XphloWithdrawalManager

Description:

Multi-signature wallet contract requiring multiple confirmations for transaction execution.

Blockchain: Ethereum

Source Code: View Code On The Blockchain

Solidity Source Code:

{{
  "language": "Solidity",
  "sources": {
    "@openzeppelin/contracts/access/Ownable.sol": {
      "content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.0) (access/Ownable.sol)

pragma solidity ^0.8.20;

import {Context} from "../utils/Context.sol";

/**
 * @dev Contract module which provides a basic access control mechanism, where
 * there is an account (an owner) that can be granted exclusive access to
 * specific functions.
 *
 * The initial owner is set to the address provided by the deployer. This can
 * later be changed with {transferOwnership}.
 *
 * This module is used through inheritance. It will make available the modifier
 * `onlyOwner`, which can be applied to your functions to restrict their use to
 * the owner.
 */
abstract contract Ownable is Context {
    address private _owner;

    /**
     * @dev The caller account is not authorized to perform an operation.
     */
    error OwnableUnauthorizedAccount(address account);

    /**
     * @dev The owner is not a valid owner account. (eg. `address(0)`)
     */
    error OwnableInvalidOwner(address owner);

    event OwnershipTransferred(address indexed previousOwner, address indexed newOwner);

    /**
     * @dev Initializes the contract setting the address provided by the deployer as the initial owner.
     */
    constructor(address initialOwner) {
        if (initialOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(initialOwner);
    }

    /**
     * @dev Throws if called by any account other than the owner.
     */
    modifier onlyOwner() {
        _checkOwner();
        _;
    }

    /**
     * @dev Returns the address of the current owner.
     */
    function owner() public view virtual returns (address) {
        return _owner;
    }

    /**
     * @dev Throws if the sender is not the owner.
     */
    function _checkOwner() internal view virtual {
        if (owner() != _msgSender()) {
            revert OwnableUnauthorizedAccount(_msgSender());
        }
    }

    /**
     * @dev Leaves the contract without owner. It will not be possible to call
     * `onlyOwner` functions. Can only be called by the current owner.
     *
     * NOTE: Renouncing ownership will leave the contract without an owner,
     * thereby disabling any functionality that is only available to the owner.
     */
    function renounceOwnership() public virtual onlyOwner {
        _transferOwnership(address(0));
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Can only be called by the current owner.
     */
    function transferOwnership(address newOwner) public virtual onlyOwner {
        if (newOwner == address(0)) {
            revert OwnableInvalidOwner(address(0));
        }
        _transferOwnership(newOwner);
    }

    /**
     * @dev Transfers ownership of the contract to a new account (`newOwner`).
     * Internal function without access restriction.
     */
    function _transferOwnership(address newOwner) internal virtual {
        address oldOwner = _owner;
        _owner = newOwner;
        emit OwnershipTransferred(oldOwner, newOwner);
    }
}
"
    },
    "@openzeppelin/contracts/token/ERC20/IERC20.sol": {
      "content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.4.0) (token/ERC20/IERC20.sol)

pragma solidity >=0.4.16;

/**
 * @dev Interface of the ERC-20 standard as defined in the ERC.
 */
interface IERC20 {
    /**
     * @dev Emitted when `value` tokens are moved from one account (`from`) to
     * another (`to`).
     *
     * Note that `value` may be zero.
     */
    event Transfer(address indexed from, address indexed to, uint256 value);

    /**
     * @dev Emitted when the allowance of a `spender` for an `owner` is set by
     * a call to {approve}. `value` is the new allowance.
     */
    event Approval(address indexed owner, address indexed spender, uint256 value);

    /**
     * @dev Returns the value of tokens in existence.
     */
    function totalSupply() external view returns (uint256);

    /**
     * @dev Returns the value of tokens owned by `account`.
     */
    function balanceOf(address account) external view returns (uint256);

    /**
     * @dev Moves a `value` amount of tokens from the caller's account to `to`.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transfer(address to, uint256 value) external returns (bool);

    /**
     * @dev Returns the remaining number of tokens that `spender` will be
     * allowed to spend on behalf of `owner` through {transferFrom}. This is
     * zero by default.
     *
     * This value changes when {approve} or {transferFrom} are called.
     */
    function allowance(address owner, address spender) external view returns (uint256);

    /**
     * @dev Sets a `value` amount of tokens as the allowance of `spender` over the
     * caller's tokens.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * IMPORTANT: Beware that changing an allowance with this method brings the risk
     * that someone may use both the old and the new allowance by unfortunate
     * transaction ordering. One possible solution to mitigate this race
     * condition is to first reduce the spender's allowance to 0 and set the
     * desired value afterwards:
     * https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
     *
     * Emits an {Approval} event.
     */
    function approve(address spender, uint256 value) external returns (bool);

    /**
     * @dev Moves a `value` amount of tokens from `from` to `to` using the
     * allowance mechanism. `value` is then deducted from the caller's
     * allowance.
     *
     * Returns a boolean value indicating whether the operation succeeded.
     *
     * Emits a {Transfer} event.
     */
    function transferFrom(address from, address to, uint256 value) external returns (bool);
}
"
    },
    "@openzeppelin/contracts/utils/Context.sol": {
      "content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.0.1) (utils/Context.sol)

pragma solidity ^0.8.20;

/**
 * @dev Provides information about the current execution context, including the
 * sender of the transaction and its data. While these are generally available
 * via msg.sender and msg.data, they should not be accessed in such a direct
 * manner, since when dealing with meta-transactions the account sending and
 * paying for execution may not be the actual sender (as far as an application
 * is concerned).
 *
 * This contract is only required for intermediate, library-like contracts.
 */
abstract contract Context {
    function _msgSender() internal view virtual returns (address) {
        return msg.sender;
    }

    function _msgData() internal view virtual returns (bytes calldata) {
        return msg.data;
    }

    function _contextSuffixLength() internal view virtual returns (uint256) {
        return 0;
    }
}
"
    },
    "@openzeppelin/contracts/utils/ReentrancyGuard.sol": {
      "content": "// SPDX-License-Identifier: MIT
// OpenZeppelin Contracts (last updated v5.1.0) (utils/ReentrancyGuard.sol)

pragma solidity ^0.8.20;

/**
 * @dev Contract module that helps prevent reentrant calls to a function.
 *
 * Inheriting from `ReentrancyGuard` will make the {nonReentrant} modifier
 * available, which can be applied to functions to make sure there are no nested
 * (reentrant) calls to them.
 *
 * Note that because there is a single `nonReentrant` guard, functions marked as
 * `nonReentrant` may not call one another. This can be worked around by making
 * those functions `private`, and then adding `external` `nonReentrant` entry
 * points to them.
 *
 * TIP: If EIP-1153 (transient storage) is available on the chain you're deploying at,
 * consider using {ReentrancyGuardTransient} instead.
 *
 * TIP: If you would like to learn more about reentrancy and alternative ways
 * to protect against it, check out our blog post
 * https://blog.openzeppelin.com/reentrancy-after-istanbul/[Reentrancy After Istanbul].
 */
abstract contract ReentrancyGuard {
    // Booleans are more expensive than uint256 or any type that takes up a full
    // word because each write operation emits an extra SLOAD to first read the
    // slot's contents, replace the bits taken up by the boolean, and then write
    // back. This is the compiler's defense against contract upgrades and
    // pointer aliasing, and it cannot be disabled.

    // The values being non-zero value makes deployment a bit more expensive,
    // but in exchange the refund on every call to nonReentrant will be lower in
    // amount. Since refunds are capped to a percentage of the total
    // transaction's gas, it is best to keep them low in cases like this one, to
    // increase the likelihood of the full refund coming into effect.
    uint256 private constant NOT_ENTERED = 1;
    uint256 private constant ENTERED = 2;

    uint256 private _status;

    /**
     * @dev Unauthorized reentrant call.
     */
    error ReentrancyGuardReentrantCall();

    constructor() {
        _status = NOT_ENTERED;
    }

    /**
     * @dev Prevents a contract from calling itself, directly or indirectly.
     * Calling a `nonReentrant` function from another `nonReentrant`
     * function is not supported. It is possible to prevent this from happening
     * by making the `nonReentrant` function external, and making it call a
     * `private` function that does the actual work.
     */
    modifier nonReentrant() {
        _nonReentrantBefore();
        _;
        _nonReentrantAfter();
    }

    function _nonReentrantBefore() private {
        // On the first call to nonReentrant, _status will be NOT_ENTERED
        if (_status == ENTERED) {
            revert ReentrancyGuardReentrantCall();
        }

        // Any calls to nonReentrant after this point will fail
        _status = ENTERED;
    }

    function _nonReentrantAfter() private {
        // By storing the original value once again, a refund is triggered (see
        // https://eips.ethereum.org/EIPS/eip-2200)
        _status = NOT_ENTERED;
    }

    /**
     * @dev Returns true if the reentrancy guard is currently set to "entered", which indicates there is a
     * `nonReentrant` function in the call stack.
     */
    function _reentrancyGuardEntered() internal view returns (bool) {
        return _status == ENTERED;
    }
}
"
    },
    "contracts/bridge/XphloWithdrawalManager.sol": {
      "content": "// SPDX-License-Identifier: MIT
pragma solidity ^0.8.20;

import "@openzeppelin/contracts/access/Ownable.sol";
import "@openzeppelin/contracts/utils/ReentrancyGuard.sol";
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";

/**
 * @title XphloWithdrawalManager
 * @dev Manages L2→L1 withdrawals with 7-day security delay
 * Coordinates between Bridge Escrow and Merkle Proof Validator
 */
contract XphloWithdrawalManager is Ownable, ReentrancyGuard {
    
    // Withdrawal states
    enum WithdrawalStatus {
        None,           // Withdrawal doesn't exist
        Pending,        // Waiting for security delay
        Ready,          // Ready to execute
        Executed,       // Successfully executed
        Cancelled       // Cancelled by admin/fraud proof
    }
    
    // Withdrawal request structure
    struct WithdrawalRequest {
        address user;           // User requesting withdrawal
        uint256 amount;         // Amount of XPHLO to withdraw
        uint256 initiatedAt;    // Timestamp when initiated
        uint256 readyAt;        // Timestamp when ready to execute
        WithdrawalStatus status; // Current status
        bytes32 merkleRoot;     // Merkle root used for validation
        bytes32[] merkleProof;  // Merkle proof for validation
    }
    
    // Contract references
    IERC20 public immutable xphloToken;
    address public bridgeEscrow;
    address public merkleValidator;
    
    // Security configuration
    uint256 public constant SECURITY_DELAY = 7 days;
    uint256 public constant MAX_WITHDRAWAL_AMOUNT = 50000 * 10**18; // 50k XPHLO max per withdrawal
    uint256 public constant FRAUD_PROOF_WINDOW = 24 hours; // Extra time for fraud proofs
    
    // Withdrawal tracking
    mapping(bytes32 => WithdrawalRequest) public withdrawalRequests;
    mapping(address => uint256) public userPendingWithdrawals; // Track user's pending count
    mapping(address => uint256) public userDailyWithdrawals;   // Track daily withdrawal amounts
    mapping(uint256 => uint256) public dailyTotalWithdrawals;  // Track daily totals
    
    // Limits and controls
    uint256 public maxPendingWithdrawalsPerUser = 5;
    uint256 public dailyWithdrawalLimit = 500000 * 10**18; // 500k XPHLO per day
    bool public withdrawalsPaused = false;
    
    // Fraud detection
    mapping(bytes32 => bool) public fraudulentWithdrawals;
    mapping(address => bool) public trustedFraudProvers;
    uint256 public fraudProofReward = 1000 * 10**18; // 1000 XPHLO reward for valid fraud proof
    
    // Events
    event WithdrawalInitiated(
        bytes32 indexed withdrawalId,
        address indexed user,
        uint256 amount,
        uint256 readyAt,
        bytes32 merkleRoot
    );
    
    event WithdrawalExecuted(
        bytes32 indexed withdrawalId,
        address indexed user,
        uint256 amount
    );
    
    event WithdrawalCancelled(
        bytes32 indexed withdrawalId,
        address indexed user,
        uint256 amount,
        string reason
    );
    
    event FraudProofSubmitted(
        bytes32 indexed withdrawalId,
        address indexed prover,
        string reason
    );
    
    event WithdrawalsPaused(bool paused);
    
    event ConfigurationUpdated(
        uint256 maxPendingPerUser,
        uint256 dailyLimit,
        uint256 fraudReward
    );
    
    // Custom errors
    error WithdrawalsArePaused();
    error WithdrawalNotFound();
    error WithdrawalNotReady();
    error WithdrawalAlreadyProcessed();
    error InvalidWithdrawalAmount();
    error TooManyPendingWithdrawals();
    error DailyLimitExceeded();
    error InvalidMerkleProof();
    error UnauthorizedCancellation();
    error InsufficientBridgeBalance();
    error FraudulentWithdrawal();
    
    /**
     * @dev Constructor
     * @param _xphloToken Address of XPHLO token contract
     * @param _bridgeEscrow Address of Bridge Escrow contract
     * @param _merkleValidator Address of Merkle Proof Validator contract
     */
    constructor(
        address _xphloToken,
        address _bridgeEscrow,
        address _merkleValidator
    ) Ownable(msg.sender) {
        require(_xphloToken != address(0), "Invalid XPHLO token address");
        require(_bridgeEscrow != address(0), "Invalid bridge escrow address");
        require(_merkleValidator != address(0), "Invalid merkle validator address");
        
        xphloToken = IERC20(_xphloToken);
        bridgeEscrow = _bridgeEscrow;
        merkleValidator = _merkleValidator;
    }
    
    /**
     * @dev Initiate a withdrawal with 7-day security delay
     * @param user Address of user withdrawing
     * @param amount Amount of XPHLO to withdraw
     * @param withdrawalId Unique identifier for this withdrawal
     * @param merkleProof Merkle proof validating the withdrawal
     * @param merkleRoot Specific merkle root to validate against
     */
    function initiateWithdrawal(
        address user,
        uint256 amount,
        bytes32 withdrawalId,
        bytes32[] calldata merkleProof,
        bytes32 merkleRoot
    ) external nonReentrant {
        if (withdrawalsPaused) revert WithdrawalsArePaused();
        if (msg.sender != bridgeEscrow) revert UnauthorizedCancellation();
        if (amount == 0 || amount > MAX_WITHDRAWAL_AMOUNT) revert InvalidWithdrawalAmount();
        if (withdrawalRequests[withdrawalId].status != WithdrawalStatus.None) {
            revert WithdrawalAlreadyProcessed();
        }
        
        // Check user limits
        if (userPendingWithdrawals[user] >= maxPendingWithdrawalsPerUser) {
            revert TooManyPendingWithdrawals();
        }
        
        // Check daily limits
        uint256 today = block.timestamp / 1 days;
        if (dailyTotalWithdrawals[today] + amount > dailyWithdrawalLimit) {
            revert DailyLimitExceeded();
        }
        
        // Validate merkle proof
        (bool success,) = merkleValidator.call(
            abi.encodeWithSignature(
                "verifyAndLogWithdrawal(address,uint256,bytes32,bytes32[],bytes32)",
                user,
                amount,
                withdrawalId,
                merkleProof,
                merkleRoot
            )
        );
        if (!success) revert InvalidMerkleProof();
        
        // Calculate ready timestamp (7 days + fraud proof window)
        uint256 readyAt = block.timestamp + SECURITY_DELAY + FRAUD_PROOF_WINDOW;
        
        // Create withdrawal request
        withdrawalRequests[withdrawalId] = WithdrawalRequest({
            user: user,
            amount: amount,
            initiatedAt: block.timestamp,
            readyAt: readyAt,
            status: WithdrawalStatus.Pending,
            merkleRoot: merkleRoot,
            merkleProof: merkleProof
        });
        
        // Update tracking
        userPendingWithdrawals[user]++;
        dailyTotalWithdrawals[today] += amount;
        userDailyWithdrawals[user] += amount;
        
        emit WithdrawalInitiated(withdrawalId, user, amount, readyAt, merkleRoot);
    }
    
    /**
     * @dev Execute a withdrawal after security delay has passed
     * @param withdrawalId Unique identifier of the withdrawal
     */
    function executeWithdrawal(bytes32 withdrawalId) external nonReentrant {
        WithdrawalRequest storage withdrawal = withdrawalRequests[withdrawalId];
        
        if (withdrawal.status == WithdrawalStatus.None) revert WithdrawalNotFound();
        if (withdrawal.status != WithdrawalStatus.Pending) revert WithdrawalAlreadyProcessed();
        if (block.timestamp < withdrawal.readyAt) revert WithdrawalNotReady();
        if (fraudulentWithdrawals[withdrawalId]) revert FraudulentWithdrawal();
        
