses/>.
              pragma solidity ^0.4.18;
              XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX

              File 5 of 6: SplitWallet
              1
              2
              3
              4
              5
              6
              7
              8
              9
              10
              11
              12
              13
              14
              15
              16
              // SPDX-License-Identifier: GPL-3.0-or-later
              pragma solidity 0.8.4;
              import {ISplitMain} from './interfaces/ISplitMain.sol';
              import {ERC20} from '@rari-capital/solmate/src/tokens/ERC20.sol';
              import {SafeTransferLib} from '@rari-capital/solmate/src/utils/SafeTransferLib.sol';
              /**
              * ERRORS
              */
              /// @notice Unauthorized sender
              error Unauthorized();
              /**
              * @title SplitWallet
              * @author 0xSplits <will@0xSplits.xyz>
              * @notice The implementation logic for `SplitProxy`.
              * @dev `SplitProxy` handles `receive()` itself to avoid the gas cost with `DELEGATECALL`.
              */
              XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX

              File 6 of 6: SwapERC20
              1
              2
              3
              4
              5
              6
              7
              8
              9
              10
              11
              12
              13
              14
              15
              16
              // SPDX-License-Identifier: MIT
              pragma solidity 0.8.23;
              interface ISwapERC20 {
              struct OrderERC20 {
              uint256 nonce; // Unique number per signatory per order
              uint256 expiry; // Expiry time (seconds since unix epoch)
              address signerWallet; // Party to the swap that sets terms
              address signerToken; // ERC20 token address transferred from signer
              uint256 signerAmount; // Amount of tokens transferred from signer
              address senderWallet; // Party to the swap that accepts terms
              address senderToken; // ERC20 token address transferred from sender
              uint256 senderAmount; // Amount of tokens transferred from sender
              uint8 v; // ECDSA
              bytes32 r;
              bytes32 s;
              }
              XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX