Contract 0x8e70cd5b4ff3f62659049e74b6649c6603a0e594 1

This token is bridged from its native chain using Nomad.
Txn Hash Method
Block
From
To
Value [Txn Fee]
0xa505e03c3c41e40d6f5627b2f0b5ff5026d492a2991cdcee715418cbb337ae17Approve45121742023-09-25 16:14:361 day 12 hrs ago0x67d832d19645a61442fd7967f9ec9fe42bf271a6 IN  Nomad: madUSDT Token0 GLMR0.095268636
0x19033a72ca80342b7e516be21b34e1a9b94179c0c4c7bb160ce82e691a61d9baApprove45048902023-09-24 15:23:362 days 13 hrs ago0x38e3960464c85364b9d7903c92e4e4d7da1d3af8 IN  Nomad: madUSDT Token0 GLMR0.006904516495
0xcc970f0363d61637d680776721d4ff0cb709a96c65095c32a00513632ac68df1Approve44875152023-09-22 4:29:125 days 15 mins ago0x167013740a66af6a7661f9783652940db8a7db25 IN  Nomad: madUSDT Token0 GLMR0.006786696981
0xc1c0ae8b809c900976760d44a83a4871aaca6b1b69095f212193f2f731f4b2e8Approve44194012023-09-12 14:36:0614 days 14 hrs ago0xa86986d14d502e69a864dbcb0ba33b1910e56df5 IN  Nomad: madUSDT Token0 GLMR0.007193581078
0xb9e5ac0b1f7e58063a171e32255fbc6bb663f821246e59b5e87a2cb3e2de1115Approve44193662023-09-12 14:29:0014 days 14 hrs ago0xa86986d14d502e69a864dbcb0ba33b1910e56df5 IN  Nomad: madUSDT Token0 GLMR0.007980948271
0x19ec6159f989ddbbd287624f26f8760fdf17602f232b87b0f45a3ce4c127e773Approve43766322023-09-06 14:22:1820 days 14 hrs ago0xa7ecc7fd4c6e4447266fc5e7c7fd6cfe742aa2c4 IN  Nomad: madUSDT Token0 GLMR0.005903
0xc85712beed1aa44c6d1c5dd05ccf414f9b486068884e384e256c5709c79bb97bApprove43766312023-09-06 14:22:0620 days 14 hrs ago0xa7ecc7fd4c6e4447266fc5e7c7fd6cfe742aa2c4 IN  Nomad: madUSDT Token0 GLMR0.005903
0x6f20ed4fffd938eb410698c377b6b52d65387d80edddda0b44b3b18175e3ed67Approve43766302023-09-06 14:21:4820 days 14 hrs ago0xa7ecc7fd4c6e4447266fc5e7c7fd6cfe742aa2c4 IN  Nomad: madUSDT Token0 GLMR0.00678525
0xbf1d8e2393ed63e749190fcf1eff37810f0dc78505c33c79315468f8c5ae3126Approve43755412023-09-06 10:41:4220 days 18 hrs ago0xc98665dbb9520b073474bd1b9e64d285c5feb13a IN  Nomad: madUSDT Token0 GLMR0.00638381262
0x77f44ad88a360a4686ffb9bca808691269f80243c71be6e95c881997ba9bd4afApprove43652692023-09-05 0:02:0022 days 4 hrs ago0x87a5d3b34c9d96dae87c71a95b5c5e99b310c44d IN  Nomad: madUSDT Token0 GLMR0.0074502045
0x2eacb6903e1d9db01a19b40b5f3e9ffc9f634bc288225fca87013a1b4360124aApprove43496232023-09-02 19:17:4224 days 9 hrs ago0x54acf9e0702f8ab74a366636704bd66f79283078 IN  Nomad: madUSDT Token0 GLMR0.005903
0x67d6014190d4951a57feb8f8a02a05a39600908e0661798b5b08ae920142c73fApprove43184612023-08-29 10:01:5428 days 18 hrs ago0x5f47c945f555c7ce27708b1632fc082f440d120c IN  Nomad: madUSDT Token0 GLMR0.006066615959
0x5482a0e0529a7b8312d1641d93bcd66f7e4e0c4effa4f9d2634ad05964f8b249Approve43184612023-08-29 10:01:5428 days 18 hrs ago0x5f47c945f555c7ce27708b1632fc082f440d120c IN  Nomad: madUSDT Token0 GLMR0.007028687782
0x86113e49ab44021a0a6b6fec3b817c251a631d2d1bf47280753990727f3bdcccApprove43179422023-08-29 8:17:0028 days 20 hrs ago0xbdbfdf3e82fc9d2be1352e252ab1ce2287fc2122 IN  Nomad: madUSDT Token0 GLMR0.007404521447
0xef3bb01fa99562b1b208b07fbed1003647faabbb84a556e2b03b9457aaca7319Approve43134452023-08-28 17:09:4229 days 11 hrs ago0x1fc525434eabe9e568e6773b82ad55ab9f7b583b IN  Nomad: madUSDT Token0 GLMR0.00597680298
0x920ef4453c65a59168b26cd7f7f74a2e1808e5ad1a48e0540920f8508c321fadApprove42771012023-08-23 14:51:1234 days 13 hrs ago0xe20f0d7e9c8efe3759854ee076f9783545a91b2e IN  Nomad: madUSDT Token0 GLMR0.008170508416
0xe1459a259eb250c885087a637e376a69906a8162142262b4bca0de75cb4d3a29Transfer42749662023-08-23 7:40:3634 days 21 hrs ago0x795a4ed1a7e726280830d7130a43a830bc8225d4 IN  Nomad: madUSDT Token0 GLMR0.006553006517
0xe0571a6d715b5d106829481b6eb9924b0f710daaea0a036e323c04718c7879dfApprove42627892023-08-21 14:48:5436 days 13 hrs ago0xbcfb17d5be2b3e832d97eed6466df1551989c7a7 IN  Nomad: madUSDT Token0 GLMR0.007411129229
0x550165bb21f3f4c2a4e209a1223cba3345553393da28ec5ac4f2984b658bf47bTransfer42627382023-08-21 14:38:3636 days 14 hrs ago0xe20f0d7e9c8efe3759854ee076f9783545a91b2e IN  Nomad: madUSDT Token0 GLMR0.006669368569
0x3bd5a4f401f2d9887378d98e45e11039018a660b198a3424330d5604969abfc5Transfer42624962023-08-21 13:50:0636 days 14 hrs ago0xe20f0d7e9c8efe3759854ee076f9783545a91b2e IN  Nomad: madUSDT Token0 GLMR0.007296617596
0xfae5adce10350e2154441766046aaceec42f4215c204ac7ce9deff6172e5404eTransfer42624852023-08-21 13:47:5436 days 14 hrs ago0xe20f0d7e9c8efe3759854ee076f9783545a91b2e IN  Nomad: madUSDT Token0 GLMR0.007313676725
0x906031af6bfd1c3dfa5892df9d5f6bb09d34544f65d39522bb826f0c92ee991cTransfer42618282023-08-21 11:35:3636 days 17 hrs ago0xe20f0d7e9c8efe3759854ee076f9783545a91b2e IN  Nomad: madUSDT Token0 GLMR0.005985236451
0x2acefd7278ff1b3810abb22883d289c922260f3f5d760978f77dfcd45cb9cab1Transfer42605412023-08-21 7:15:5436 days 21 hrs ago0xe20f0d7e9c8efe3759854ee076f9783545a91b2e IN  Nomad: madUSDT Token0 GLMR0.00597885742
0x3cf75449ddd3873c0a71addc5e345a6c418ead7a604cce7d5f9248fd33969b00Approve42551022023-08-20 12:56:4937 days 15 hrs ago0x94c74dfa070500e317ddde4d64007fe26ae8ab9a IN  Nomad: madUSDT Token0 GLMR0.007071703588
0xb6d4c44020d7ef7b1456d4f9af1f4901762f9da2dbd7df2b6c654120655b5effApprove42515542023-08-20 1:00:3038 days 3 hrs ago0xafae30e490879c2267899ee378af17917f02d501 IN  Nomad: madUSDT Token0 GLMR0.006824169
[ Download CSV Export 

OVERVIEW

Bridged USDT token of Nomad.

Latest 1 internal transaction
Parent Txn Hash Block From To Value
0x9dd2711199aa3b0f97f847f56937c7fc2963ae650ffe9739e536267d6e9da21c1719622022-01-11 13:09:06623 days 15 hrs ago Nomad: Deployer  Contract Creation0 GLMR
[ Download CSV Export 
Index Block
Loading

Similar Match Source Code
This contract matches the deployed ByteCode of the Source Code for Contract 0x30D2a9F5FDf90ACe8c17952cbb4eE48a55D916A7
The constructor portion of the code might be different and could alter the actual behaviour of the contract

Contract Name:
UpgradeBeaconProxy

Compiler Version
v0.7.6+commit.7338295f

Optimization Enabled:
Yes with 999999 runs

Other Settings:
default evmVersion
File 1 of 2 : UpgradeBeaconProxy.sol
// SPDX-License-Identifier: MIT
pragma solidity >=0.6.11;

// ============ External Imports ============
import {Address} from "@openzeppelin/contracts/utils/Address.sol";

/**
 * @title UpgradeBeaconProxy
 * @notice
 * Proxy contract which delegates all logic, including initialization,
 * to an implementation contract.
 * The implementation contract is stored within an Upgrade Beacon contract;
 * the implementation contract can be changed by performing an upgrade on the Upgrade Beacon contract.
 * The Upgrade Beacon contract for this Proxy is immutably specified at deployment.
 * @dev This implementation combines the gas savings of keeping the UpgradeBeacon address outside of contract storage
 * found in 0age's implementation:
 * https://github.com/dharma-eng/dharma-smart-wallet/blob/master/contracts/proxies/smart-wallet/UpgradeBeaconProxyV1.sol
 * With the added safety checks that the UpgradeBeacon and implementation are contracts at time of deployment
 * found in OpenZeppelin's implementation:
 * https://github.com/OpenZeppelin/openzeppelin-contracts/blob/master/contracts/proxy/beacon/BeaconProxy.sol
 */
contract UpgradeBeaconProxy {
    // ============ Immutables ============

    // Upgrade Beacon address is immutable (therefore not kept in contract storage)
    address private immutable upgradeBeacon;

    // ============ Constructor ============

    /**
     * @notice Validate that the Upgrade Beacon is a contract, then set its
     * address immutably within this contract.
     * Validate that the implementation is also a contract,
     * Then call the initialization function defined at the implementation.
     * The deployment will revert and pass along the
     * revert reason if the initialization function reverts.
     * @param _upgradeBeacon Address of the Upgrade Beacon to be stored immutably in the contract
     * @param _initializationCalldata Calldata supplied when calling the initialization function
     */
    constructor(address _upgradeBeacon, bytes memory _initializationCalldata)
        payable
    {
        // Validate the Upgrade Beacon is a contract
        require(Address.isContract(_upgradeBeacon), "beacon !contract");
        // set the Upgrade Beacon
        upgradeBeacon = _upgradeBeacon;
        // Validate the implementation is a contract
        address _implementation = _getImplementation(_upgradeBeacon);
        require(
            Address.isContract(_implementation),
            "beacon implementation !contract"
        );
        // Call the initialization function on the implementation
        if (_initializationCalldata.length > 0) {
            _initialize(_implementation, _initializationCalldata);
        }
    }

    // ============ External Functions ============

    /**
     * @notice Forwards all calls with data to _fallback()
     * No public functions are declared on the contract, so all calls hit fallback
     */
    fallback() external payable {
        _fallback();
    }

    /**
     * @notice Forwards all calls with no data to _fallback()
     */
    receive() external payable {
        _fallback();
    }