        // Check if bridge has sufficient balance
        uint256 bridgeBalance = xphloToken.balanceOf(bridgeEscrow);
        if (bridgeBalance < withdrawal.amount) revert InsufficientBridgeBalance();
        
        // Update withdrawal status
        withdrawal.status = WithdrawalStatus.Executed;
        userPendingWithdrawals[withdrawal.user]--;
        
        // Execute withdrawal through bridge escrow
        (bool success,) = bridgeEscrow.call(
            abi.encodeWithSignature(
                "processWithdrawal(address,uint256,bytes32,bytes32[])",
                withdrawal.user,
                withdrawal.amount,
                withdrawalId,
                withdrawal.merkleProof
            )
        );
        
        require(success, "Bridge execution failed");
        
        emit WithdrawalExecuted(withdrawalId, withdrawal.user, withdrawal.amount);
    }
    
    /**
     * @dev Submit fraud proof to cancel a fraudulent withdrawal
     * @param withdrawalId Unique identifier of the withdrawal
     * @param fraudReason Reason for fraud claim
     */
    function submitFraudProof(
        bytes32 withdrawalId,
        string calldata fraudReason
    ) external {
        WithdrawalRequest storage withdrawal = withdrawalRequests[withdrawalId];
        
        if (withdrawal.status != WithdrawalStatus.Pending) revert WithdrawalAlreadyProcessed();
        if (!trustedFraudProvers[msg.sender] && msg.sender != owner()) {
            revert UnauthorizedCancellation();
        }
        
        // Mark as fraudulent and cancel
        fraudulentWithdrawals[withdrawalId] = true;
        withdrawal.status = WithdrawalStatus.Cancelled;
        userPendingWithdrawals[withdrawal.user]--;
        
        // Reward fraud prover (if contract has balance)
        if (xphloToken.balanceOf(address(this)) >= fraudProofReward) {
            xphloToken.transfer(msg.sender, fraudProofReward);
        }
        
        emit FraudProofSubmitted(withdrawalId, msg.sender, fraudReason);
        emit WithdrawalCancelled(withdrawalId, withdrawal.user, withdrawal.amount, fraudReason);
    }
    
    /**
     * @dev Cancel a withdrawal (admin only, for emergencies)
     * @param withdrawalId Unique identifier of the withdrawal
     * @param reason Cancellation reason
     */
    function cancelWithdrawal(
        bytes32 withdrawalId,
        string calldata reason
    ) external onlyOwner {
        WithdrawalRequest storage withdrawal = withdrawalRequests[withdrawalId];
        
        if (withdrawal.status != WithdrawalStatus.Pending) revert WithdrawalAlreadyProcessed();
        
        withdrawal.status = WithdrawalStatus.Cancelled;
        userPendingWithdrawals[withdrawal.user]--;
        
        emit WithdrawalCancelled(withdrawalId, withdrawal.user, withdrawal.amount, reason);
    }
    
    /**
     * @dev Get detailed withdrawal information
     * @param withdrawalId Unique identifier of the withdrawal
     * @return withdrawal Full withdrawal request details
     */
    function getWithdrawal(bytes32 withdrawalId) external view returns (WithdrawalRequest memory withdrawal) {
        return withdrawalRequests[withdrawalId];
    }
    
    /**
     * @dev Check if withdrawal is ready to execute
     * @param withdrawalId Unique identifier of the withdrawal
     * @return isReady True if withdrawal can be executed
     * @return timeRemaining Seconds remaining until ready (0 if ready)
     */
    function isWithdrawalReady(bytes32 withdrawalId) external view returns (bool isReady, uint256 timeRemaining) {
        WithdrawalRequest memory withdrawal = withdrawalRequests[withdrawalId];
        
        if (withdrawal.status != WithdrawalStatus.Pending || fraudulentWithdrawals[withdrawalId]) {
            return (false, 0);
        }
        
        if (block.timestamp >= withdrawal.readyAt) {
            return (true, 0);
        } else {
            return (false, withdrawal.readyAt - block.timestamp);
        }
    }
    
