Transaction

ffdc83d3727507a25070019e3adbb36648d35a729c3dfe904079d508d5210265

StatusConfirmed
Timestamp2023-10-02 18:38:25 UTC
Block 163216000000aa3e94372814cf94baae5f9dfefc37c1e5a13a5bdfb0c52208f7c09804
Fee0.00000147
Fee rate (BTC/KvB)0.00001010

1 input

0
Previous script pubkey (v0 p2wsh)

OP_0 OP_PUSHBYTES_32 b9fb12cce9b3fc3fd301ef428f476541c3dcb088f399691aa0df943a575a61ac

Sequence

0xfffffffe

Witness

<empty> 3044022064993e2c1d468470e0e2a2319f11a6e44cca8a063e2585fd6fc719c50b0b0ea50220487214499f2834ce437e3600b4232d5cbeb877d7c72a006e24838d0966af34d801 304402202b36a83499185e7533b4e8752fa35a46f32db9028d590c657cad22678cf45c8802201ba177ec93c94790e06c298c44df9a7a654f588f94539e9bec2aa4283f883d4501 5221025e5530ebe989005b09ab852630e11e8e4fae3b6b88b12309efe3497f58276e372102e2611456c54212386636d92a80f43c499b8ed18c641441ec3f87f0544e6068b92103c7064b335418f2285f49928da05340088312f820521179070b09ec470e8c7d2053ae

P2wsh witness script

OP_PUSHNUM_2 OP_PUSHBYTES_33 025e5530ebe989005b09ab852630e11e8e4fae3b6b88b12309efe3497f58276e37 OP_PUSHBYTES_33 02e2611456c54212386636d92a80f43c499b8ed18c641441ec3f87f0544e6068b9 OP_PUSHBYTES_33 03c7064b335418f2285f49928da05340088312f820521179070b09ec470e8c7d20 OP_PUSHNUM_3 OP_CHECKMULTISIG

0.00010000

1 output

0
Script pubkey (v0 p2wpkh)

OP_0 OP_PUSHBYTES_20 5392757707bab06bfc7d7e73bded90208d9d567b

0.00009853

Details

Size336.0 B
Virtual size146.0 B
Version1
Lock time163215

Hex

01000000000101b633837a5b203901cbe6e57be6f76ce90bccb9f52db37784c8010f10a01e10780000000000feffffff017d260000000000001600145392757707bab06bfc7d7e73bded90208d9d567b0400473044022064993e2c1d468470e0e2a2319f11a6e44cca8a063e2585fd6fc719c50b0b0ea50220487214499f2834ce437e3600b4232d5cbeb877d7c72a006e24838d0966af34d80147304402202b36a83499185e7533b4e8752fa35a46f32db9028d590c657cad22678cf45c8802201ba177ec93c94790e06c298c44df9a7a654f588f94539e9bec2aa4283f883d4501695221025e5530ebe989005b09ab852630e11e8e4fae3b6b88b12309efe3497f58276e372102e2611456c54212386636d92a80f43c499b8ed18c641441ec3f87f0544e6068b92103c7064b335418f2285f49928da05340088312f820521179070b09ec470e8c7d2053ae8f7d0200