    // ============ Private Functions ============

    /**
     * @notice Call the initialization function on the implementation
     * Used at deployment to initialize the proxy
     * based on the logic for initialization defined at the implementation
     * @param _implementation - Contract to which the initalization is delegated
     * @param _initializationCalldata - Calldata supplied when calling the initialization function
     */
    function _initialize(
        address _implementation,
        bytes memory _initializationCalldata
    ) private {
        // Delegatecall into the implementation, supplying initialization calldata.
        (bool _ok, ) = _implementation.delegatecall(_initializationCalldata);
        // Revert and include revert data if delegatecall to implementation reverts.
        if (!_ok) {
            assembly {
                returndatacopy(0, 0, returndatasize())
                revert(0, returndatasize())
            }
        }
    }

    /**
     * @notice Delegates function calls to the implementation contract returned by the Upgrade Beacon
     */
    function _fallback() private {
        _delegate(_getImplementation());
    }

    /**
     * @notice Delegate function execution to the implementation contract
     * @dev This is a low level function that doesn't return to its internal
     * call site. It will return whatever is returned by the implementation to the
     * external caller, reverting and returning the revert data if implementation
     * reverts.
     * @param _implementation - Address to which the function execution is delegated
     */
    function _delegate(address _implementation) private {
        assembly {
            // Copy msg.data. We take full control of memory in this inline assembly
            // block because it will not return to Solidity code. We overwrite the
            // Solidity scratch pad at memory position 0.
            calldatacopy(0, 0, calldatasize())
            // Delegatecall to the implementation, supplying calldata and gas.
            // Out and outsize are set to zero - instead, use the return buffer.
            let result := delegatecall(
                gas(),
                _implementation,
                0,
                calldatasize(),
                0,
                0
            )
            // Copy the returned data from the return buffer.
            returndatacopy(0, 0, returndatasize())
            switch result
            // Delegatecall returns 0 on error.
            case 0 {
                revert(0, returndatasize())
            }
            default {
                return(0, returndatasize())
            }
        }
    }

    /**
     * @notice Call the Upgrade Beacon to get the current implementation contract address
     * @return _implementation Address of the current implementation.
     */
    function _getImplementation()
        private
        view
        returns (address _implementation)
    {
        _implementation = _getImplementation(upgradeBeacon);
    }

    /**
     * @notice Call the Upgrade Beacon to get the current implementation contract address
     * @dev _upgradeBeacon is passed as a parameter so that
     * we can also use this function in the constructor,
     * where we can't access immutable variables.
     * @param _upgradeBeacon Address of the UpgradeBeacon storing the current implementation
     * @return _implementation Address of the current implementation.
     */
    function _getImplementation(address _upgradeBeacon)
        private
        view
        returns (address _implementation)
    {
        // Get the current implementation address from the upgrade beacon.
        (bool _ok, bytes memory _returnData) = _upgradeBeacon.staticcall("");
        // Revert and pass along revert message if call to upgrade beacon reverts.
        require(_ok, string(_returnData));
        // Set the implementation to the address returned from the upgrade beacon.
        _implementation = abi.decode(_returnData, (address));
    }
}

File 2 of 2 : Address.sol
// SPDX-License-Identifier: MIT

pragma solidity >=0.6.2 <0.8.0;

/**
 * @dev Collection of functions related to the address type
 */
library Address {
    /**
     * @dev Returns true if `account` is a contract.
     *
     * [IMPORTANT]
     * ====
     * It is unsafe to assume that an address for which this function returns
     * false is an externally-owned account (EOA) and not a contract.
     *
     * Among others, `isContract` will return false for the following
     * types of addresses:
     *
     *  - an externally-owned account
     *  - a contract in construction
     *  - an address where a contract will be created
     *  - an address where a contract lived, but was destroyed
     * ====
     */
    function isContract(address account) internal view returns (bool) {
        // This method relies on extcodesize, which returns 0 for contracts in
        // construction, since the code is only stored at the end of the
        // constructor execution.

        uint256 size;
        // solhint-disable-next-line no-inline-assembly
        assembly { size := extcodesize(account) }
        return size > 0;
    }