    /**
     * @dev Get user withdrawal statistics
     * @param user User address
     * @return pendingCount Number of pending withdrawals
     * @return dailyAmount Amount withdrawn today
     */
    function getUserWithdrawalStats(address user) external view returns (uint256 pendingCount, uint256 dailyAmount) {
        return (userPendingWithdrawals[user], userDailyWithdrawals[user]);
    }
    
    /**
     * @dev Get daily withdrawal statistics
     * @return todayTotal Total withdrawals initiated today
     * @return remainingLimit Remaining daily limit
     */
    function getDailyWithdrawalStats() external view returns (uint256 todayTotal, uint256 remainingLimit) {
        uint256 today = block.timestamp / 1 days;
        todayTotal = dailyTotalWithdrawals[today];
        remainingLimit = todayTotal >= dailyWithdrawalLimit ? 0 : dailyWithdrawalLimit - todayTotal;
    }
    
    // ================================
    // ADMIN FUNCTIONS
    // ================================
    
    /**
     * @dev Update contract addresses
     * @param _bridgeEscrow New bridge escrow address
     * @param _merkleValidator New merkle validator address
     */
    function updateContracts(address _bridgeEscrow, address _merkleValidator) external onlyOwner {
        require(_bridgeEscrow != address(0), "Invalid bridge address");
        require(_merkleValidator != address(0), "Invalid validator address");
        
        bridgeEscrow = _bridgeEscrow;
        merkleValidator = _merkleValidator;
    }
    
    /**
     * @dev Update withdrawal configuration
     * @param _maxPendingPerUser Maximum pending withdrawals per user
     * @param _dailyLimit Daily withdrawal limit
     * @param _fraudReward Fraud proof reward amount
     */
    function updateConfiguration(
        uint256 _maxPendingPerUser,
        uint256 _dailyLimit,
        uint256 _fraudReward
    ) external onlyOwner {
        require(_maxPendingPerUser > 0 && _maxPendingPerUser <= 20, "Invalid pending limit");
        require(_dailyLimit >= 100000 * 10**18, "Daily limit too low"); // At least 100k XPHLO
        require(_fraudReward <= 10000 * 10**18, "Fraud reward too high"); // Max 10k XPHLO
        
        maxPendingWithdrawalsPerUser = _maxPendingPerUser;
        dailyWithdrawalLimit = _dailyLimit;
        fraudProofReward = _fraudReward;
        
        emit ConfigurationUpdated(_maxPendingPerUser, _dailyLimit, _fraudReward);
    }
    
    /**
     * @dev Pause or unpause withdrawals
     * @param _paused True to pause, false to unpause
     */
    function setWithdrawalsPaused(bool _paused) external onlyOwner {
        withdrawalsPaused = _paused;
        emit WithdrawalsPaused(_paused);
    }
    
    /**
     * @dev Add or remove trusted fraud prover
     * @param prover Address of fraud prover
     * @param trusted True to trust, false to untrust
     */
    function setTrustedFraudProver(address prover, bool trusted) external onlyOwner {
        trustedFraudProvers[prover] = trusted;
    }
    
    /**
     * @dev Emergency function to recover tokens
     * @param token Token address to recover
     * @param amount Amount to recover
     */
    function emergencyRecoverTokens(address token, uint256 amount) external onlyOwner {
        IERC20(token).transfer(owner(), amount);
    }
}"
    }
  },
  "settings": {
    "optimizer": {
      "enabled": true,
      "runs": 1000000
    },
    "viaIR": true,
    "evmVersion": "paris",
    "outputSelection": {
      "*": {
        "*": [
          "evm.bytecode",
          "evm.deployedBytecode",
          "devdoc",
          "userdoc",
          "metadata",
          "abi"
        ]
      }
    }
  }
}}

Tags:
ERC20, Multisig, Multi-Signature, Factory|addr:0x96fa818ae45b813c347fbf939c632b5056c20858|verified:true|block:23538045|tx:0x899b144fcab42992e1ce696beebca456a9c927bbc3ed08b6c5dc47be7eb71732|first_check:1759999900

Submitted on: 2025-10-09 10:51:41

Comments

Log in to comment.

No comments yet.