Transaction

645a431cd5289efd1990fd8c05d329de763cc8f9084fcbf594dd41f25f72318d

StatusConfirmed
Timestamp2023-03-20 07:32:35 UTC
Block 7816300000000000000000000668c4d9089f1c5225f7e7d62265a725ca3525130f6c01
Fee0.00032454
Fee rate (BTC/KvB)0.00027011

2 inputs

0
Previous script pubkey (v0 p2wpkh)

OP_0 OP_PUSHBYTES_20 dc6bf86354105de2fcd9868a2b0376d6731cb92f

Sequence

0xffffffff

Witness

3045022100bdb9bc4a6cdf9d116eb556351ac9790f35f6b7a166a00d191db18cf5b4fabd3b022037c924fe1e47414be61c078de50ba06480afac53fbb3f53f5cb0a9efa0fa1eb001 02174ee672429ff94304321cdae1fc1e487edf658b34bd1d36da03761658a2bb09

6.08650739
1
Previous script pubkey (v0 p2wpkh)

OP_0 OP_PUSHBYTES_20 dc6bf86354105de2fcd9868a2b0376d6731cb92f

Sequence

0xffffffff

Witness

3045022100c7c51830ab3f5c1e164110ee3efb874ac06b4f9eea620c394f545c0c0a3b9cd702203269cd07476bc0391b889801a5ee7cb8ac27aaee9563ea6029e1d5368d59f60301 02174ee672429ff94304321cdae1fc1e487edf658b34bd1d36da03761658a2bb09

0.00073430

33 outputs

Next

0
Script pubkey (v0 p2wpkh)

OP_0 OP_PUSHBYTES_20 f994cd34a3e1bf73aefb927f87fbf11353f10fdd

0.01464438
1
Script pubkey (v0 p2wpkh)

OP_0 OP_PUSHBYTES_20 dc6bf86354105de2fcd9868a2b0376d6731cb92f

1.85561362
2
Script pubkey (p2sh)

OP_HASH160 OP_PUSHBYTES_20 cf024531303dd44697f4ed72d6741c8b66f60909 OP_EQUAL

0.17340409
3
Script pubkey (v0 p2wpkh)

OP_0 OP_PUSHBYTES_20 d4fb3f11f9c4a8201a04f276dfc8caa3fbaf0c5c

0.00589561
4
Script pubkey (p2pkh)

OP_DUP OP_HASH160 OP_PUSHBYTES_20 a9e0c52895871b2d8d8e6e5f1013f74edece6f9c OP_EQUALVERIFY OP_CHECKSIG

0.00880000
5
Script pubkey (v0 p2wpkh)

OP_0 OP_PUSHBYTES_20 279ea54e926dbb8fb427d1fbf409d2b797449d09

0.12670000
6
Script pubkey (v0 p2wpkh)

OP_0 OP_PUSHBYTES_20 a75bcb5bda5bc55813ee146616c84de85224ee73

0.00643000
7
Script pubkey (v0 p2wpkh)

OP_0 OP_PUSHBYTES_20 44908a90168dc686d4da735c835561d8bf124825

0.00457704
8
Script pubkey (p2sh)

OP_HASH160 OP_PUSHBYTES_20 bf0f474abd1f2382d0396c5dc719fd9c0114d5d8 OP_EQUAL

0.02476733
9
Script pubkey (v0 p2wpkh)

OP_0 OP_PUSHBYTES_20 ecf7caba694301cd2fb87e97641e6ed3946c7e33

0.73640103
other outputs

Details

Size1.4 KB
Virtual size1.2 KB
Version1
Lock time0

Hex

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...truncated, original size 1365 bytes...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