    /**
     * @dev Replacement for Solidity's `transfer`: sends `amount` wei to
     * `recipient`, forwarding all available gas and reverting on errors.
     *
     * https://eips.ethereum.org/EIPS/eip-1884[EIP1884] increases the gas cost
     * of certain opcodes, possibly making contracts go over the 2300 gas limit
     * imposed by `transfer`, making them unable to receive funds via
     * `transfer`. {sendValue} removes this limitation.
     *
     * https://diligence.consensys.net/posts/2019/09/stop-using-soliditys-transfer-now/[Learn more].
     *
     * IMPORTANT: because control is transferred to `recipient`, care must be
     * taken to not create reentrancy vulnerabilities. Consider using
     * {ReentrancyGuard} or the
     * https://solidity.readthedocs.io/en/v0.5.11/security-considerations.html#use-the-checks-effects-interactions-pattern[checks-effects-interactions pattern].
     */
    function sendValue(address payable recipient, uint256 amount) internal {
        require(address(this).balance >= amount, "Address: insufficient balance");

        // solhint-disable-next-line avoid-low-level-calls, avoid-call-value
        (bool success, ) = recipient.call{ value: amount }("");
        require(success, "Address: unable to send value, recipient may have reverted");
    }

    /**
     * @dev Performs a Solidity function call using a low level `call`. A
     * plain`call` is an unsafe replacement for a function call: use this
     * function instead.
     *
     * If `target` reverts with a revert reason, it is bubbled up by this
     * function (like regular Solidity function calls).
     *
     * Returns the raw returned data. To convert to the expected return value,
     * use https://solidity.readthedocs.io/en/latest/units-and-global-variables.html?highlight=abi.decode#abi-encoding-and-decoding-functions[`abi.decode`].
     *
     * Requirements:
     *
     * - `target` must be a contract.
     * - calling `target` with `data` must not revert.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data) internal returns (bytes memory) {
      return functionCall(target, data, "Address: low-level call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`], but with
     * `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        return functionCallWithValue(target, data, 0, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but also transferring `value` wei to `target`.
     *
     * Requirements:
     *
     * - the calling contract must have an ETH balance of at least `value`.
     * - the called Solidity function must be `payable`.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value) internal returns (bytes memory) {
        return functionCallWithValue(target, data, value, "Address: low-level call with value failed");
    }

    /**
     * @dev Same as {xref-Address-functionCallWithValue-address-bytes-uint256-}[`functionCallWithValue`], but
     * with `errorMessage` as a fallback revert reason when `target` reverts.
     *
     * _Available since v3.1._
     */
    function functionCallWithValue(address target, bytes memory data, uint256 value, string memory errorMessage) internal returns (bytes memory) {
        require(address(this).balance >= value, "Address: insufficient balance for call");
        require(isContract(target), "Address: call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.call{ value: value }(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data) internal view returns (bytes memory) {
        return functionStaticCall(target, data, "Address: low-level static call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a static call.
     *
     * _Available since v3.3._
     */
    function functionStaticCall(address target, bytes memory data, string memory errorMessage) internal view returns (bytes memory) {
        require(isContract(target), "Address: static call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.staticcall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data) internal returns (bytes memory) {
        return functionDelegateCall(target, data, "Address: low-level delegate call failed");
    }

    /**
     * @dev Same as {xref-Address-functionCall-address-bytes-string-}[`functionCall`],
     * but performing a delegate call.
     *
     * _Available since v3.4._
     */
    function functionDelegateCall(address target, bytes memory data, string memory errorMessage) internal returns (bytes memory) {
        require(isContract(target), "Address: delegate call to non-contract");

        // solhint-disable-next-line avoid-low-level-calls
        (bool success, bytes memory returndata) = target.delegatecall(data);
        return _verifyCallResult(success, returndata, errorMessage);
    }

    function _verifyCallResult(bool success, bytes memory returndata, string memory errorMessage) private pure returns(bytes memory) {
        if (success) {
            return returndata;
        } else {
            // Look for revert reason and bubble it up if present
            if (returndata.length > 0) {
                // The easiest way to bubble the revert reason is using memory via assembly

                // solhint-disable-next-line no-inline-assembly
                assembly {
                    let returndata_size := mload(returndata)
                    revert(add(32, returndata), returndata_size)
                }
            } else {
                revert(errorMessage);
            }
        }
    }
}

Settings
{
  "optimizer": {
    "enabled": true,
    "runs": 999999
  },
  "outputSelection": {
    "*": {
      "*": [
        "evm.bytecode",
        "evm.deployedBytecode",
        "devdoc",
        "userdoc",
        "metadata",
        "abi"
      ]
    }
  },
  "libraries": {}
}

Contract ABI

[{"inputs":[{"internalType":"address","name":"_upgradeBeacon","type":"address"},{"internalType":"bytes","name":"_initializationCalldata","type":"bytes"}],"stateMutability":"payable","type":"constructor"},{"stateMutability":"payable","type":"fallback"},{"stateMutability":"payable","type":"receive"}]

60a060405260405161058b38038061058b8339818101604052604081101561002657600080fd5b81516020830180516040519294929383019291908464010000000082111561004d57600080fd5b90830190602082018581111561006257600080fd5b825164010000000081118282018810171561007c57600080fd5b82525081516020918201929091019080838360005b838110156100a9578181015183820152602001610091565b50505050905090810190601f1680156100d65780820380516001836020036101000a031916815260200191505b506040525050506100f0826101d060201b6100291760201c565b610134576040805162461bcd60e51b815260206004820152601060248201526f18995858dbdb880858dbdb9d1c9858dd60821b604482015290519081900360640190fd5b6001600160601b0319606083901b166080526000610151836101d6565b9050610166816101d060201b6100291760201c565b6101b7576040805162461bcd60e51b815260206004820152601f60248201527f626561636f6e20696d706c656d656e746174696f6e2021636f6e747261637400604482015290519081900360640190fd5b8151156101c8576101c881836102d6565b50505061038f565b3b151590565b604051600090819081906001600160a01b0385169082818181855afa9150503d8060008114610221576040519150601f19603f3d011682016040523d82523d6000602084013e610226565b606091505b50915091508181906102b65760405162461bcd60e51b81526004018080602001828103825283818151815260200191508051906020019080838360005b8381101561027b578181015183820152602001610263565b50505050905090810190601f1680156102a85780820380516001836020036101000a031916815260200191505b509250505060405180910390fd5b508080602001905160208110156102cc57600080fd5b5051949350505050565b6000826001600160a01b0316826040518082805190602001908083835b602083106103125780518252601f1990920191602091820191016102f3565b6001836020036101000a038019825116818451168082178552505050505050905001915050600060405180830381855af49150503d8060008114610372576040519150601f19603f3d011682016040523d82523d6000602084013e610377565b606091505b505090508061038a573d6000803e3d6000fd5b505050565b60805160601c6101e06103ab60003980603652506101e06000f3fe60806040523661001357610011610017565b005b6100115b61002761002261002f565b61005f565b565b3b151590565b600061005a7f0000000000000000000000000000000000000000000000000000000000000000610083565b905090565b3660008037600080366000845af43d6000803e80801561007e573d6000f35b3d6000fd5b6040516000908190819073ffffffffffffffffffffffffffffffffffffffff85169082818181855afa9150503d80600081146100db576040519150601f19603f3d011682016040523d82523d6000602084013e6100e0565b606091505b509150915081819061018a576040517f08c379a00000000000000000000000000000000000000000000000000000000081526004018080602001828103825283818151815260200191508051906020019080838360005b8381101561014f578181015183820152602001610137565b50505050905090810190601f16801561017c5780820380516001836020036101000a031916815260200191505b509250505060405180910390fd5b508080602001905160208110156101a057600080fd5b505194935050505056fea26469706673582212207a913a499405f220fe73d6c33af6d31fa3d6dd38aef5fe5d043818455b8bd55c64736f6c63430007060033000000000000000000000000969d515486ba6133400ac9c73298586426a090f500000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000

Block Transaction Gas Used Reward
Age Block Fee Address BC Fee Address Voting Power Jailed Incoming
Block Uncle Number Difficulty Gas Used Reward
Loading
Loading
Make sure to use the "Vote Down" button for any spammy posts, and the "Vote Up" for interesting conversations.